Dedicated hardware breaks DES in a
/openswan-2.6.19/doc/toc.html:787:Spooks may break DES faster yet
/openswan-2.6.19/doc/toc.html:788:Networks break DES in a few weeks
/openswan-2.6.19/doc/toc.html:789:We disable DES
/openswan-2.6.19/doc/toc.html:791:Triple DES is almost certainly secure
/openswan-2.6.19/doc/toc.html:793:AES in IPsec
/openswan-2.6.19/doc/toc.html:822:Diffie-Hellman key agreement
/openswan-2.6.19/doc/toc.html:823:RSA authentication
/openswan-2.6.19/doc/install.html:73: generate a fresh RSA key pair. FreeS/WAN will use these keys for
/openswan-2.6.19/doc/install.html:82:: RSA {
/openswan-2.6.19/doc/install.html:83: # RSA 2192 bits xy.example.com Sun Jun 8 13:42:19 2003
/openswan-2.6.19/doc/install.html:158: freeswan-module-2.03_2.4.20_20.9-0.i386.rpm: pgp md5 OK
/openswan-2.6.19/doc/install.html:159: freeswan-userland-2.03_2.4.20_20.9-0.i386.rpm: pgp md5 OK
/openswan-2.6.19/doc/install.html:191:
/openswan-2.6.19/doc/install.html:196:Check the signature using:
/openswan-2.6.19/doc/install.html:199: Good signature from user "Linux FreeS/WAN Software Team (build@freeswan.org)".
/openswan-2.6.19/doc/install.html:200: Signature made 2002/06/26 21:04 GMT using 2047-bit key, key ID 46EAFCE1
/openswan-2.6.19/doc/install.html:261: Checking for RSA private key (/etc/ipsec.secrets) [OK]
/openswan-2.6.19/doc/rfc3947.txt:181: Traversal probe to continue. The content of the payload is the MD5
/openswan-2.6.19/doc/draft-spencer-ipsec-ike-implementation.txt:91: 6.7. Authentication and RSA Keys ................................. 17
/openswan-2.6.19/doc/draft-spencer-ipsec-ike-implementation.txt:141: subtleties of RSA public keys (6.7), and miscellaneous
/openswan-2.6.19/doc/draft-spencer-ipsec-ike-implementation.txt:230: We initially implemented both DES [DES] and 3DES [CIPHERS] for both
/openswan-2.6.19/doc/draft-spencer-ipsec-ike-implementation.txt:232: inherent insecurity, we dropped support for DES. Somewhat
/openswan-2.6.19/doc/draft-spencer-ipsec-ike-implementation.txt:233: surprisingly, our insistence on 3DES has caused almost no
/openswan-2.6.19/doc/draft-spencer-ipsec-ike-implementation.txt:234: interoperability problems, despite DES being officially mandatory. A
/openswan-2.6.19/doc/draft-spencer-ipsec-ike-implementation.txt:235: very few other systems either do not support 3DES or support it only
/openswan-2.6.19/doc/draft-spencer-ipsec-ike-implementation.txt:240: See also section 6.1 for a consequence of our insistence on 3DES.
/openswan-2.6.19/doc/draft-spencer-ipsec-ike-implementation.txt:858: weak to provide enough randomness for 3DES. There have been some
/openswan-2.6.19/doc/draft-spencer-ipsec-ike-implementation.txt:944:6.7. Authentication and RSA Keys
/openswan-2.6.19/doc/draft-spencer-ipsec-ike-implementation.txt:947: shared keys") and RSA digital signatures. (A user-provided add-on
/openswan-2.6.19/doc/draft-spencer-ipsec-ike-implementation.txt:965: approach of using "bare" RSA public keys, either supplied in
/openswan-2.6.19/doc/draft-spencer-ipsec-ike-implementation.txt:967: in the complexity of certificates. We encode our RSA public keys
/openswan-2.6.19/doc/draft-spencer-ipsec-ike-implementation.txt:971: RSA keys, however.
/openswan-2.6.19/doc/draft-spencer-ipsec-ike-implementation.txt:974: "bare" RSA public keys, each one seems to have its own idea of what
/openswan-2.6.19/doc/draft-spencer-ipsec-ike-implementation.txt:978: if you can somehow get an RSA key into them at all, but that's hard.
/openswan-2.6.19/doc/draft-spencer-ipsec-ike-implementation.txt:982: Second, although the content of RSA public keys has been stable,
/openswan-2.6.19/doc/draft-spencer-ipsec-ike-implementation.txt:984: RSA private keys. The "internal modulus", used to compute the
/openswan-2.6.19/doc/draft-spencer-ipsec-ike-implementation.txt:986: originally [RSA] [PKCS1v1] [SCHNEIER] specified to be (p-1)*(q-1),
/openswan-2.6.19/doc/draft-spencer-ipsec-ike-implementation.txt:1033: [CIPHERS] Pereira, R., and Adams, R., "The ESP CBC-Mode Cipher
/openswan-2.6.19/doc/draft-spencer-ipsec-ike-implementation.txt:1036: [CRACK] Electronic Frontier Foundation, "Cracking DES: Secrets of
/openswan-2.6.19/doc/draft-spencer-ipsec-ike-implementation.txt:1040: [DES] Madson, C., and Doraswamy, N., "The ESP DES-CBC Cipher
/openswan-2.6.19/doc/draft-spencer-ipsec-ike-implementation.txt:1043: [DNSRSA] D. Eastlake 3rd, "RSA/SHA-1 SIGs and RSA KEYs in the
/openswan-2.6.19/doc/draft-spencer-ipsec-ike-implementation.txt:1049: [GROUPS] Kivinen, T., and Kojo, M., "More MODP Diffie-Hellman
/openswan-2.6.19/doc/draft-spencer-ipsec-ike-implementation.txt:1077: [PKCS1v1] Kaliski, B., "PKCS #1: RSA Encryption, Version 1.5", RFC
/openswan-2.6.19/doc/draft-spencer-ipsec-ike-implementation.txt:1080: [PKCS1v2] Kaliski, B., and Staddon, J., "PKCS #1: RSA Cryptography
/openswan-2.6.19/doc/draft-spencer-ipsec-ike-implementation.txt:1094: [RSA] Rivest, R.L., Shamir, A., and Adleman, L., "A Method for
/openswan-2.6.19/doc/trouble.html:84:No RSA private key
/openswan-2.6.19/doc/trouble.html:86: create an RSA key pair for your host. RSA keys are:
/openswan-2.6.19/doc/trouble.html:118:no RSA public key known for '192.0.2.13';
/openswan-2.6.19/doc/manpages.html:33: secrets for IKE authentication, either pre-shared keys or RSA
/openswan-2.6.19/doc/manpages.html:42:The exceptions are commands for mainpulating the
/openswan-2.6.19/doc/manpages.html:43: RSA keys used in Pluto authentication:
/openswan-2.6.19/doc/manpages.html:51:extract RSA keys from
/openswan-2.6.19/doc/opportunism.nr:159:encryption/signature
/openswan-2.6.19/doc/opportunism.nr:163:and simply encrypt all packets going to it with that key,
/openswan-2.6.19/doc/opportunism.nr:556:it is an RSA-MD5 public key in base-64 notation, as in the text
/openswan-2.6.19/doc/opportunism.nr:610:RSA/MD5 record
/openswan-2.6.19/doc/opportunism.nr:820:D-H, 3DES encryption and MD5 authentication for both ISAKMP and IPsec SAs,
/openswan-2.6.19/doc/opportunism.nr:821:RSA/MD5 digital-signature authentication with keys between 2048 and 8192 bits,
/openswan-2.6.19/doc/opportunism.nr:827:They may support AES as an alternative to 3DES,
/openswan-2.6.19/doc/opportunism.nr:832:but key PFS just does a new Diffie-Hellman exchange for each rekeying,
/openswan-2.6.19/doc/politics.html:142:The US gov't established the Data Encryption Standard,
/openswan-2.6.19/doc/politics.html:143: DES , a block cipher for
/openswan-2.6.19/doc/politics.html:145: DES also became widely used in industry, especially regulated
/openswan-2.6.19/doc/politics.html:155: RSA , PGP , the many vendors with
/openswan-2.6.19/doc/politics.html:160: SSH , SSL ,
/openswan-2.6.19/doc/politics.html:164:The US government replaced DES with
/openswan-2.6.19/doc/politics.html:165: the much stronger Advanced Encryption Standard,
/openswan-2.6.19/doc/politics.html:166: AES
/openswan-2.6.19/doc/politics.html:228: different political signature. Even if they have nothing
/openswan-2.6.19/doc/politics.html:340:why we do not use DES
/openswan-2.6.19/doc/politics.html:364: distinguish it from various commercial implementations.
/openswan-2.6.19/doc/politics.html:365: RSA came up with the term "S/WAN". Our main web site is at
/openswan-2.6.19/doc/politics.html:369: opportunistically encrypt your Internet packets. Whenever you talk to a
/openswan-2.6.19/doc/politics.html:395: build, using the Triple-DES, RSA, and Diffie-Hellman algorithms.
/openswan-2.6.19/doc/politics.html:423: to do to encrypt their Internet traffic everywhere outside their own
/openswan-2.6.19/doc/politics.html:432: this technology. RSA Data Security is
/openswan-2.6.19/doc/politics.html:433: coordinating the S/Wan (Secure
/openswan-2.6.19/doc/politics.html:435: these protocols. There's a
/openswan-2.6.19/doc/politics.html:515: manually configured for each site you wish to encrypt with.
/openswan-2.6.19/doc/politics.html:624: our refusal to support single DES . Other
/openswan-2.6.19/doc/politics.html:667:56-bit single DES, discussed below
/openswan-2.6.19/doc/politics.html:668:64-bit symmetric ciphers and 512-bit RSA, the maximums for
/openswan-2.6.19/doc/politics.html:678: IDEA or CAST-128 , 256 for
/openswan-2.6.19/doc/politics.html:679: Serpent or Twofish, 448 for Blowfish
/openswan-2.6.19/doc/politics.html:680: and 2048 for RC4 . Using a key size
/openswan-2.6.19/doc/politics.html:684: AES uses 10 rounds with 128-bit
/openswan-2.6.19/doc/politics.html:688:For triple DES there is a grain of
/openswan-2.6.19/doc/politics.html:689: truth in the argument. 3DES is indeed three times slower than single
/openswan-2.6.19/doc/politics.html:690: DES. However, the solution is not to use the insecure single DES, but
/openswan-2.6.19/doc/politics.html:691: to pick a faster secure cipher.
/openswan-2.6.19/doc/politics.html:692: CAST-128 , Blowfish and the
/openswan-2.6.19/doc/politics.html:693: AES candidate ciphers are are all considerably faster in software
/openswan-2.6.19/doc/politics.html:694: than DES (let alone 3DES!), and apparently secure.
/openswan-2.6.19/doc/politics.html:723:We do not implement single DES because it is clearly
/openswan-2.6.19/doc/politics.html:725: bogus security. Our default cipher is 3DES
/openswan-2.6.19/doc/politics.html:728: Diffie-Hellman key negotiation. We provide only the 1024-bit Group
/openswan-2.6.19/doc/politics.html:734: since those have DES as the only required cipher and Group 1 as the
/openswan-2.6.19/doc/politics.html:738: at least 3DES and Group 2 as well.
/openswan-2.6.19/doc/politics.html:977:
/openswan-2.6.19/doc/politics.html:978:DES, the D ata E ncryption S
/openswan-2.6.19/doc/politics.html:988:
Non-government cryptologists have been saying DES's 56-bit key was
/openswan-2.6.19/doc/politics.html:990: DES became a standard -- but the US government has consistently
/openswan-2.6.19/doc/politics.html:998: rsa.com. For all algorithms, the minimum keylengths recommended in
/openswan-2.6.19/doc/politics.html:1002: 1998 ruling, a German court described DES as "out-of-date and not
/openswan-2.6.19/doc/politics.html:1004:
/openswan-2.6.19/doc/politics.html:1005:The question of DES security has now been settled once and for all.
/openswan-2.6.19/doc/politics.html:1008: DES-cracking machine. It can find a DES key in an average of a few
/openswan-2.6.19/doc/politics.html:1011: Cracking DES , by the Electronic Frontier Foundation.
/openswan-2.6.19/doc/politics.html:1032:
/openswan-2.6.19/doc/politics.html:1034: they may have had DES crackers for years, and theirs may be much
/openswan-2.6.19/doc/politics.html:1040: budget. The EFF's $200,000 machine breaks DES in a few days. An
/openswan-2.6.19/doc/politics.html:1042: Spending that much, an intelligence agency could break DES in an
/openswan-2.6.19/doc/politics.html:1051: can break DES. Unless they're spectacularly incompetent or horribly
/openswan-2.6.19/doc/politics.html:1063: allies developed for cracking DES during the Cold War. They must have
/openswan-2.6.19/doc/politics.html:1068:
/openswan-2.6.19/doc/politics.html:1069:Before the definitive EFF effort, DES had been cracked several times
/openswan-2.6.19/doc/politics.html:1073: DES by using spare cycles on their existing collection of computers, by
/openswan-2.6.19/doc/politics.html:1079: organisation? For them, cracking DES will not be easy, but it may be
/openswan-2.6.19/doc/politics.html:1082: break DES in a few months or years. Or enroll at a university and use
/openswan-2.6.19/doc/politics.html:1084: somewhere and steal the resources to crack a DES key. Or write a virus
/openswan-2.6.19/doc/politics.html:1086:
None of these approaches are easy or break DES really quickly, but an
/openswan-2.6.19/doc/politics.html:1087: attacker only needs to find one that is feasible and breaks DES quickly
/openswan-2.6.19/doc/politics.html:1091:
/openswan-2.6.19/doc/politics.html:1092:In short, it is now absolutely clear that DES is not secure
/openswan-2.6.19/doc/politics.html:1100: plain DES for encryption.
/openswan-2.6.19/doc/politics.html:1101:DES is in the source code, because we need DES to implement our
/openswan-2.6.19/doc/politics.html:1102: default encryption transform, Triple DES
/openswan-2.6.19/doc/politics.html:1103:. We urge you not to use single DES . We do not provide
/openswan-2.6.19/doc/politics.html:1107:
The same is true, in spades, of ciphers -- DES or others -- crippled
/openswan-2.6.19/doc/politics.html:1111: search against DES. The EFF's machine can do a brute-force search of a
/openswan-2.6.19/doc/politics.html:1117:
/openswan-2.6.19/doc/politics.html:1118:Triple DES , usually abbreviated
/openswan-2.6.19/doc/politics.html:1119: 3DES, applies DES three times, with three different keys. DES seems to
/openswan-2.6.19/doc/politics.html:1123: attacks to succeeed. Triple DES enlarges the key space to 168 bits,
/openswan-2.6.19/doc/politics.html:1125:
3DES is currently the only block cipher implemented in FreeS/WAN.
/openswan-2.6.19/doc/politics.html:1126: 3DES is, unfortunately, about 1/3 the speed of DES, but modern CPUs
/openswan-2.6.19/doc/politics.html:1129:
/openswan-2.6.19/doc/politics.html:1130:The AES project has chosen a
/openswan-2.6.19/doc/politics.html:1131: replacement for DES, a new standard cipher for use in non-classified US
/openswan-2.6.19/doc/politics.html:1136: and discussion, was the
/openswan-2.6.19/doc/politics.html:1137: Rijndael cipher from two Belgian designers.
/openswan-2.6.19/doc/politics.html:1138:It is almost certain that FreeS/WAN will add AES support.
/openswan-2.6.19/doc/politics.html:1139: AES patches are already available.
/openswan-2.6.19/doc/politics.html:1205:negotiates strong keys using Diffie-Hellman key agreement with 1024-bit
/openswan-2.6.19/doc/politics.html:1206:keys, and encrypts each packet with 168-bit Triple-DES (3DES). A modern
/openswan-2.6.19/doc/politics.html:1207:$500 PC can set up a tunnel in less than a second, and can encrypt
/openswan-2.6.19/doc/politics.html:1210:FreeS/WAN interoperated with 3DES IPSEC products from OpenBSD, PGP, SSH,
/openswan-2.6.19/doc/politics.html:1224:* FreeS/WAN derives its name from S/WAN, which is a trademark of RSA Data
/openswan-2.6.19/doc/draft-myers-ipsec-ikev2-oscp-00.txt:200: to the certificate needed to verify its signature on IKEv2
/openswan-2.6.19/doc/opportunism.howto:118: ; RSA 2048 bits xy.example.com Sat Apr 15 13:53:22 2000
/openswan-2.6.19/doc/opportunism.howto:135: ; RSA 2048 bits xy.example.com Sat Apr 15 13:53:22 2000
/openswan-2.6.19/doc/opportunism.howto:150:- AQOF8tZ2...+buFuFn/ is the (shortened) encoding of the RSA Public
/openswan-2.6.19/doc/opportunism.howto:269: DNS to find the IP addresses or RSA public keys for that connection!
/openswan-2.6.19/doc/policygroups.html:132: 0.0.0.0/0 # My default policy: try to encrypt.
/openswan-2.6.19/doc/compat.html:52:RSA signatures
/openswan-2.6.19/doc/compat.html:55:looking up RSA authentication keys from
/openswan-2.6.19/doc/compat.html:61:groups for Diffie-Hellman key
/openswan-2.6.19/doc/compat.html:77:DES
/openswan-2.6.19/doc/compat.html:78:DES is in the source code since it is needed to implement 3DES, but
/openswan-2.6.19/doc/compat.html:79: single DES is not made available to users because
/openswan-2.6.19/doc/compat.html:80: DES is insecure .
/openswan-2.6.19/doc/compat.html:81:Triple DES
/openswan-2.6.19/doc/compat.html:87:HMAC using
/openswan-2.6.19/doc/compat.html:88: MD5
/openswan-2.6.19/doc/compat.html:90:HMAC using
/openswan-2.6.19/doc/compat.html:91: SHA
/openswan-2.6.19/doc/compat.html:116: single DES
/openswan-2.6.19/doc/compat.html:125: well, so dropping null encryption, single DES and Group 1 does not
/openswan-2.6.19/doc/compat.html:151: Diffie-Hellman key agreement protocol without authentication.
/openswan-2.6.19/doc/compat.html:158:Currently Triple DES is the only
/openswan-2.6.19/doc/compat.html:164:
AES , the successor to the DES
/openswan-2.6.19/doc/compat.html:170: implemented. Likely SHA-256, SHA-384
/openswan-2.6.19/doc/compat.html:171: and SHA-512 will be added when AES is.
/openswan-2.6.19/doc/compat.html:549:Subject: UltraSPARC DES assembler
/openswan-2.6.19/doc/compat.html:554:An UltraSPARC assembler version of the LibDES/SSLeay/OpenSSL des_enc.c
/openswan-2.6.19/doc/compat.html:555:file is available at http://inet.uni2.dk/~svolaf/des.htm.
/openswan-2.6.19/doc/compat.html:557:This brings DES on UltraSPARC from slower than Pentium at the same
/openswan-2.6.19/doc/compat.html:575:and was able to do the Triple DES encryption at just about
/openswan-2.6.19/doc/compat.html:577:chip on their board and now their system does over 25 mbit of 3DES
/openswan-2.6.19/doc/compat.html:626: stream of 3DES IPsec traffic. There are also chips that use multiple
/openswan-2.6.19/doc/compat.html:629: IPsec and SSL/TLS traffic not only 3DES CBC but also AES and arc4.
/openswan-2.6.19/doc/performance.html:40: Italian) includes performance results for FreeS/WAN and for
/openswan-2.6.19/doc/performance.html:41: TLS . He posted an
/openswan-2.6.19/doc/performance.html:65:IPsec, authentication only yes SHA-1 no gives cost for his optimised Triple DES implementation as
/openswan-2.6.19/doc/performance.html:85:different 3DES implementations
/openswan-2.6.19/doc/performance.html:86:SHA-1 and MD5
/openswan-2.6.19/doc/performance.html:132: with 3DES in software on current machines //
/openswan-2.6.19/doc/performance.html:145:AES is a new US government block
/openswan-2.6.19/doc/performance.html:146: cipher standard, designed to replace the obsolete
/openswan-2.6.19/doc/performance.html:147: DES . If FreeS/WAN using 3DES is
/openswan-2.6.19/doc/performance.html:148: not fast enough for your application, the AES
/openswan-2.6.19/doc/performance.html:153: AES roughly doubles IPsec throughput. If further testing
/openswan-2.6.19/doc/performance.html:240:and you have 5Mb/s. 1/3 that for 3DES and you get 1.6Mb/s....
/openswan-2.6.19/doc/performance.html:303:A box doing primarily decrypt work showed basically nothing happening -
/openswan-2.6.19/doc/performance.html:305:A box doing encrypt work showed the following:-
/openswan-2.6.19/doc/performance.html:309: 532 des_encrypt2 0.1330
/openswan-2.6.19/doc/performance.html:312: 39 des_encrypt3 0.1336
/openswan-2.6.19/doc/performance.html:318: 11 .des_ncbc_encrypt_end 0.0229
/openswan-2.6.19/doc/performance.html:325: 5 .des_encrypt2_end 5.0000
/openswan-2.6.19/doc/performance.html:351: 1 .des_encrypt3_end 0.0833
/openswan-2.6.19/doc/performance.html:352: 1 des_decrypt3 0.0034
/openswan-2.6.19/doc/performance.html:357:into the decrypt side makes things less clear
/openswan-2.6.19/doc/CHANGES.x509:33: do the PKCS#1 padding of the MD5 or SHA-1 hash before the
/openswan-2.6.19/doc/CHANGES.x509:34: RSA signature is applied. Reason: some smartcards want to
/openswan-2.6.19/doc/CHANGES.x509:44:- Private RSA key files can now be protected by a passphrase which
/openswan-2.6.19/doc/CHANGES.x509:47: : RSA myKey.pem %prompt
/openswan-2.6.19/doc/CHANGES.x509:85: names but different RSA keys.
/openswan-2.6.19/doc/CHANGES.x509:122: used to implement the PKCS#15 functionality. Configuration example
/openswan-2.6.19/doc/CHANGES.x509:160:- Raw RSA keys don't have an issuer field. Fixed a bug in kernel.c:do_command()
/openswan-2.6.19/doc/CHANGES.x509:174: an issuer DN in preshared.c. Occured only when loading raw RSA keys
/openswan-2.6.19/doc/CHANGES.x509:185:- Changed the #include in pem.c from to
/openswan-2.6.19/doc/CHANGES.x509:226:- In order to increase the interoperability with OpenSSL 0.9.7
/openswan-2.6.19/doc/CHANGES.x509:376:- OpenPGP certificates containing RSA public keys can now directly be
/openswan-2.6.19/doc/CHANGES.x509:390: : RSA gatewayKey.asc
/openswan-2.6.19/doc/CHANGES.x509:431: names but different RSA keys.
/openswan-2.6.19/doc/CHANGES.x509:466:- Raw RSA keys don't have an issuer field. Fixed a bug in kernel.c:do_command()
/openswan-2.6.19/doc/CHANGES.x509:480: an issuer DN in preshared.c. Occured only when loading raw RSA keys
/openswan-2.6.19/doc/CHANGES.x509:530:- In order to increase the interoperability with OpenSSL 0.9.7
/openswan-2.6.19/doc/CHANGES.x509:587:- Ported the improved RSA private key selection mechanism
/openswan-2.6.19/doc/CHANGES.x509:743: now additionally list the size and the keyid of the RSA public key
/openswan-2.6.19/doc/CHANGES.x509:745: of a matching RSA private key.
/openswan-2.6.19/doc/CHANGES.x509:786: raw RSA keys. With the new parameter 'nocrsend' in
/openswan-2.6.19/doc/CHANGES.x509:802: each other irrespective of the ASN.1 string type they were coded
/openswan-2.6.19/doc/CHANGES.x509:803: in. If both RDNs are of ASN.1 type printableString which is usually
/openswan-2.6.19/doc/CHANGES.x509:825: certificates wrapped in a PKCS#7 signedData structure.
/openswan-2.6.19/doc/CHANGES.x509:830: step the host or user certificate contained in the PKCS#7
/openswan-2.6.19/doc/CHANGES.x509:880: : RSA myKey1.pem ""
/openswan-2.6.19/doc/CHANGES.x509:882: : RSA myKey2.pem ""
/openswan-2.6.19/doc/CHANGES.x509:894: versions, it has been split into asn1.c, pkcs.c and x509.c,
/openswan-2.6.19/doc/CHANGES.x509:895: accompanied by the corresponding header files asn1.h, pkcs.h
/openswan-2.6.19/doc/CHANGES.x509:898:- The ASN.1 parser now tolerates UTCTIME and GENERALIZEDTIME
/openswan-2.6.19/doc/CHANGES.x509:904:- Adopted the new FreeS/WAN keyid for RSA public keys, consisting
/openswan-2.6.19/doc/CHANGES.x509:915: cache in order to check a signature, then the expired key is now
/openswan-2.6.19/doc/CHANGES.x509:935:- PKCS#1 RSA private key files can now be read directly by
/openswan-2.6.19/doc/CHANGES.x509:941: RSA private key files are declared in /etc/ipsec.secrets in
/openswan-2.6.19/doc/CHANGES.x509:944: : RSA myKey.pem
/openswan-2.6.19/doc/CHANGES.x509:948: : RSA freeswanKey.der
/openswan-2.6.19/doc/CHANGES.x509:950: as a DER file. If the private key has been encrypted with 3DES
/openswan-2.6.19/doc/CHANGES.x509:953: : RSA pulpoKey.pem "This is my passphrase"
/openswan-2.6.19/doc/CHANGES.x509:959: Absolute pathnames like e.g./usr/ssl/private/pulpoKey.pem are also
/openswan-2.6.19/doc/CHANGES.x509:1043: since no RSA keys must be stored in the chained list of
/openswan-2.6.19/doc/CHANGES.x509:1094: as ASN.1 type PRINTABLESTRING, whereas OU= and CN= are coded
/openswan-2.6.19/doc/CHANGES.x509:1126: or alternatively in the form generated by openssl x509 -subject
/openswan-2.6.19/doc/CHANGES.x509:1140: or alternatively in the form generated by openssl x509 -subject
/openswan-2.6.19/doc/CHANGES.x509:1205: generalized table driven approach. Strict ASN.1 type
/openswan-2.6.19/doc/CHANGES.x509:1208:- Modulus n and public exponent e of RSA public key gets now
/openswan-2.6.19/doc/CHANGES.x509:1249: form instead of the previous ASN.1 binary format. This gives
/openswan-2.6.19/doc/adv_config.html:193:RSA key
/openswan-2.6.19/doc/adv_config.html:240:RSA public key authentication,
/openswan-2.6.19/doc/adv_config.html:246:A third method, using RSA keys embedded in
/openswan-2.6.19/doc/adv_config.html:284:RSA authentication
/openswan-2.6.19/doc/adv_config.html:286:There are, howver, several variations on the RSA theme, using
/openswan-2.6.19/doc/adv_config.html:287: different methods of managing the RSA keys:
/openswan-2.6.19/doc/adv_config.html:289:our RSA private key in
/openswan-2.6.19/doc/adv_config.html:313: method such as RSA has some important
/openswan-2.6.19/doc/adv_config.html:367: When RSA authentication is in use, the initiator can identify itself
/openswan-2.6.19/doc/adv_config.html:410: Diffie-Hellman key exchange in the IKE
/openswan-2.6.19/doc/adv_config.html:430:
do not share private keys . The private key for RSA
/openswan-2.6.19/doc/adv_config.html:434: you should have the RSA private key.
/openswan-2.6.19/doc/adv_config.html:548: esp=3des-md5-96
/openswan-2.6.19/doc/adv_config.html:563: for encryption using
/openswan-2.6.19/doc/adv_config.html:564: triple DES and
/openswan-2.6.19/doc/adv_config.html:565: authentication using MD5 . Note that
/openswan-2.6.19/doc/adv_config.html:568:Key for ESP encryption. Here, a 192-bit hex number for triple DES.
/openswan-2.6.19/doc/adv_config.html:570:Key for ESP authentication. Here, a 128-bit hex number for MD5.
/openswan-2.6.19/doc/adv_config.html:614:192-bit key for 3DES encryption
/openswan-2.6.19/doc/adv_config.html:616: 128-bit key for keyed MD5
/openswan-2.6.19/doc/adv_config.html:619:If you want to use SHA instead of
/openswan-2.6.19/doc/adv_config.html:620: MD5 , that requires a 160-bit key
/openswan-2.6.19/doc/adv_config.html:856: verify that the gateway is authorised to encrypt for that endpoint
/openswan-2.6.19/doc/adv_config.html:862: ; RSA 2048 bits gateway.example.com Sat Apr 15 13:53:22 2000
/openswan-2.6.19/doc/adv_config.html:868: ; RSA 2048 bits gateway.example.com Sat Apr 15 13:53:22 2000
/openswan-2.6.19/doc/adv_config.html:871: ; RSA 2048 bits gateway.example.com Sat Apr 15 13:53:22 2000
/openswan-2.6.19/doc/adv_config.html:874: ; RSA 2048 bits gateway.example.com Sat Apr 15 13:53:22 2000
/openswan-2.6.19/doc/adv_config.html:889: ; RSA 2048 bits gateway.example.com Sat Apr 15 13:53:22 2000
/openswan-2.6.19/doc/adv_config.html:893: ; RSA 2048 bits gateway.example.com Sat Apr 15 13:53:22 2000
/openswan-2.6.19/doc/adv_config.html:897: ; RSA 2048 bits gateway.example.com Sat Apr 15 13:53:22 2000
/openswan-2.6.19/doc/adv_config.html:1209: policy says encrypt everything (usually, it should)
/openswan-2.6.19/doc/adv_config.html:1224: tool such as PGP or SSL that suits their data. The only question is
/openswan-2.6.19/doc/ipsec.html:65:SSL or
/openswan-2.6.19/doc/ipsec.html:66: TLS provides security at the sockets layer, e.g. for secure web
/openswan-2.6.19/doc/ipsec.html:130: PGP or another such system. IPsec can encrypt any or all of the
/openswan-2.6.19/doc/ipsec.html:151:href="glossary.html#signature"> digital signature
and a
/openswan-2.6.19/doc/ipsec.html:199: package, it can encrypt your mail. In particular, it can ensure that
/openswan-2.6.19/doc/ipsec.html:207: PGP lets the branch offices exchange secure mail with head office. SSL
/openswan-2.6.19/doc/ipsec.html:387: silly to encrypt the newsfeed, except possibly for any newsgroups that
/openswan-2.6.19/doc/ipsec.html:388: are internal to the company. Why encrypt data that is all publicly
/openswan-2.6.19/doc/ipsec.html:390:However, if we encrypt a lot of news and send it down the same
/openswan-2.6.19/doc/ipsec.html:401: we receive and encrypt them, will help break our encryption? Or can he
/openswan-2.6.19/doc/ipsec.html:411: you should encrypt as much traffic as possible, not just as
/openswan-2.6.19/doc/ipsec.html:413:
/openswan-2.6.19/doc/ipsec.html:428:Similar arguments apply for SSL
/openswan-2.6.19/doc/ipsec.html:461: seems appropriate -- IPsec, SSH or SSL might fit -- but, whatever you
/openswan-2.6.19/doc/ipsec.html:477:
We do not implement single DES . It is triple DES
/openswan-2.6.19/doc/ipsec.html:481:
The Rijndael block cipher has
/openswan-2.6.19/doc/ipsec.html:482: won the AES competition to choose a
/openswan-2.6.19/doc/ipsec.html:483: relacement for DES. It will almost certainly be added to FreeS/WAN and
/openswan-2.6.19/doc/ipsec.html:487:
/openswan-2.6.19/doc/ipsec.html:488:IPsec packet authentication is done with the
/openswan-2.6.19/doc/ipsec.html:489: HMAC construct. This is not just a hash of the packet data, but a
/openswan-2.6.19/doc/ipsec.html:493: whoever changed it also regenerated the hash. An HMAC also tells you
/openswan-2.6.19/doc/ipsec.html:494: that the sender knew the HMAC key.
/openswan-2.6.19/doc/ipsec.html:495:For IPsec HMAC, the output of the hash algorithm is truncated to 96
/openswan-2.6.19/doc/ipsec.html:500:
The IPsec RFCs require two hash algorithms --
/openswan-2.6.19/doc/ipsec.html:501: MD5 and SHA-1 -- both of which
/openswan-2.6.19/doc/ipsec.html:503:
Various other algorithms -- such as RIPEMD and Tiger -- are listed in
/openswan-2.6.19/doc/ipsec.html:507:
Additional hash algorithms --
/openswan-2.6.19/doc/ipsec.html:508: SHA-256, SHA-384 and SHA-512 -- may be required to give hash
/openswan-2.6.19/doc/ipsec.html:509: strength matching the strength of AES .
/openswan-2.6.19/doc/ipsec.html:510: These are likely to be added to FreeS/WAN along with AES.
/openswan-2.6.19/doc/ipsec.html:511:
/openswan-2.6.19/doc/ipsec.html:512:The Diffie-Hellman key agreement
/openswan-2.6.19/doc/ipsec.html:521:
/openswan-2.6.19/doc/ipsec.html:522:The RSA algorithm (named for its
/openswan-2.6.19/doc/ipsec.html:525: method of authenticating gateways for Diffie-Hellman key negotiation.
/openswan-2.6.19/doc/ipsec.html:561: Diffie-Hellman
key agreement protocol.
/openswan-2.6.19/doc/ipsec.html:588:encryption algorithm used. We currently support only
/openswan-2.6.19/doc/ipsec.html:589: triple DES . Single DES is
/openswan-2.6.19/doc/ipsec.html:590: insecure . The RFCs say you MUST do DES, SHOULD do 3DES and MAY do
/openswan-2.6.19/doc/ipsec.html:592: authentication algorithms. We support
/openswan-2.6.19/doc/ipsec.html:593: MD5 and SHA . These are the two the
/openswan-2.6.19/doc/ipsec.html:595: choice of group for Diffie-Hellman
/openswan-2.6.19/doc/ipsec.html:602: algorithms, authentication algorithms or Diffie-Hellman groups. We do
/openswan-2.6.19/doc/ipsec.html:624: Diffie-Hellman key agreement part of phase two. FreeS/WAN does not
/openswan-2.6.19/doc/ipsec.html:663: export laws) have the insecure DES algorithm as their only
/openswan-2.6.19/doc/ipsec.html:666: single DES, and how to cope with
/openswan-2.6.19/doc/ipsec.html:748: authentication. In either case, the HMAC
/openswan-2.6.19/doc/ipsec.html:758: cipher (normally Triple DES for
/openswan-2.6.19/doc/ipsec.html:814:
/openswan-2.6.19/doc/ipsec.html:817: every byte of the data being authenticated. The technique used is
/openswan-2.6.19/doc/ipsec.html:818: HMAC , defined in RFC 2104.
/openswan-2.6.19/doc/ipsec.html:819:The algorithms involved are the MD5
/openswan-2.6.19/doc/ipsec.html:820: Message Digest Algorithm or SHA , the
/openswan-2.6.19/doc/ipsec.html:823:
For descriptions of the algorithms themselves, see RFC 1321 for MD5
/openswan-2.6.19/doc/ipsec.html:826:, the US National Institute of Standards and Technology for SHA.
/openswan-2.6.19/doc/ipsec.html:827: Applied Cryptography covers both in some detail, MD5
/openswan-2.6.19/doc/ipsec.html:828: starting on page 436 and SHA on 442.
/openswan-2.6.19/doc/ipsec.html:871: -- DES , and null encryption -- and for
/openswan-2.6.19/doc/ipsec.html:872: two authentication methods -- keyed MD5 and keyed SHA. Implementers may
/openswan-2.6.19/doc/ipsec.html:876:We do not implement single DES since
/openswan-2.6.19/doc/ipsec.html:877: DES is insecure . Instead we provide
/openswan-2.6.19/doc/ipsec.html:878: triple DES or 3DES . This is currently the only encryption algorithm
/openswan-2.6.19/doc/ipsec.html:983: opportunistic encryption -- allowing any two systems to encrypt
/openswan-2.6.19/doc/ipsec.html:1008:
We currently have code to acquire RSA keys from DNS but do not yet
/openswan-2.6.19/doc/testing.html:79:
If you see this, congratulations! Your OE box will now encrypt its
/openswan-2.6.19/doc/testing.html:103:
If you see this, congratulations! Your OE gateway will now encrypt
/openswan-2.6.19/doc/testing.html:309: products all claim to implement 3DES ,
/openswan-2.6.19/doc/utils/xref.sed:22:s///
/openswan-2.6.19/doc/utils/xref.sed:38:s/ //
/openswan-2.6.19/doc/opportunism.known-issues:203: your host, it will fail to clear. The peer will then not try to encrypt
/openswan-2.6.19/doc/biblio.html:95: Electronic Frontier Foundation Cracking DES:
/openswan-2.6.19/doc/biblio.html:98:To conclusively demonstrate that DES is inadequate for continued use,
/openswan-2.6.19/doc/biblio.html:100: $200,000 that breaks DES encryption in under five days on average,
/openswan-2.6.19/doc/biblio.html:108: DES insecurity
.
/openswan-2.6.19/linux/include/openswan/ipsec_ah.h:20:#include "ipsec_sha1.h"
/openswan-2.6.19/linux/include/openswan/ipsec_ah.h:129: * Added macros for HMAC padding magic numbers.(kravietz)
/openswan-2.6.19/linux/include/openswan/ipsec_ah.h:173: * Updated ESP-3DES-HMAC-MD5-96,
/openswan-2.6.19/linux/include/openswan/ipsec_ah.h:174: * ESP-DES-HMAC-MD5-96,
/openswan-2.6.19/linux/include/openswan/ipsec_ah.h:175: * AH-HMAC-MD5-96,
/openswan-2.6.19/linux/include/openswan/ipsec_ah.h:176: * AH-HMAC-SHA1-96 since Henry started freeswan cvs repository
/openswan-2.6.19/linux/include/openswan/ipsec_auth.h:19:#include "ipsec_sha1.h"
/openswan-2.6.19/linux/include/openswan/ipsec_auth.h:25:#define AHMD5_KMAX 64 /* MD5 max 512 bits key */
/openswan-2.6.19/linux/include/openswan/ipsec_auth.h:26:#define AHMD5_AMAX 12 /* MD5 96 bits of authenticator */
/openswan-2.6.19/linux/include/openswan/ipsec_auth.h:28:#define AHMD596_KLEN 16 /* MD5 128 bits key */
/openswan-2.6.19/linux/include/openswan/ipsec_auth.h:29:#define AHSHA196_KLEN 20 /* SHA1 160 bits key */
/openswan-2.6.19/linux/include/openswan/ipsec_auth.h:31:#define AHMD596_ALEN 16 /* MD5 128 bits authentication length */
/openswan-2.6.19/linux/include/openswan/ipsec_auth.h:32:#define AHSHA196_ALEN 20 /* SHA1 160 bits authentication length */
/openswan-2.6.19/linux/include/openswan/ipsec_auth.h:34:#define AHMD596_BLKLEN 64 /* MD5 block length */
/openswan-2.6.19/linux/include/openswan/ipsec_auth.h:35:#define AHSHA196_BLKLEN 64 /* SHA1 block length */
/openswan-2.6.19/linux/include/openswan/ipsec_auth.h:57:/* General HMAC algorithm is described in RFC 2104 */
/openswan-2.6.19/linux/include/openswan/ipsec_auth.h:59:#define HMAC_IPAD 0x36
/openswan-2.6.19/linux/include/openswan/ipsec_auth.h:60:#define HMAC_OPAD 0x5C
/openswan-2.6.19/linux/include/openswan/ipsec_auth.h:62:struct md5_ctx {
/openswan-2.6.19/linux/include/openswan/ipsec_auth.h:63: MD5_CTX ictx; /* context after H(K XOR ipad) */
/openswan-2.6.19/linux/include/openswan/ipsec_auth.h:64: MD5_CTX octx; /* context after H(K XOR opad) */
/openswan-2.6.19/linux/include/openswan/ipsec_auth.h:67:struct sha1_ctx {
/openswan-2.6.19/linux/include/openswan/ipsec_auth.h:68: SHA1_CTX ictx; /* context after H(K XOR ipad) */
/openswan-2.6.19/linux/include/openswan/ipsec_auth.h:69: SHA1_CTX octx; /* context after H(K XOR opad) */
/openswan-2.6.19/linux/include/openswan/ipsec_esp.h:19:#include "openswan/ipsec_sha1.h"
/openswan-2.6.19/linux/include/openswan/ipsec_esp.h:21:#include "klips-crypto/des.h"
/openswan-2.6.19/linux/include/openswan/ipsec_esp.h:34:#define ESP_DESCBC_BLKLEN 8 /* DES-CBC block size */
/openswan-2.6.19/linux/include/openswan/ipsec_esp.h:51:struct des_eks {
/openswan-2.6.19/linux/include/openswan/ipsec_esp.h:52: des_key_schedule ks;
/openswan-2.6.19/linux/include/openswan/ipsec_esp.h:70:extern enum ipsec_rcv_value ipsec_rcv_esp_post_decrypt(struct ipsec_rcv_state *irs);
/openswan-2.6.19/linux/include/openswan/ipsec_alg.h:62: * +->ipsec_alg_enc (ixt_alg_type=SADB_EXT_SUPPORTED_ENCRYPT)
/openswan-2.6.19/linux/include/openswan/ipsec_alg.h:84: char ixt_name[16]; /* descriptive short name, eg. "3des" */ \
/openswan-2.6.19/linux/include/openswan/ipsec_alg.h:91: * Note the const in cbc_encrypt IV arg:
/openswan-2.6.19/linux/include/openswan/ipsec_alg.h:92: * some ciphers like to toast passed IV (eg. 3DES): make a local IV copy
/openswan-2.6.19/linux/include/openswan/ipsec_alg.h:101: int (*ixt_e_cbc_encrypt)(struct ipsec_alg_enc *alg, __u8 *key_e, __u8 *in, int ilen, __u8 *iv, int encrypt);
/openswan-2.6.19/linux/include/openswan/ipsec_alg.h:108: int (*ixt_a_hmac_set_key)(struct ipsec_alg_auth *alg, __u8 *key_a, const __u8 *key, int keylen);
/openswan-2.6.19/linux/include/openswan/ipsec_alg.h:109: int (*ixt_a_hmac_hash)(struct ipsec_alg_auth *alg, __u8 *key_a, const __u8 *dat, int len, __u8 *hash, int hashlen);
/openswan-2.6.19/linux/include/openswan/ipsec_alg.h:112: * These are _copies_ of SADB_EXT_SUPPORTED_{AUTH,ENCRYPT},
/openswan-2.6.19/linux/include/openswan/ipsec_alg.h:117:#define IPSEC_ALG_TYPE_ENCRYPT 15
/openswan-2.6.19/linux/include/openswan/ipsec_alg.h:145: * INTERFACE for ENC services: key creation, encrypt function
/openswan-2.6.19/linux/include/openswan/ipsec_alg.h:149:#define IPSEC_ALG_ENCRYPT 1
/openswan-2.6.19/linux/include/openswan/ipsec_alg.h:150:#define IPSEC_ALG_DECRYPT 0
/openswan-2.6.19/linux/include/openswan/ipsec_alg.h:155: * ipsec_alg_esp_encrypt(): encrypt ilen bytes in idat returns
/openswan-2.6.19/linux/include/openswan/ipsec_alg.h:158:int ipsec_alg_esp_encrypt(struct ipsec_sa *sa_p, __u8 *idat, int ilen, __u8 *iv, int action);
/openswan-2.6.19/linux/include/openswan/ipsec_rcv.h:69: IPSEC_RCV_3DES_BADBLOCKING=-4,
/openswan-2.6.19/linux/include/openswan/ipsec_rcv.h:82: IPSEC_RCV_BAD_DECRYPT=-18,
/openswan-2.6.19/linux/include/openswan/ipsec_rcv.h:97:#define IPSEC_RSM_DECRYPT 7
/openswan-2.6.19/linux/include/openswan/pfkeyv2.h:63: uint8_t sadb_sa_encrypt;
/openswan-2.6.19/linux/include/openswan/pfkeyv2.h:76: uint8_t sadb_sa_encrypt;
/openswan-2.6.19/linux/include/openswan/pfkeyv2.h:173: K_SADB_EXT_KEY_ENCRYPT= SADB_EXT_KEY_ENCRYPT,
/openswan-2.6.19/linux/include/openswan/pfkeyv2.h:179: K_SADB_EXT_SUPPORTED_ENCRYPT=SADB_EXT_SUPPORTED_ENCRYPT,
/openswan-2.6.19/linux/include/openswan/pfkeyv2.h:292:#define SADB_X_EALG_AES_CCM_ICV8 14
/openswan-2.6.19/linux/include/openswan/pfkeyv2.h:293:#define SADB_X_EALG_AES_CCM_ICV12 15
/openswan-2.6.19/linux/include/openswan/pfkeyv2.h:294:#define SADB_X_EALG_AES_CCM_ICV16 16
/openswan-2.6.19/linux/include/openswan/pfkeyv2.h:295:#define SADB_X_EALG_AES_GCM_ICV8 18
/openswan-2.6.19/linux/include/openswan/pfkeyv2.h:296:#define SADB_X_EALG_AES_GCM_ICV12 19
/openswan-2.6.19/linux/include/openswan/pfkeyv2.h:297:#define SADB_X_EALG_AES_GCM_ICV16 20
/openswan-2.6.19/linux/include/openswan/pfkeyv2.h:309: K_SADB_X_EALG_AES_CCM_ICV8=SADB_X_EALG_AES_CCM_ICV8,
/openswan-2.6.19/linux/include/openswan/pfkeyv2.h:310: K_SADB_X_EALG_AES_CCM_ICV12=SADB_X_EALG_AES_CCM_ICV12,
/openswan-2.6.19/linux/include/openswan/pfkeyv2.h:311: K_SADB_X_EALG_AES_CCM_ICV16=SADB_X_EALG_AES_CCM_ICV16,
/openswan-2.6.19/linux/include/openswan/pfkeyv2.h:312: K_SADB_X_EALG_AES_GCM_ICV8=SADB_X_EALG_AES_GCM_ICV8,
/openswan-2.6.19/linux/include/openswan/pfkeyv2.h:313: K_SADB_X_EALG_AES_GCM_ICV12=SADB_X_EALG_AES_GCM_ICV12,
/openswan-2.6.19/linux/include/openswan/pfkeyv2.h:314: K_SADB_X_EALG_AES_GCM_ICV16=SADB_X_EALG_AES_GCM_ICV16,
/openswan-2.6.19/linux/include/openswan/ipsec_md5h.h:6: * The rest of this file is Copyright RSA DSI. See the following comments
/openswan-2.6.19/linux/include/openswan/ipsec_md5h.h:46:/* MD5.H - header file for MD5C.C
/openswan-2.6.19/linux/include/openswan/ipsec_md5h.h:49:/* Copyright (C) 1991-2, RSA Data Security, Inc. Created 1991. All
/openswan-2.6.19/linux/include/openswan/ipsec_md5h.h:53:is identified as the "RSA Data Security, Inc. MD5 Message-Digest
/openswan-2.6.19/linux/include/openswan/ipsec_md5h.h:58:that such works are identified as "derived from the RSA Data
/openswan-2.6.19/linux/include/openswan/ipsec_md5h.h:59:Security, Inc. MD5 Message-Digest Algorithm" in all material
/openswan-2.6.19/linux/include/openswan/ipsec_md5h.h:62:RSA Data Security, Inc. makes no representations concerning either
/openswan-2.6.19/linux/include/openswan/ipsec_md5h.h:71:/* MD5 context. */
/openswan-2.6.19/linux/include/openswan/ipsec_md5h.h:76:} MD5_CTX;
/openswan-2.6.19/linux/include/openswan/ipsec_md5h.h:88: * Rename MD5* -> osMD5 functions to prevent clashes with other symbols exported by kernel modules (CIFS in 2.6 initiated this)
/openswan-2.6.19/linux/include/openswan/ipsec_md5h.h:94: * changed type of MD5_CTX and SHA1_CTX to void * so that
/openswan-2.6.19/linux/include/openswan/ipsec_md5h.h:123: * Fixed md5 and sha1 include file nesting issues, to be cleaned up when
/openswan-2.6.19/linux/include/openswan/ipsec_alg_3des.h:2: des_key_schedule s1;
/openswan-2.6.19/linux/include/openswan/ipsec_alg_3des.h:3: des_key_schedule s2;
/openswan-2.6.19/linux/include/openswan/ipsec_alg_3des.h:4: des_key_schedule s3;
/openswan-2.6.19/linux/include/openswan/ipsec_alg_3des.h:8:#define ESP_3DES_KEY_SZ 3*(sizeof(des_cblock))
/openswan-2.6.19/linux/include/openswan/ipsec_alg_3des.h:9:#define ESP_3DES_CBC_BLK_LEN 8
/openswan-2.6.19/linux/include/openswan/ipsec_sha1.h:2: * RCSID $Id: ipsec_sha1.h,v 1.8 2004/04/05 19:55:07 mcr Exp $
/openswan-2.6.19/linux/include/openswan/ipsec_sha1.h:8:SHA-1 in C
/openswan-2.6.19/linux/include/openswan/ipsec_sha1.h:16:#ifndef _IPSEC_SHA1_H_
/openswan-2.6.19/linux/include/openswan/ipsec_sha1.h:17:#define _IPSEC_SHA1_H_
/openswan-2.6.19/linux/include/openswan/ipsec_sha1.h:24:} SHA1_CTX;
/openswan-2.6.19/linux/include/openswan/ipsec_sha1.h:32:#endif /* _IPSEC_SHA1_H_ */
/openswan-2.6.19/linux/include/openswan/ipsec_sha1.h:35: * $Log: ipsec_sha1.h,v $
/openswan-2.6.19/linux/include/openswan/ipsec_sha1.h:37: * Moved from linux/include/freeswan/ipsec_sha1.h,v
/openswan-2.6.19/linux/include/openswan/ipsec_sha1.h:40: * changed type of MD5_CTX and SHA1_CTX to void * so that
/openswan-2.6.19/linux/include/openswan/ipsec_sha1.h:45: * Moved from ./klips/net/ipsec/ipsec_sha1.h,v
/openswan-2.6.19/linux/include/openswan/ipsec_sha1.h:66: * Fixed md5 and sha1 include file nesting issues, to be cleaned up when
/openswan-2.6.19/linux/include/openswan/ipsec_param.h:142:#ifndef KLIPS_FIXES_DES_PARITY
/openswan-2.6.19/linux/include/openswan/ipsec_param.h:143:# define KLIPS_FIXES_DES_PARITY 1
/openswan-2.6.19/linux/include/openswan/ipsec_param.h:144:#endif /* !KLIPS_FIXES_DES_PARITY */
/openswan-2.6.19/linux/include/openswan/ipsec_param.h:151:#ifndef KLIPS_DIVULGE_HMAC_KEY
/openswan-2.6.19/linux/include/openswan/ipsec_param.h:152:# define KLIPS_DIVULGE_HMAC_KEY 0
/openswan-2.6.19/linux/include/openswan/ipsec_param.h:153:#endif /* !KLIPS_DIVULGE_HMAC_KEY */
/openswan-2.6.19/linux/include/openswan/ipsec_param.h:157:#endif /* !KLIPS_DIVULGE_HMAC_KEY */
/openswan-2.6.19/linux/include/openswan/ipsec_param.h:233:#define KLIPS_IMPAIRMENT_ESPIV_CBC_ATTACK 0
/openswan-2.6.19/linux/include/openswan/ipsec_xform.h:25:#define XF_AHMD5 2 /* AH MD5 */
/openswan-2.6.19/linux/include/openswan/ipsec_xform.h:26:#define XF_AHSHA 3 /* AH SHA */
/openswan-2.6.19/linux/include/openswan/ipsec_xform.h:27:#define XF_ESP3DES 5 /* ESP DES3-CBC */
/openswan-2.6.19/linux/include/openswan/ipsec_xform.h:28:#define XF_AHHMACMD5 6 /* AH-HMAC-MD5 with opt replay prot */
/openswan-2.6.19/linux/include/openswan/ipsec_xform.h:29:#define XF_AHHMACSHA1 7 /* AH-HMAC-SHA1 with opt replay prot */
/openswan-2.6.19/linux/include/openswan/ipsec_xform.h:30:#define XF_ESP3DESMD5 9 /* triple DES, HMAC-MD-5, 128-bits of authentication */
/openswan-2.6.19/linux/include/openswan/ipsec_xform.h:31:#define XF_ESP3DESMD596 10 /* triple DES, HMAC-MD-5, 96-bits of authentication */
/openswan-2.6.19/linux/include/openswan/ipsec_xform.h:32:#define XF_ESPNULLMD596 12 /* NULL, HMAC-MD-5 with 96-bits of authentication */
/openswan-2.6.19/linux/include/openswan/ipsec_xform.h:33:#define XF_ESPNULLSHA196 13 /* NULL, HMAC-SHA-1 with 96-bits of authentication */
/openswan-2.6.19/linux/include/openswan/ipsec_xform.h:34:#define XF_ESP3DESSHA196 14 /* triple DES, HMAC-SHA-1, 96-bits of authentication */
/openswan-2.6.19/linux/include/openswan/ipsec_xform.h:49:#define AH_MD5 2
/openswan-2.6.19/linux/include/openswan/ipsec_xform.h:50:#define AH_SHA 3
/openswan-2.6.19/linux/include/openswan/ipsec_xform.h:51:/* draft-ietf-ipsec-ciph-aes-cbc-03.txt */
/openswan-2.6.19/linux/include/openswan/ipsec_xform.h:56:#define AH_AES 9
/openswan-2.6.19/linux/include/openswan/ipsec_xform.h:63:#define ESP_DES 2
/openswan-2.6.19/linux/include/openswan/ipsec_xform.h:64:#define ESP_3DES 3
/openswan-2.6.19/linux/include/openswan/ipsec_xform.h:68:#define ESP_BLOWFISH 7
/openswan-2.6.19/linux/include/openswan/ipsec_xform.h:70:#define ESP_RC4 10
/openswan-2.6.19/linux/include/openswan/ipsec_xform.h:72:#define ESP_AES 12
/openswan-2.6.19/linux/include/openswan/ipsec_xform.h:73:#define ESP_AES_CTR 13
/openswan-2.6.19/linux/include/openswan/ipsec_xform.h:74:#define ESP_AES_CCM_A 14
/openswan-2.6.19/linux/include/openswan/ipsec_xform.h:75:#define ESP_AES_CCM_B 15
/openswan-2.6.19/linux/include/openswan/ipsec_xform.h:76:#define ESP_AES_CCM_C 16
/openswan-2.6.19/linux/include/openswan/ipsec_xform.h:78:#define ESP_AES_GCM_A 18
/openswan-2.6.19/linux/include/openswan/ipsec_xform.h:79:#define ESP_AES_GCM_B 19
/openswan-2.6.19/linux/include/openswan/ipsec_xform.h:80:#define ESP_AES_GCM_C 20
/openswan-2.6.19/linux/include/openswan/ipsec_xform.h:81:#define ESP_SEED_CBC 21
/openswan-2.6.19/linux/include/openswan/ipsec_xform.h:84:/* as draft-ietf-ipsec-ciph-aes-cbc-02.txt */
/openswan-2.6.19/linux/include/openswan/ipsec_xform.h:88:#define ESP_TWOFISH 253
/openswan-2.6.19/linux/include/openswan/ipsec_xform.h:123: (x)->ips_encalg == ESP_3DES ? "_3DES" : \
/openswan-2.6.19/linux/include/openswan/ipsec_xform.h:124: (x)->ips_encalg == ESP_AES ? "_AES" : \
/openswan-2.6.19/linux/include/openswan/ipsec_xform.h:126: (x)->ips_encalg == ESP_TWOFISH ? "_TWOFISH" : \
/openswan-2.6.19/linux/include/openswan/ipsec_xform.h:129: (x)->ips_authalg == AH_MD5 ? "_HMAC_MD5" : \
/openswan-2.6.19/linux/include/openswan/ipsec_xform.h:130: (x)->ips_authalg == AH_SHA ? "_HMAC_SHA1" : \
/openswan-2.6.19/linux/include/openswan/ipsec_xform.h:131: (x)->ips_authalg == AH_SHA2_256 ? "_HMAC_SHA2_256" : \
/openswan-2.6.19/linux/include/openswan/ipsec_xform.h:132: (x)->ips_authalg == AH_SHA2_384 ? "_HMAC_SHA2_384" : \
/openswan-2.6.19/linux/include/openswan/ipsec_xform.h:133: (x)->ips_authalg == AH_SHA2_512 ? "_HMAC_SHA2_512" : \
/openswan-2.6.19/linux/include/openswan/ipsec_xform.h:146: enum ipsec_rcv_value (*rcv_decrypt)(struct ipsec_rcv_state *irs);
/openswan-2.6.19/linux/include/openswan/ipsec_xform.h:156: enum ipsec_xmit_value (*xmit_encrypt)(struct ipsec_xmit_state *ixs);
/openswan-2.6.19/linux/include/openswan/pfkey.h:245: uint8_t encrypt,
/openswan-2.6.19/linux/include/openswan/pfkey.h:256: uint8_t encrypt,
/openswan-2.6.19/linux/include/openswan/ipsec_policy.h:79: AH_MD5=2,
/openswan-2.6.19/linux/include/openswan/ipsec_policy.h:80: AH_SHA=3,
/openswan-2.6.19/linux/include/openswan/ipsec_policy.h:81: AH_DES=4,
/openswan-2.6.19/linux/include/openswan/ipsec_policy.h:86: AH__AES_XCBC_MAC=9,
/openswan-2.6.19/linux/include/openswan/ipsec_policy.h:87: AH_RSA=10
/openswan-2.6.19/linux/include/openswan/ipsec_policy.h:97: ESP_DES_IV64=1,
/openswan-2.6.19/linux/include/openswan/ipsec_policy.h:98: ESP_DES=2,
/openswan-2.6.19/linux/include/openswan/ipsec_policy.h:99: ESP_3DES=3,
/openswan-2.6.19/linux/include/openswan/ipsec_policy.h:103: ESP_BLOWFISH=7,
/openswan-2.6.19/linux/include/openswan/ipsec_policy.h:105: ESP_DES_IV32=9,
/openswan-2.6.19/linux/include/openswan/ipsec_policy.h:106: ESP_RC4=10,
/openswan-2.6.19/linux/include/openswan/ipsec_policy.h:108: ESP_AES=12, /* 128 bit AES */
/openswan-2.6.19/linux/include/openswan/ipsec_policy.h:109: ESP_AES_CTR=13,
/openswan-2.6.19/linux/include/openswan/ipsec_policy.h:110: ESP_AES_CCM_8=14,
/openswan-2.6.19/linux/include/openswan/ipsec_policy.h:111: ESP_AES_CCM_12=15,
/openswan-2.6.19/linux/include/openswan/ipsec_policy.h:112: ESP_AES_CCM_16=16,
/openswan-2.6.19/linux/include/openswan/ipsec_policy.h:114: ESP_AES_GCM_8=18,
/openswan-2.6.19/linux/include/openswan/ipsec_policy.h:115: ESP_AES_GCM_12=19,
/openswan-2.6.19/linux/include/openswan/ipsec_policy.h:116: ESP_AES_GCM_16=20,
/openswan-2.6.19/linux/include/openswan/ipsec_policy.h:117: ESP_SEED_CBC=21,
/openswan-2.6.19/linux/include/openswan/ipsec_policy.h:169: CERT_X509_SIGNATURE= 4,
/openswan-2.6.19/linux/include/openswan/ipsec_policy.h:176: CERT_RAW_RSA= 11, /* raw RSA from config file */
/openswan-2.6.19/linux/include/klips-crypto/aes_xcbc_mac.h:1:#ifndef _AES_XCBC_MAC_H
/openswan-2.6.19/linux/include/klips-crypto/aes_xcbc_mac.h:2:#define _AES_XCBC_MAC_H
/openswan-2.6.19/linux/include/klips-crypto/aes_xcbc_mac.h:4:typedef u_int32_t aes_block[4];
/openswan-2.6.19/linux/include/klips-crypto/aes_xcbc_mac.h:6: aes_context ctx_k1;
/openswan-2.6.19/linux/include/klips-crypto/aes_xcbc_mac.h:7: aes_block k2;
/openswan-2.6.19/linux/include/klips-crypto/aes_xcbc_mac.h:8: aes_block k3;
/openswan-2.6.19/linux/include/klips-crypto/aes_xcbc_mac.h:9:} aes_context_mac;
/openswan-2.6.19/linux/include/klips-crypto/aes_xcbc_mac.h:10:int AES_xcbc_mac_set_key(aes_context_mac *ctxm, const u_int8_t *key, int keylen);
/openswan-2.6.19/linux/include/klips-crypto/aes_xcbc_mac.h:11:int AES_xcbc_mac_hash(const aes_context_mac *ctxm, const u_int8_t * in, int ilen, u_int8_t hash[16]);
/openswan-2.6.19/linux/include/klips-crypto/aes_xcbc_mac.h:12:#endif /* _AES_XCBC_MAC_H */
/openswan-2.6.19/linux/include/klips-crypto/ocf_assist.h:6:#define OCF_PROVIDES_AES 0x0001
/openswan-2.6.19/linux/include/klips-crypto/ocf_assist.h:7:#define OCF_PROVIDES_DES_3DES 0x0002
/openswan-2.6.19/linux/include/klips-crypto/ocf_assist.h:16:#define ocf_aes_assist() (0)
/openswan-2.6.19/linux/include/klips-crypto/ocf_assist.h:17:#define ocf_aes_set_key(a1,a2,a3,a4)
/openswan-2.6.19/linux/include/klips-crypto/ocf_assist.h:18:#define ocf_aes_cbc_encrypt(a1,a2,a3,a4,a5,a6)
/openswan-2.6.19/linux/include/klips-crypto/ocf_assist.h:20:#define ocf_des_assist() (0)
/openswan-2.6.19/linux/include/klips-crypto/ocf_assist.h:21:#define ocf_des_set_key(a, b)
/openswan-2.6.19/linux/include/klips-crypto/ocf_assist.h:22:#define ocf_des_cbc_encrypt(a1,a2,a3,a4,a5,a6)
/openswan-2.6.19/linux/include/klips-crypto/ocf_assist.h:23:#define ocf_des_encrypt(a1,a2,a3)
/openswan-2.6.19/linux/include/klips-crypto/ocf_assist.h:24:#define ocf_des_ede3_cbc_encrypt(a1,a2,a3,a4,a5,a6,a7,a8)
/openswan-2.6.19/linux/include/klips-crypto/ocf_assist.h:25:#define ocf_des_ncbc_encrypt(a1,a2,a3,a4,a5,a6)
/openswan-2.6.19/linux/include/klips-crypto/ocf_assist.h:26:#define ocf_des_ecb_encrypt(a1,a2,a3,a4)
/openswan-2.6.19/linux/include/klips-crypto/ocf_assist.h:33:#include "aes.h"
/openswan-2.6.19/linux/include/klips-crypto/ocf_assist.h:34:#include "des.h"
/openswan-2.6.19/linux/include/klips-crypto/ocf_assist.h:36:extern int ocf_aes_assist(void);
/openswan-2.6.19/linux/include/klips-crypto/ocf_assist.h:37:extern void ocf_aes_set_key(aes_context *cx, const unsigned char in_key[],
/openswan-2.6.19/linux/include/klips-crypto/ocf_assist.h:39:extern int ocf_aes_cbc_encrypt(aes_context *ctx, const u_int8_t *input,
/openswan-2.6.19/linux/include/klips-crypto/ocf_assist.h:44:extern int ocf_des_assist(void);
/openswan-2.6.19/linux/include/klips-crypto/ocf_assist.h:45:extern int ocf_des_set_key(des_cblock *key, des_key_schedule schedule);
/openswan-2.6.19/linux/include/klips-crypto/ocf_assist.h:46:extern void ocf_des_cbc_encrypt(des_cblock *input, des_cblock *output,
/openswan-2.6.19/linux/include/klips-crypto/ocf_assist.h:47: long length, des_key_schedule schedule,
/openswan-2.6.19/linux/include/klips-crypto/ocf_assist.h:48: des_cblock *ivec, int enc);
/openswan-2.6.19/linux/include/klips-crypto/ocf_assist.h:49:extern void ocf_des_encrypt(DES_LONG *data, des_key_schedule ks, int enc);
/openswan-2.6.19/linux/include/klips-crypto/ocf_assist.h:50:extern void ocf_des_ede3_cbc_encrypt(des_cblock *input, des_cblock *output,
/openswan-2.6.19/linux/include/klips-crypto/ocf_assist.h:51: long length, des_key_schedule ks1,
/openswan-2.6.19/linux/include/klips-crypto/ocf_assist.h:52: des_key_schedule ks2, des_key_schedule ks3,
/openswan-2.6.19/linux/include/klips-crypto/ocf_assist.h:53: des_cblock *ivec, int enc);
/openswan-2.6.19/linux/include/klips-crypto/ocf_assist.h:54:extern void ocf_des_ncbc_encrypt(des_cblock *input, des_cblock *output,
/openswan-2.6.19/linux/include/klips-crypto/ocf_assist.h:55: long length, des_key_schedule schedule,
/openswan-2.6.19/linux/include/klips-crypto/ocf_assist.h:56: des_cblock *ivec, int enc);
/openswan-2.6.19/linux/include/klips-crypto/ocf_assist.h:57:extern void ocf_des_ecb_encrypt(des_cblock *input, des_cblock *output,
/openswan-2.6.19/linux/include/klips-crypto/ocf_assist.h:58: des_key_schedule ks, int enc);
/openswan-2.6.19/linux/include/klips-crypto/aes.h:11:// This is an implementation of the AES encryption algorithm (Rijndael)
/openswan-2.6.19/linux/include/klips-crypto/aes.h:14:// run with either big or little endian internal byte order (see aes.h).
/openswan-2.6.19/linux/include/klips-crypto/aes.h:23: * with "aes_" or "AES_". A lot of stuff moved from aes.h to aes.c
/openswan-2.6.19/linux/include/klips-crypto/aes.h:26: * - Merged precomputed constant tables to aes.c file.
/openswan-2.6.19/linux/include/klips-crypto/aes.h:35:#ifndef _AES_H
/openswan-2.6.19/linux/include/klips-crypto/aes.h:36:#define _AES_H
/openswan-2.6.19/linux/include/klips-crypto/aes.h:44:// CONFIGURATION OPTIONS (see also aes.c)
/openswan-2.6.19/linux/include/klips-crypto/aes.h:46:// Define AES_BLOCK_SIZE to set the cipher block size (16, 24 or 32) or
/openswan-2.6.19/linux/include/klips-crypto/aes.h:49:// IMPORTANT NOTE: AES_BLOCK_SIZE is in BYTES (16, 24, 32 or undefined). If
/openswan-2.6.19/linux/include/klips-crypto/aes.h:52:#define AES_BLOCK_SIZE 16
/openswan-2.6.19/linux/include/klips-crypto/aes.h:64:#if !defined(AES_BLOCK_SIZE) || (AES_BLOCK_SIZE == 32)
/openswan-2.6.19/linux/include/klips-crypto/aes.h:65:#define AES_KS_LENGTH 120
/openswan-2.6.19/linux/include/klips-crypto/aes.h:66:#define AES_RC_LENGTH 29
/openswan-2.6.19/linux/include/klips-crypto/aes.h:68:#define AES_KS_LENGTH 4 * AES_BLOCK_SIZE
/openswan-2.6.19/linux/include/klips-crypto/aes.h:69:#define AES_RC_LENGTH (9 * AES_BLOCK_SIZE) / 8 - 8
/openswan-2.6.19/linux/include/klips-crypto/aes.h:74: u_int32_t aes_Nkey; // the number of words in the key input block
/openswan-2.6.19/linux/include/klips-crypto/aes.h:75: u_int32_t aes_Nrnd; // the number of cipher rounds
/openswan-2.6.19/linux/include/klips-crypto/aes.h:76: u_int32_t aes_e_key[AES_KS_LENGTH]; // the encryption key schedule
/openswan-2.6.19/linux/include/klips-crypto/aes.h:77: u_int32_t aes_d_key[AES_KS_LENGTH]; // the decryption key schedule
/openswan-2.6.19/linux/include/klips-crypto/aes.h:78:#if !defined(AES_BLOCK_SIZE)
/openswan-2.6.19/linux/include/klips-crypto/aes.h:79: u_int32_t aes_Ncol; // the number of columns in the cipher state
/openswan-2.6.19/linux/include/klips-crypto/aes.h:81:} aes_context;
/openswan-2.6.19/linux/include/klips-crypto/aes.h:85:#if !defined(AES_BLOCK_SIZE)
/openswan-2.6.19/linux/include/klips-crypto/aes.h:86:extern void aes_set_blk(aes_context *, const int);
/openswan-2.6.19/linux/include/klips-crypto/aes.h:88:extern void aes_set_key(aes_context *, const unsigned char [], const int, const int);
/openswan-2.6.19/linux/include/klips-crypto/aes.h:89:extern void aes_encrypt(const aes_context *, const unsigned char [], unsigned char []);
/openswan-2.6.19/linux/include/klips-crypto/aes.h:90:extern void aes_decrypt(const aes_context *, const unsigned char [], unsigned char []);
/openswan-2.6.19/linux/include/klips-crypto/aes.h:92:// The block length inputs to aes_set_block and aes_set_key are in numbers
/openswan-2.6.19/linux/include/klips-crypto/aes.h:97:#endif // _AES_H
/openswan-2.6.19/linux/include/klips-crypto/aes_cbc.h:2:#include "aes.h"
/openswan-2.6.19/linux/include/klips-crypto/aes_cbc.h:3:int AES_set_key(aes_context *aes_ctx, const u_int8_t * key, int keysize);
/openswan-2.6.19/linux/include/klips-crypto/aes_cbc.h:4:int AES_cbc_encrypt(aes_context *ctx, const u_int8_t * in, u_int8_t * out, int ilen, const u_int8_t * iv, int encrypt);
/openswan-2.6.19/linux/include/klips-crypto/des.h:1:/* crypto/des/des.org */
/openswan-2.6.19/linux/include/klips-crypto/des.h:5: * This package is an SSL implementation written
/openswan-2.6.19/linux/include/klips-crypto/des.h:7: * The implementation was written so as to conform with Netscapes SSL.
/openswan-2.6.19/linux/include/klips-crypto/des.h:11: * apply to all code found in this distribution, be it the RC4, RSA,
/openswan-2.6.19/linux/include/klips-crypto/des.h:12: * lhash, DES, etc., code; not just the SSL code. The SSL documentation
/openswan-2.6.19/linux/include/klips-crypto/des.h:61: * Always modify des.org since des.h is automatically generated from
/openswan-2.6.19/linux/include/klips-crypto/des.h:67:#ifndef HEADER_DES_H
/openswan-2.6.19/linux/include/klips-crypto/des.h:68:#define HEADER_DES_H
/openswan-2.6.19/linux/include/klips-crypto/des.h:77:/* Must be unsigned int on ia64/Itanium or DES breaks badly */
/openswan-2.6.19/linux/include/klips-crypto/des.h:85:#ifndef DES_LONG
/openswan-2.6.19/linux/include/klips-crypto/des.h:86:#define DES_LONG u_int32_t
/openswan-2.6.19/linux/include/klips-crypto/des.h:89:typedef unsigned char des_cblock[8];
/openswan-2.6.19/linux/include/klips-crypto/des.h:90:typedef struct { des_cblock ks; } des_key_schedule[16];
/openswan-2.6.19/linux/include/klips-crypto/des.h:92:#define DES_KEY_SZ (sizeof(des_cblock))
/openswan-2.6.19/linux/include/klips-crypto/des.h:93:#define DES_SCHEDULE_SZ (sizeof(des_key_schedule))
/openswan-2.6.19/linux/include/klips-crypto/des.h:95:#define DES_ENCRYPT 1
/openswan-2.6.19/linux/include/klips-crypto/des.h:96:#define DES_DECRYPT 0
/openswan-2.6.19/linux/include/klips-crypto/des.h:98:#define DES_CBC_MODE 0
/openswan-2.6.19/linux/include/klips-crypto/des.h:99:#define DES_PCBC_MODE 1
/openswan-2.6.19/linux/include/klips-crypto/des.h:101:#define des_ecb2_encrypt(i,o,k1,k2,e) \
/openswan-2.6.19/linux/include/klips-crypto/des.h:102: des_ecb3_encrypt((i),(o),(k1),(k2),(k1),(e))
/openswan-2.6.19/linux/include/klips-crypto/des.h:104:#define des_ede2_cbc_encrypt(i,o,l,k1,k2,iv,e) \
/openswan-2.6.19/linux/include/klips-crypto/des.h:105: des_ede3_cbc_encrypt((i),(o),(l),(k1),(k2),(k1),(iv),(e))
/openswan-2.6.19/linux/include/klips-crypto/des.h:107:#define des_ede2_cfb64_encrypt(i,o,l,k1,k2,iv,n,e) \
/openswan-2.6.19/linux/include/klips-crypto/des.h:108: des_ede3_cfb64_encrypt((i),(o),(l),(k1),(k2),(k1),(iv),(n),(e))
/openswan-2.6.19/linux/include/klips-crypto/des.h:110:#define des_ede2_ofb64_encrypt(i,o,l,k1,k2,iv,n) \
/openswan-2.6.19/linux/include/klips-crypto/des.h:111: des_ede3_ofb64_encrypt((i),(o),(l),(k1),(k2),(k1),(iv),(n))
/openswan-2.6.19/linux/include/klips-crypto/des.h:113:#define C_Block des_cblock
/openswan-2.6.19/linux/include/klips-crypto/des.h:114:#define Key_schedule des_key_schedule
/openswan-2.6.19/linux/include/klips-crypto/des.h:116:#define ENCRYPT DES_ENCRYPT
/openswan-2.6.19/linux/include/klips-crypto/des.h:117:#define DECRYPT DES_DECRYPT
/openswan-2.6.19/linux/include/klips-crypto/des.h:119:#define KEY_SZ DES_KEY_SZ
/openswan-2.6.19/linux/include/klips-crypto/des.h:120:#define string_to_key des_string_to_key
/openswan-2.6.19/linux/include/klips-crypto/des.h:121:#define read_pw_string des_read_pw_string
/openswan-2.6.19/linux/include/klips-crypto/des.h:122:#define random_key des_random_key
/openswan-2.6.19/linux/include/klips-crypto/des.h:123:#define pcbc_encrypt des_pcbc_encrypt
/openswan-2.6.19/linux/include/klips-crypto/des.h:124:#define set_key des_set_key
/openswan-2.6.19/linux/include/klips-crypto/des.h:125:#define key_sched des_key_sched
/openswan-2.6.19/linux/include/klips-crypto/des.h:126:#define ecb_encrypt des_ecb_encrypt
/openswan-2.6.19/linux/include/klips-crypto/des.h:127:#define cbc_encrypt des_cbc_encrypt
/openswan-2.6.19/linux/include/klips-crypto/des.h:128:#define ncbc_encrypt des_ncbc_encrypt
/openswan-2.6.19/linux/include/klips-crypto/des.h:129:#define xcbc_encrypt des_xcbc_encrypt
/openswan-2.6.19/linux/include/klips-crypto/des.h:130:#define cbc_cksum des_cbc_cksum
/openswan-2.6.19/linux/include/klips-crypto/des.h:131:#define quad_cksum des_quad_cksum
/openswan-2.6.19/linux/include/klips-crypto/des.h:134:typedef des_key_schedule bit_64;
/openswan-2.6.19/linux/include/klips-crypto/des.h:135:#define des_fixup_key_parity des_set_odd_parity
/openswan-2.6.19/linux/include/klips-crypto/des.h:136:#define des_check_key_parity check_parity
/openswan-2.6.19/linux/include/klips-crypto/des.h:138:extern int des_check_key; /* defaults to false */
/openswan-2.6.19/linux/include/klips-crypto/des.h:139:extern int des_rw_mode; /* defaults to DES_PCBC_MODE */
/openswan-2.6.19/linux/include/klips-crypto/des.h:148:char *des_options(void);
/openswan-2.6.19/linux/include/klips-crypto/des.h:149:void des_ecb3_encrypt(des_cblock *input,des_cblock *output,
/openswan-2.6.19/linux/include/klips-crypto/des.h:150: des_key_schedule ks1,des_key_schedule ks2,
/openswan-2.6.19/linux/include/klips-crypto/des.h:151: des_key_schedule ks3, int enc);
/openswan-2.6.19/linux/include/klips-crypto/des.h:152:DES_LONG des_cbc_cksum(des_cblock *input,des_cblock *output,
/openswan-2.6.19/linux/include/klips-crypto/des.h:153: long length,des_key_schedule schedule,des_cblock *ivec);
/openswan-2.6.19/linux/include/klips-crypto/des.h:154:void des_cbc_encrypt(des_cblock *input,des_cblock *output,long length,
/openswan-2.6.19/linux/include/klips-crypto/des.h:155: des_key_schedule schedule,des_cblock *ivec,int enc);
/openswan-2.6.19/linux/include/klips-crypto/des.h:156:void des_ncbc_encrypt(des_cblock *input,des_cblock *output,long length,
/openswan-2.6.19/linux/include/klips-crypto/des.h:157: des_key_schedule schedule,des_cblock *ivec,int enc);
/openswan-2.6.19/linux/include/klips-crypto/des.h:158:void des_xcbc_encrypt(des_cblock *input,des_cblock *output,long length,
/openswan-2.6.19/linux/include/klips-crypto/des.h:159: des_key_schedule schedule,des_cblock *ivec,
/openswan-2.6.19/linux/include/klips-crypto/des.h:160: des_cblock *inw,des_cblock *outw,int enc);
/openswan-2.6.19/linux/include/klips-crypto/des.h:161:void des_cfb_encrypt(unsigned char *in,unsigned char *out,int numbits,
/openswan-2.6.19/linux/include/klips-crypto/des.h:162: long length,des_key_schedule schedule,des_cblock *ivec,int enc);
/openswan-2.6.19/linux/include/klips-crypto/des.h:163:void des_ecb_encrypt(des_cblock *input,des_cblock *output,
/openswan-2.6.19/linux/include/klips-crypto/des.h:164: des_key_schedule ks,int enc);
/openswan-2.6.19/linux/include/klips-crypto/des.h:165:void des_encrypt(DES_LONG *data,des_key_schedule ks, int enc);
/openswan-2.6.19/linux/include/klips-crypto/des.h:166:void des_encrypt2(DES_LONG *data,des_key_schedule ks, int enc);
/openswan-2.6.19/linux/include/klips-crypto/des.h:167:void des_encrypt3(DES_LONG *data, des_key_schedule ks1,
/openswan-2.6.19/linux/include/klips-crypto/des.h:168: des_key_schedule ks2, des_key_schedule ks3);
/openswan-2.6.19/linux/include/klips-crypto/des.h:169:void des_decrypt3(DES_LONG *data, des_key_schedule ks1,
/openswan-2.6.19/linux/include/klips-crypto/des.h:170: des_key_schedule ks2, des_key_schedule ks3);
/openswan-2.6.19/linux/include/klips-crypto/des.h:171:void des_ede3_cbc_encrypt(des_cblock *input, des_cblock *output,
/openswan-2.6.19/linux/include/klips-crypto/des.h:172: long length, des_key_schedule ks1, des_key_schedule ks2,
/openswan-2.6.19/linux/include/klips-crypto/des.h:173: des_key_schedule ks3, des_cblock *ivec, int enc);
/openswan-2.6.19/linux/include/klips-crypto/des.h:174:void des_ede3_cfb64_encrypt(unsigned char *in, unsigned char *out,
/openswan-2.6.19/linux/include/klips-crypto/des.h:175: long length, des_key_schedule ks1, des_key_schedule ks2,
/openswan-2.6.19/linux/include/klips-crypto/des.h:176: des_key_schedule ks3, des_cblock *ivec, int *num, int enc);
/openswan-2.6.19/linux/include/klips-crypto/des.h:177:void des_ede3_ofb64_encrypt(unsigned char *in, unsigned char *out,
/openswan-2.6.19/linux/include/klips-crypto/des.h:178: long length, des_key_schedule ks1, des_key_schedule ks2,
/openswan-2.6.19/linux/include/klips-crypto/des.h:179: des_key_schedule ks3, des_cblock *ivec, int *num);
/openswan-2.6.19/linux/include/klips-crypto/des.h:181:void des_xwhite_in2out(des_cblock (*des_key), des_cblock (*in_white),
/openswan-2.6.19/linux/include/klips-crypto/des.h:182: des_cblock (*out_white));
/openswan-2.6.19/linux/include/klips-crypto/des.h:184:int des_enc_read(int fd,char *buf,int len,des_key_schedule sched,
/openswan-2.6.19/linux/include/klips-crypto/des.h:185: des_cblock *iv);
/openswan-2.6.19/linux/include/klips-crypto/des.h:186:int des_enc_write(int fd,char *buf,int len,des_key_schedule sched,
/openswan-2.6.19/linux/include/klips-crypto/des.h:187: des_cblock *iv);
/openswan-2.6.19/linux/include/klips-crypto/des.h:188:char *des_fcrypt(const char *buf,const char *salt, char *ret);
/openswan-2.6.19/linux/include/klips-crypto/des.h:190:void des_ofb_encrypt(unsigned char *in,unsigned char *out,
/openswan-2.6.19/linux/include/klips-crypto/des.h:191: int numbits,long length,des_key_schedule schedule,des_cblock *ivec);
/openswan-2.6.19/linux/include/klips-crypto/des.h:192:void des_pcbc_encrypt(des_cblock *input,des_cblock *output,long length,
/openswan-2.6.19/linux/include/klips-crypto/des.h:193: des_key_schedule schedule,des_cblock *ivec,int enc);
/openswan-2.6.19/linux/include/klips-crypto/des.h:194:DES_LONG des_quad_cksum(des_cblock *input,des_cblock *output,
/openswan-2.6.19/linux/include/klips-crypto/des.h:195: long length,int out_count,des_cblock *seed);
/openswan-2.6.19/linux/include/klips-crypto/des.h:196:void des_random_seed(des_cblock key);
/openswan-2.6.19/linux/include/klips-crypto/des.h:197:void des_random_key(des_cblock ret);
/openswan-2.6.19/linux/include/klips-crypto/des.h:198:int des_read_password(des_cblock *key,char *prompt,int verify);
/openswan-2.6.19/linux/include/klips-crypto/des.h:199:int des_read_2passwords(des_cblock *key1,des_cblock *key2,
/openswan-2.6.19/linux/include/klips-crypto/des.h:201:int des_read_pw_string(char *buf,int length,char *prompt,int verify);
/openswan-2.6.19/linux/include/klips-crypto/des.h:202:void des_set_odd_parity(des_cblock *key);
/openswan-2.6.19/linux/include/klips-crypto/des.h:203:int des_is_weak_key(des_cblock *key);
/openswan-2.6.19/linux/include/klips-crypto/des.h:204:int des_set_key(des_cblock *key,des_key_schedule schedule);
/openswan-2.6.19/linux/include/klips-crypto/des.h:205:int des_key_sched(des_cblock *key,des_key_schedule schedule);
/openswan-2.6.19/linux/include/klips-crypto/des.h:206:void des_string_to_key(char *str,des_cblock *key);
/openswan-2.6.19/linux/include/klips-crypto/des.h:207:void des_string_to_2keys(char *str,des_cblock *key1,des_cblock *key2);
/openswan-2.6.19/linux/include/klips-crypto/des.h:208:void des_cfb64_encrypt(unsigned char *in, unsigned char *out, long length,
/openswan-2.6.19/linux/include/klips-crypto/des.h:209: des_key_schedule schedule, des_cblock *ivec, int *num, int enc);
/openswan-2.6.19/linux/include/klips-crypto/des.h:210:void des_ofb64_encrypt(unsigned char *in, unsigned char *out, long length,
/openswan-2.6.19/linux/include/klips-crypto/des.h:211: des_key_schedule schedule, des_cblock *ivec, int *num);
/openswan-2.6.19/linux/include/klips-crypto/des.h:212:int des_read_pw(char *buf, char *buff, int size, char *prompt, int verify);
/openswan-2.6.19/linux/include/klips-crypto/des.h:218:int des_new_random_key(des_cblock *key);
/openswan-2.6.19/linux/include/klips-crypto/des.h:219:void des_init_random_number_generator(des_cblock *key);
/openswan-2.6.19/linux/include/klips-crypto/des.h:220:void des_set_random_generator_seed(des_cblock *key);
/openswan-2.6.19/linux/include/klips-crypto/des.h:221:void des_set_sequence_number(des_cblock new_sequence_number);
/openswan-2.6.19/linux/include/klips-crypto/des.h:222:void des_generate_random_block(des_cblock *block);
/openswan-2.6.19/linux/include/klips-crypto/des.h:226:char *des_options();
/openswan-2.6.19/linux/include/klips-crypto/des.h:227:void des_ecb3_encrypt();
/openswan-2.6.19/linux/include/klips-crypto/des.h:228:DES_LONG des_cbc_cksum();
/openswan-2.6.19/linux/include/klips-crypto/des.h:229:void des_cbc_encrypt();
/openswan-2.6.19/linux/include/klips-crypto/des.h:230:void des_ncbc_encrypt();
/openswan-2.6.19/linux/include/klips-crypto/des.h:231:void des_xcbc_encrypt();
/openswan-2.6.19/linux/include/klips-crypto/des.h:232:void des_cfb_encrypt();
/openswan-2.6.19/linux/include/klips-crypto/des.h:233:void des_ede3_cfb64_encrypt();
/openswan-2.6.19/linux/include/klips-crypto/des.h:234:void des_ede3_ofb64_encrypt();
/openswan-2.6.19/linux/include/klips-crypto/des.h:235:void des_ecb_encrypt();
/openswan-2.6.19/linux/include/klips-crypto/des.h:236:void des_encrypt();
/openswan-2.6.19/linux/include/klips-crypto/des.h:237:void des_encrypt2();
/openswan-2.6.19/linux/include/klips-crypto/des.h:238:void des_encrypt3();
/openswan-2.6.19/linux/include/klips-crypto/des.h:239:void des_decrypt3();
/openswan-2.6.19/linux/include/klips-crypto/des.h:240:void des_ede3_cbc_encrypt();
/openswan-2.6.19/linux/include/klips-crypto/des.h:241:int des_enc_read();
/openswan-2.6.19/linux/include/klips-crypto/des.h:242:int des_enc_write();
/openswan-2.6.19/linux/include/klips-crypto/des.h:243:char *des_fcrypt();
/openswan-2.6.19/linux/include/klips-crypto/des.h:245:char *des_crypt();
/openswan-2.6.19/linux/include/klips-crypto/des.h:249:void des_ofb_encrypt();
/openswan-2.6.19/linux/include/klips-crypto/des.h:250:void des_pcbc_encrypt();
/openswan-2.6.19/linux/include/klips-crypto/des.h:251:DES_LONG des_quad_cksum();
/openswan-2.6.19/linux/include/klips-crypto/des.h:252:void des_random_seed();
/openswan-2.6.19/linux/include/klips-crypto/des.h:253:void des_random_key();
/openswan-2.6.19/linux/include/klips-crypto/des.h:254:int des_read_password();
/openswan-2.6.19/linux/include/klips-crypto/des.h:255:int des_read_2passwords();
/openswan-2.6.19/linux/include/klips-crypto/des.h:256:int des_read_pw_string();
/openswan-2.6.19/linux/include/klips-crypto/des.h:257:void des_set_odd_parity();
/openswan-2.6.19/linux/include/klips-crypto/des.h:258:int des_is_weak_key();
/openswan-2.6.19/linux/include/klips-crypto/des.h:259:int des_set_key();
/openswan-2.6.19/linux/include/klips-crypto/des.h:260:int des_key_sched();
/openswan-2.6.19/linux/include/klips-crypto/des.h:261:void des_string_to_key();
/openswan-2.6.19/linux/include/klips-crypto/des.h:262:void des_string_to_2keys();
/openswan-2.6.19/linux/include/klips-crypto/des.h:263:void des_cfb64_encrypt();
/openswan-2.6.19/linux/include/klips-crypto/des.h:264:void des_ofb64_encrypt();
/openswan-2.6.19/linux/include/klips-crypto/des.h:265:int des_read_pw();
/openswan-2.6.19/linux/include/klips-crypto/des.h:266:void des_xwhite_in2out();
/openswan-2.6.19/linux/include/klips-crypto/des.h:273:int des_new_random_key();
/openswan-2.6.19/linux/include/klips-crypto/des.h:274:void des_init_random_number_generator();
/openswan-2.6.19/linux/include/klips-crypto/des.h:275:void des_set_random_generator_seed();
/openswan-2.6.19/linux/include/klips-crypto/des.h:276:void des_set_sequence_number();
/openswan-2.6.19/linux/include/klips-crypto/des.h:277:void des_generate_random_block();
/openswan-2.6.19/linux/include/klips-crypto/cbc_generic.h:1:#ifndef _CBC_GENERIC_H
/openswan-2.6.19/linux/include/klips-crypto/cbc_generic.h:2:#define _CBC_GENERIC_H
/openswan-2.6.19/linux/include/klips-crypto/cbc_generic.h:4: * CBC macro helpers
/openswan-2.6.19/linux/include/klips-crypto/cbc_generic.h:21: * Heavily inspired in loop_AES
/openswan-2.6.19/linux/include/klips-crypto/cbc_generic.h:23:#define CBC_IMPL_BLK16(name, ctx_type, addr_type, enc_func, dec_func) \
/openswan-2.6.19/linux/include/klips-crypto/cbc_generic.h:24:int name(ctx_type *ctx, const u_int8_t * in, u_int8_t * out, int ilen, const u_int8_t * iv, int encrypt) { \
/openswan-2.6.19/linux/include/klips-crypto/cbc_generic.h:28: if (encrypt) { \
/openswan-2.6.19/linux/include/klips-crypto/cbc_generic.h:65:#define CBC_IMPL_BLK8(name, ctx_type, addr_type, enc_func, dec_func) \
/openswan-2.6.19/linux/include/klips-crypto/cbc_generic.h:66:int name(ctx_type *ctx, u_int8_t * in, u_int8_t * out, int ilen, const u_int8_t * iv, int encrypt) { \
/openswan-2.6.19/linux/include/klips-crypto/cbc_generic.h:70: if (encrypt) { \
/openswan-2.6.19/linux/include/klips-crypto/cbc_generic.h:103:#define CBC_DECL(name, ctx_type) \
/openswan-2.6.19/linux/include/klips-crypto/cbc_generic.h:104:int name(ctx_type *ctx, u_int8_t * in, u_int8_t * out, int ilen, const u_int8_t * iv, int encrypt)
/openswan-2.6.19/linux/include/klips-crypto/cbc_generic.h:107:CBC_IMPL_BLK16(AES_cbc_encrypt, aes_context, u_int8_t *, aes_encrypt, aes_decrypt);
/openswan-2.6.19/linux/include/klips-crypto/cbc_generic.h:108:CBC_DECL(AES_cbc_encrypt, aes_context);
/openswan-2.6.19/linux/include/klips-crypto/cbc_generic.h:110:#endif /* _CBC_GENERIC_H */
/openswan-2.6.19/linux/include/des/spr.h:1:/* crypto/des/spr.h */
/openswan-2.6.19/linux/include/des/spr.h:5: * This package is an SSL implementation written
/openswan-2.6.19/linux/include/des/spr.h:7: * The implementation was written so as to conform with Netscapes SSL.
/openswan-2.6.19/linux/include/des/spr.h:11: * apply to all code found in this distribution, be it the RC4, RSA,
/openswan-2.6.19/linux/include/des/spr.h:12: * lhash, DES, etc., code; not just the SSL code. The SSL documentation
/openswan-2.6.19/linux/include/des/spr.h:59:const DES_LONG des_SPtrans[8][64]={
/openswan-2.6.19/linux/include/des/des_ver.h:1:/* crypto/des/des_ver.h */
/openswan-2.6.19/linux/include/des/des_ver.h:5: * This package is an SSL implementation written
/openswan-2.6.19/linux/include/des/des_ver.h:7: * The implementation was written so as to conform with Netscapes SSL.
/openswan-2.6.19/linux/include/des/des_ver.h:11: * apply to all code found in this distribution, be it the RC4, RSA,
/openswan-2.6.19/linux/include/des/des_ver.h:12: * lhash, DES, etc., code; not just the SSL code. The SSL documentation
/openswan-2.6.19/linux/include/des/des_ver.h:59:extern char *DES_version; /* SSLeay version string */
/openswan-2.6.19/linux/include/des/sk.h:1:/* crypto/des/sk.h */
/openswan-2.6.19/linux/include/des/sk.h:5: * This package is an SSL implementation written
/openswan-2.6.19/linux/include/des/sk.h:7: * The implementation was written so as to conform with Netscapes SSL.
/openswan-2.6.19/linux/include/des/sk.h:11: * apply to all code found in this distribution, be it the RC4, RSA,
/openswan-2.6.19/linux/include/des/sk.h:12: * lhash, DES, etc., code; not just the SSL code. The SSL documentation
/openswan-2.6.19/linux/include/des/sk.h:59:static const DES_LONG des_skb[8][64]={
/openswan-2.6.19/linux/include/des/podd.h:1:/* crypto/des/podd.h */
/openswan-2.6.19/linux/include/des/podd.h:5: * This package is an SSL implementation written
/openswan-2.6.19/linux/include/des/podd.h:7: * The implementation was written so as to conform with Netscapes SSL.
/openswan-2.6.19/linux/include/des/podd.h:11: * apply to all code found in this distribution, be it the RC4, RSA,
/openswan-2.6.19/linux/include/des/podd.h:12: * lhash, DES, etc., code; not just the SSL code. The SSL documentation
/openswan-2.6.19/linux/include/des/des_locl.h:1:/* crypto/des/des_locl.org */
/openswan-2.6.19/linux/include/des/des_locl.h:5: * This package is an SSL implementation written
/openswan-2.6.19/linux/include/des/des_locl.h:7: * The implementation was written so as to conform with Netscapes SSL.
/openswan-2.6.19/linux/include/des/des_locl.h:11: * apply to all code found in this distribution, be it the RC4, RSA,
/openswan-2.6.19/linux/include/des/des_locl.h:12: * lhash, DES, etc., code; not just the SSL code. The SSL documentation
/openswan-2.6.19/linux/include/des/des_locl.h:61: * Always modify des_locl.org since des_locl.h is automatically generated from
/openswan-2.6.19/linux/include/des/des_locl.h:67:#ifndef HEADER_DES_LOCL_H
/openswan-2.6.19/linux/include/des/des_locl.h:68:#define HEADER_DES_LOCL_H
/openswan-2.6.19/linux/include/des/des_locl.h:76:#include "klips-crypto/des.h"
/openswan-2.6.19/linux/include/des/des_locl.h:81:#ifndef DES_DEFAULT_OPTIONS
/openswan-2.6.19/linux/include/des/des_locl.h:84:#ifndef DES_PTR
/openswan-2.6.19/linux/include/des/des_locl.h:85:#define DES_PTR
/openswan-2.6.19/linux/include/des/des_locl.h:91:#ifndef DES_RISC1
/openswan-2.6.19/linux/include/des/des_locl.h:92:#define DES_RISC1
/openswan-2.6.19/linux/include/des/des_locl.h:95:#ifndef DES_RISC2
/openswan-2.6.19/linux/include/des/des_locl.h:96:#undef DES_RISC2
/openswan-2.6.19/linux/include/des/des_locl.h:99:#if defined(DES_RISC1) && defined(DES_RISC2)
/openswan-2.6.19/linux/include/des/des_locl.h:100:YOU SHOULD NOT HAVE BOTH DES_RISC1 AND DES_RISC2 DEFINED!!!!!
/openswan-2.6.19/linux/include/des/des_locl.h:105:#ifndef DES_UNROLL
/openswan-2.6.19/linux/include/des/des_locl.h:106:#define DES_UNROLL
/openswan-2.6.19/linux/include/des/des_locl.h:112:#if !defined(DES_PTR) && !defined(DES_RISC1) && !defined(DES_RISC2) && !defined(DES_UNROLL)
/openswan-2.6.19/linux/include/des/des_locl.h:120: #define DES_PTR
/openswan-2.6.19/linux/include/des/des_locl.h:121: #define DES_RISC1
/openswan-2.6.19/linux/include/des/des_locl.h:122: #define DES_UNROLL
/openswan-2.6.19/linux/include/des/des_locl.h:124: #define DES_PTR
/openswan-2.6.19/linux/include/des/des_locl.h:125: #define DES_RISC2
/openswan-2.6.19/linux/include/des/des_locl.h:126: #define DES_UNROLL
/openswan-2.6.19/linux/include/des/des_locl.h:128: #define DES_PTR
/openswan-2.6.19/linux/include/des/des_locl.h:129: #define DES_RISC2
/openswan-2.6.19/linux/include/des/des_locl.h:137: #define DES_UNROLL
/openswan-2.6.19/linux/include/des/des_locl.h:139: #define DES_PTR
/openswan-2.6.19/linux/include/des/des_locl.h:140: #define DES_RISC2
/openswan-2.6.19/linux/include/des/des_locl.h:141: #define DES_UNROLL
/openswan-2.6.19/linux/include/des/des_locl.h:143: #define DES_PTR
/openswan-2.6.19/linux/include/des/des_locl.h:144: #define DES_RISC1
/openswan-2.6.19/linux/include/des/des_locl.h:145: #define DES_UNROLL
/openswan-2.6.19/linux/include/des/des_locl.h:149:#endif /* DES_DEFAULT_OPTIONS */
/openswan-2.6.19/linux/include/des/des_locl.h:195:/* used in des_read and des_write */
/openswan-2.6.19/linux/include/des/des_locl.h:199:#define c2l(c,l) (l =((DES_LONG)(*((c)++))) , \
/openswan-2.6.19/linux/include/des/des_locl.h:200: l|=((DES_LONG)(*((c)++)))<< 8L, \
/openswan-2.6.19/linux/include/des/des_locl.h:201: l|=((DES_LONG)(*((c)++)))<<16L, \
/openswan-2.6.19/linux/include/des/des_locl.h:202: l|=((DES_LONG)(*((c)++)))<<24L)
/openswan-2.6.19/linux/include/des/des_locl.h:209: case 8: l2 =((DES_LONG)(*(--(c))))<<24L; \
/openswan-2.6.19/linux/include/des/des_locl.h:210: case 7: l2|=((DES_LONG)(*(--(c))))<<16L; \
/openswan-2.6.19/linux/include/des/des_locl.h:211: case 6: l2|=((DES_LONG)(*(--(c))))<< 8L; \
/openswan-2.6.19/linux/include/des/des_locl.h:212: case 5: l2|=((DES_LONG)(*(--(c)))); \
/openswan-2.6.19/linux/include/des/des_locl.h:213: case 4: l1 =((DES_LONG)(*(--(c))))<<24L; \
/openswan-2.6.19/linux/include/des/des_locl.h:214: case 3: l1|=((DES_LONG)(*(--(c))))<<16L; \
/openswan-2.6.19/linux/include/des/des_locl.h:215: case 2: l1|=((DES_LONG)(*(--(c))))<< 8L; \
/openswan-2.6.19/linux/include/des/des_locl.h:216: case 1: l1|=((DES_LONG)(*(--(c)))); \
/openswan-2.6.19/linux/include/des/des_locl.h:229:#define n2l(c,l) (l =((DES_LONG)(*((c)++)))<<24L, \
/openswan-2.6.19/linux/include/des/des_locl.h:230: l|=((DES_LONG)(*((c)++)))<<16L, \
/openswan-2.6.19/linux/include/des/des_locl.h:231: l|=((DES_LONG)(*((c)++)))<< 8L, \
/openswan-2.6.19/linux/include/des/des_locl.h:232: l|=((DES_LONG)(*((c)++))))
/openswan-2.6.19/linux/include/des/des_locl.h:259:#ifdef DES_FCRYPT
/openswan-2.6.19/linux/include/des/des_locl.h:262: { DES_LONG tmp; LOAD_DATA(R,S,u,t,E0,E1,tmp); }
/openswan-2.6.19/linux/include/des/des_locl.h:280: * It does not seem to work on the Alpha, even when DES_LONG is 4
/openswan-2.6.19/linux/include/des/des_locl.h:282:#ifdef DES_PTR
/openswan-2.6.19/linux/include/des/des_locl.h:288:#if defined(DES_RISC1) || defined(DES_RISC2)
/openswan-2.6.19/linux/include/des/des_locl.h:289:#ifdef DES_RISC1
/openswan-2.6.19/linux/include/des/des_locl.h:290:#define D_ENCRYPT(LL,R,S) { \
/openswan-2.6.19/linux/include/des/des_locl.h:298: LL^= *(DES_LONG *)((unsigned char *)des_SP +u1); \
/openswan-2.6.19/linux/include/des/des_locl.h:299: LL^= *(DES_LONG *)((unsigned char *)des_SP+0x200+u2); \
/openswan-2.6.19/linux/include/des/des_locl.h:303: LL^= *(DES_LONG *)((unsigned char *)des_SP+0x400+u1); \
/openswan-2.6.19/linux/include/des/des_locl.h:304: LL^= *(DES_LONG *)((unsigned char *)des_SP+0x600+u3); \
/openswan-2.6.19/linux/include/des/des_locl.h:309: LL^= *(DES_LONG *)((unsigned char *)des_SP+0x100+u1); \
/openswan-2.6.19/linux/include/des/des_locl.h:310: LL^= *(DES_LONG *)((unsigned char *)des_SP+0x300+u2); \
/openswan-2.6.19/linux/include/des/des_locl.h:314: LL^= *(DES_LONG *)((unsigned char *)des_SP+0x500+u1); \
/openswan-2.6.19/linux/include/des/des_locl.h:315: LL^= *(DES_LONG *)((unsigned char *)des_SP+0x700+u3); }
/openswan-2.6.19/linux/include/des/des_locl.h:317:#ifdef DES_RISC2
/openswan-2.6.19/linux/include/des/des_locl.h:318:#define D_ENCRYPT(LL,R,S) { \
/openswan-2.6.19/linux/include/des/des_locl.h:325: LL^= *(DES_LONG *)((unsigned char *)des_SP +u1); \
/openswan-2.6.19/linux/include/des/des_locl.h:326: LL^= *(DES_LONG *)((unsigned char *)des_SP+0x200+u2); \
/openswan-2.6.19/linux/include/des/des_locl.h:331: LL^= *(DES_LONG *)((unsigned char *)des_SP+0x400+s1); \
/openswan-2.6.19/linux/include/des/des_locl.h:332: LL^= *(DES_LONG *)((unsigned char *)des_SP+0x600+s2); \
/openswan-2.6.19/linux/include/des/des_locl.h:336: LL^= *(DES_LONG *)((unsigned char *)des_SP+0x100+u1); \
/openswan-2.6.19/linux/include/des/des_locl.h:337: LL^= *(DES_LONG *)((unsigned char *)des_SP+0x300+u2); \
/openswan-2.6.19/linux/include/des/des_locl.h:342: LL^= *(DES_LONG *)((unsigned char *)des_SP+0x500+s1); \
/openswan-2.6.19/linux/include/des/des_locl.h:343: LL^= *(DES_LONG *)((unsigned char *)des_SP+0x700+s2); }
/openswan-2.6.19/linux/include/des/des_locl.h:346:#define D_ENCRYPT(LL,R,S) { \
/openswan-2.6.19/linux/include/des/des_locl.h:350: *(DES_LONG *)((unsigned char *)des_SP +((u )&0xfc))^ \
/openswan-2.6.19/linux/include/des/des_locl.h:351: *(DES_LONG *)((unsigned char *)des_SP+0x200+((u>> 8L)&0xfc))^ \
/openswan-2.6.19/linux/include/des/des_locl.h:352: *(DES_LONG *)((unsigned char *)des_SP+0x400+((u>>16L)&0xfc))^ \
/openswan-2.6.19/linux/include/des/des_locl.h:353: *(DES_LONG *)((unsigned char *)des_SP+0x600+((u>>24L)&0xfc))^ \
/openswan-2.6.19/linux/include/des/des_locl.h:354: *(DES_LONG *)((unsigned char *)des_SP+0x100+((t )&0xfc))^ \
/openswan-2.6.19/linux/include/des/des_locl.h:355: *(DES_LONG *)((unsigned char *)des_SP+0x300+((t>> 8L)&0xfc))^ \
/openswan-2.6.19/linux/include/des/des_locl.h:356: *(DES_LONG *)((unsigned char *)des_SP+0x500+((t>>16L)&0xfc))^ \
/openswan-2.6.19/linux/include/des/des_locl.h:357: *(DES_LONG *)((unsigned char *)des_SP+0x700+((t>>24L)&0xfc)); }
/openswan-2.6.19/linux/include/des/des_locl.h:362:#if defined(DES_RISC1) || defined(DES_RISC2)
/openswan-2.6.19/linux/include/des/des_locl.h:363:#ifdef DES_RISC1
/openswan-2.6.19/linux/include/des/des_locl.h:364:#define D_ENCRYPT(LL,R,S) {\
/openswan-2.6.19/linux/include/des/des_locl.h:373: LL^=des_SPtrans[0][u1]; \
/openswan-2.6.19/linux/include/des/des_locl.h:374: LL^=des_SPtrans[2][u2]; \
/openswan-2.6.19/linux/include/des/des_locl.h:378: LL^=des_SPtrans[4][u1]; \
/openswan-2.6.19/linux/include/des/des_locl.h:379: LL^=des_SPtrans[6][u3]; \
/openswan-2.6.19/linux/include/des/des_locl.h:384: LL^=des_SPtrans[1][u1]; \
/openswan-2.6.19/linux/include/des/des_locl.h:385: LL^=des_SPtrans[3][u2]; \
/openswan-2.6.19/linux/include/des/des_locl.h:389: LL^=des_SPtrans[5][u1]; \
/openswan-2.6.19/linux/include/des/des_locl.h:390: LL^=des_SPtrans[7][u3]; }
/openswan-2.6.19/linux/include/des/des_locl.h:392:#ifdef DES_RISC2
/openswan-2.6.19/linux/include/des/des_locl.h:393:#define D_ENCRYPT(LL,R,S) {\
/openswan-2.6.19/linux/include/des/des_locl.h:401: LL^=des_SPtrans[0][u1]; \
/openswan-2.6.19/linux/include/des/des_locl.h:402: LL^=des_SPtrans[2][u2]; \
/openswan-2.6.19/linux/include/des/des_locl.h:407: LL^=des_SPtrans[4][s1]; \
/openswan-2.6.19/linux/include/des/des_locl.h:408: LL^=des_SPtrans[6][s2]; \
/openswan-2.6.19/linux/include/des/des_locl.h:412: LL^=des_SPtrans[1][u1]; \
/openswan-2.6.19/linux/include/des/des_locl.h:413: LL^=des_SPtrans[3][u2]; \
/openswan-2.6.19/linux/include/des/des_locl.h:418: LL^=des_SPtrans[5][s1]; \
/openswan-2.6.19/linux/include/des/des_locl.h:419: LL^=des_SPtrans[7][s2]; }
/openswan-2.6.19/linux/include/des/des_locl.h:424:#define D_ENCRYPT(LL,R,S) {\
/openswan-2.6.19/linux/include/des/des_locl.h:428: des_SPtrans[0][(u>> 2L)&0x3f]^ \
/openswan-2.6.19/linux/include/des/des_locl.h:429: des_SPtrans[2][(u>>10L)&0x3f]^ \
/openswan-2.6.19/linux/include/des/des_locl.h:430: des_SPtrans[4][(u>>18L)&0x3f]^ \
/openswan-2.6.19/linux/include/des/des_locl.h:431: des_SPtrans[6][(u>>26L)&0x3f]^ \
/openswan-2.6.19/linux/include/des/des_locl.h:432: des_SPtrans[1][(t>> 2L)&0x3f]^ \
/openswan-2.6.19/linux/include/des/des_locl.h:433: des_SPtrans[3][(t>>10L)&0x3f]^ \
/openswan-2.6.19/linux/include/des/des_locl.h:434: des_SPtrans[5][(t>>18L)&0x3f]^ \
/openswan-2.6.19/linux/include/des/des_locl.h:435: des_SPtrans[7][(t>>26L)&0x3f]; }
/openswan-2.6.19/linux/include/des/des_locl.h:482: register DES_LONG tt; \
/openswan-2.6.19/linux/include/des/des_locl.h:492: register DES_LONG tt; \
/openswan-2.6.19/linux/include/des/des_locl.h:500:extern const DES_LONG des_SPtrans[8][64];
/openswan-2.6.19/linux/include/des/des_locl.h:504:void fcrypt_body(DES_LONG *out,des_key_schedule ks,
/openswan-2.6.19/linux/include/des/des_locl.h:505: DES_LONG Eswap0, DES_LONG Eswap1);
/openswan-2.6.19/linux/Documentation/Configure.help.fs2_0.patch:32:+HMAC-MD5 algorithm
/openswan-2.6.19/linux/Documentation/Configure.help.fs2_0.patch:33:+CONFIG_IPSEC_AUTH_HMAC_MD5
/openswan-2.6.19/linux/Documentation/Configure.help.fs2_0.patch:34:+ Provides support for authentication using the HMAC MD5
/openswan-2.6.19/linux/Documentation/Configure.help.fs2_0.patch:37:+HMAC-SHA1 algorithm
/openswan-2.6.19/linux/Documentation/Configure.help.fs2_0.patch:38:+CONFIG_IPSEC_AUTH_HMAC_SHA1
/openswan-2.6.19/linux/Documentation/Configure.help.fs2_0.patch:39:+ Provides support for Authentication Header using the HMAC SHA1
/openswan-2.6.19/linux/Documentation/Configure.help.fs2_0.patch:48:+3DES algorithm
/openswan-2.6.19/linux/Documentation/Configure.help.fs2_0.patch:49:+CONFIG_IPSEC_ENC_3DES
/openswan-2.6.19/linux/Documentation/Configure.help.fs2_0.patch:51:+ the triple DES encryption algorithm. RFC2451
/openswan-2.6.19/linux/Documentation/Configure.help.fs2_4.patch:33:+HMAC-MD5 algorithm
/openswan-2.6.19/linux/Documentation/Configure.help.fs2_4.patch:34:+CONFIG_IPSEC_AUTH_HMAC_MD5
/openswan-2.6.19/linux/Documentation/Configure.help.fs2_4.patch:35:+ Provides support for authentication using the HMAC MD5
/openswan-2.6.19/linux/Documentation/Configure.help.fs2_4.patch:38:+HMAC-SHA1 algorithm
/openswan-2.6.19/linux/Documentation/Configure.help.fs2_4.patch:39:+CONFIG_IPSEC_AUTH_HMAC_SHA1
/openswan-2.6.19/linux/Documentation/Configure.help.fs2_4.patch:40:+ Provides support for Authentication Header using the HMAC SHA1
/openswan-2.6.19/linux/Documentation/Configure.help.fs2_4.patch:49:+3DES algorithm
/openswan-2.6.19/linux/Documentation/Configure.help.fs2_4.patch:50:+CONFIG_IPSEC_ENC_3DES
/openswan-2.6.19/linux/Documentation/Configure.help.fs2_4.patch:52:+ the triple DES encryption algorithm. RFC2451
/openswan-2.6.19/linux/Documentation/Configure.help.fs2_2.patch:34:+HMAC-MD5 algorithm
/openswan-2.6.19/linux/Documentation/Configure.help.fs2_2.patch:35:+CONFIG_IPSEC_AUTH_HMAC_MD5
/openswan-2.6.19/linux/Documentation/Configure.help.fs2_2.patch:36:+ Provides support for authentication using the HMAC MD5
/openswan-2.6.19/linux/Documentation/Configure.help.fs2_2.patch:39:+HMAC-SHA1 algorithm
/openswan-2.6.19/linux/Documentation/Configure.help.fs2_2.patch:40:+CONFIG_IPSEC_AUTH_HMAC_SHA1
/openswan-2.6.19/linux/Documentation/Configure.help.fs2_2.patch:41:+ Provides support for Authentication Header using the HMAC SHA1
/openswan-2.6.19/linux/Documentation/Configure.help.fs2_2.patch:50:+3DES algorithm
/openswan-2.6.19/linux/Documentation/Configure.help.fs2_2.patch:51:+CONFIG_IPSEC_ENC_3DES
/openswan-2.6.19/linux/Documentation/Configure.help.fs2_2.patch:53:+ the triple DES encryption algorithm. RFC2451
/openswan-2.6.19/linux/net/Makefile.fs2_6.patch:1:--- /distros/kernel/linux-2.6.3-rc4/net/Makefile Mon Feb 16 21:22:12 2004
/openswan-2.6.19/linux/net/ipsec/ipsec_alg_cryptoapi.c:26: * modprobe ipsec_cryptoapi noauto=1 aes=1 twofish=1 (only these ciphers)
/openswan-2.6.19/linux/net/ipsec/ipsec_alg_cryptoapi.c:27: * modprobe ipsec_cryptoapi aes=128,128 (force these keylens)
/openswan-2.6.19/linux/net/ipsec/ipsec_alg_cryptoapi.c:28: * modprobe ipsec_cryptoapi des_ede3=0 (everything but 3DES)
/openswan-2.6.19/linux/net/ipsec/ipsec_alg_cryptoapi.c:93:#ifndef CRYPTO_TFM_MODE_CBC
/openswan-2.6.19/linux/net/ipsec/ipsec_alg_cryptoapi.c:98:#define CRYPTO_TFM_MODE_CBC 0
/openswan-2.6.19/linux/net/ipsec/ipsec_alg_cryptoapi.c:115: #define cbc(X) #X
/openswan-2.6.19/linux/net/ipsec/ipsec_alg_cryptoapi.c:119: #define crypto_alloc_blkcipher(X, Y, Z) crypto_alloc_tfm(X, CRYPTO_TFM_MODE_CBC)
/openswan-2.6.19/linux/net/ipsec/ipsec_alg_cryptoapi.c:123: #define crypto_blkcipher_encrypt_iv(W, X, Y, Z) \
/openswan-2.6.19/linux/net/ipsec/ipsec_alg_cryptoapi.c:124: crypto_cipher_encrypt_iv((W)->tfm, X, Y, Z, (u8 *)((W)->info))
/openswan-2.6.19/linux/net/ipsec/ipsec_alg_cryptoapi.c:125: #define crypto_blkcipher_decrypt_iv(W, X, Y, Z) \
/openswan-2.6.19/linux/net/ipsec/ipsec_alg_cryptoapi.c:126: crypto_cipher_decrypt_iv((W)->tfm, X, Y, Z, (u8 *)((W)->info))
/openswan-2.6.19/linux/net/ipsec/ipsec_alg_cryptoapi.c:128: /* Hash/HMAC/Digest */
/openswan-2.6.19/linux/net/ipsec/ipsec_alg_cryptoapi.c:133: #define hmac(X) #X
/openswan-2.6.19/linux/net/ipsec/ipsec_alg_cryptoapi.c:152: #define cbc(X) "cbc(" #X ")"
/openswan-2.6.19/linux/net/ipsec/ipsec_alg_cryptoapi.c:153: #define hmac(X) "hmac(" #X ")"
/openswan-2.6.19/linux/net/ipsec/ipsec_alg_cryptoapi.c:156:#define CIPHERNAME_AES cbc(aes)
/openswan-2.6.19/linux/net/ipsec/ipsec_alg_cryptoapi.c:157:#define CIPHERNAME_1DES cbc(des)
/openswan-2.6.19/linux/net/ipsec/ipsec_alg_cryptoapi.c:158:#define CIPHERNAME_3DES cbc(des3_ede)
/openswan-2.6.19/linux/net/ipsec/ipsec_alg_cryptoapi.c:159:#define CIPHERNAME_BLOWFISH cbc(blowfish)
/openswan-2.6.19/linux/net/ipsec/ipsec_alg_cryptoapi.c:160:#define CIPHERNAME_CAST cbc(cast5)
/openswan-2.6.19/linux/net/ipsec/ipsec_alg_cryptoapi.c:161:#define CIPHERNAME_SERPENT cbc(serpent)
/openswan-2.6.19/linux/net/ipsec/ipsec_alg_cryptoapi.c:162:#define CIPHERNAME_TWOFISH cbc(twofish)
/openswan-2.6.19/linux/net/ipsec/ipsec_alg_cryptoapi.c:164:#define DIGESTNAME_MD5 "md5"
/openswan-2.6.19/linux/net/ipsec/ipsec_alg_cryptoapi.c:165:#define DIGESTNAME_SHA1 "sha1"
/openswan-2.6.19/linux/net/ipsec/ipsec_alg_cryptoapi.c:168:#define ESP_TWOFISH 253 /* from ipsec drafts */
/openswan-2.6.19/linux/net/ipsec/ipsec_alg_cryptoapi.c:183:static int des_ede1[] = {-1, -1};
/openswan-2.6.19/linux/net/ipsec/ipsec_alg_cryptoapi.c:185:static int des_ede3[] = {-1, -1};
/openswan-2.6.19/linux/net/ipsec/ipsec_alg_cryptoapi.c:186:static int aes[] = {-1, -1};
/openswan-2.6.19/linux/net/ipsec/ipsec_alg_cryptoapi.c:187:static int blowfish[] = {-1, -1};
/openswan-2.6.19/linux/net/ipsec/ipsec_alg_cryptoapi.c:190:static int twofish[] = {-1, -1};
/openswan-2.6.19/linux/net/ipsec/ipsec_alg_cryptoapi.c:193:module_param_array(des_ede1,int,NULL,0444);
/openswan-2.6.19/linux/net/ipsec/ipsec_alg_cryptoapi.c:195:module_param_array(des_ede3,int,NULL,0444);
/openswan-2.6.19/linux/net/ipsec/ipsec_alg_cryptoapi.c:196:module_param_array(aes,int,NULL,0444);
/openswan-2.6.19/linux/net/ipsec/ipsec_alg_cryptoapi.c:197:module_param_array(blowfish,int,NULL,0444);
/openswan-2.6.19/linux/net/ipsec/ipsec_alg_cryptoapi.c:200:module_param_array(twofish,int,NULL,0444);
/openswan-2.6.19/linux/net/ipsec/ipsec_alg_cryptoapi.c:202:MODULE_PARM_DESC(des_ede1, "0: disable | 1: force_enable | min,max: dontuse");
/openswan-2.6.19/linux/net/ipsec/ipsec_alg_cryptoapi.c:203:MODULE_PARM_DESC(des_ede3, "0: disable | 1: force_enable | min,max: dontuse");
/openswan-2.6.19/linux/net/ipsec/ipsec_alg_cryptoapi.c:204:MODULE_PARM_DESC(aes, "0: disable | 1: force_enable | min,max: keybitlens");
/openswan-2.6.19/linux/net/ipsec/ipsec_alg_cryptoapi.c:205:MODULE_PARM_DESC(blowfish, "0: disable | 1: force_enable | min,max: keybitlens");
/openswan-2.6.19/linux/net/ipsec/ipsec_alg_cryptoapi.c:208:MODULE_PARM_DESC(twofish, "0: disable | 1: force_enable | min,max: keybitlens");
/openswan-2.6.19/linux/net/ipsec/ipsec_alg_cryptoapi.c:220: { CIPHERNAME_AES, 16, 128, 256, aes, { ixt_common:{ ixt_support:{ ias_id: ESP_AES}}}},
/openswan-2.6.19/linux/net/ipsec/ipsec_alg_cryptoapi.c:221: { CIPHERNAME_TWOFISH, 16, 128, 256, twofish, { ixt_common:{ ixt_support:{ ias_id: ESP_TWOFISH,}}}},
/openswan-2.6.19/linux/net/ipsec/ipsec_alg_cryptoapi.c:224: { CIPHERNAME_BLOWFISH, 8, 96, 448, blowfish, { ixt_common:{ ixt_support:{ ias_id: ESP_BLOWFISH,}}}},
/openswan-2.6.19/linux/net/ipsec/ipsec_alg_cryptoapi.c:225: { CIPHERNAME_3DES, 8, 192, 192, des_ede3, { ixt_common:{ ixt_support:{ ias_id: ESP_3DES,}}}},
/openswan-2.6.19/linux/net/ipsec/ipsec_alg_cryptoapi.c:227: { CIPHERNAME_1DES, 8, 64, 64, des_ede1, { ixt_common:{ ixt_support:{ ias_id: ESP_DES,}}}},
/openswan-2.6.19/linux/net/ipsec/ipsec_alg_cryptoapi.c:239: { DIGESTNAME_MD5, NULL, { ixt_alg_id: AH_MD5, }},
/openswan-2.6.19/linux/net/ipsec/ipsec_alg_cryptoapi.c:240: { DIGESTNAME_SHA1, NULL, { ixt_alg_id: AH_SHA, }},
/openswan-2.6.19/linux/net/ipsec/ipsec_alg_cryptoapi.c:258:static int _capi_cbc_encrypt(struct ipsec_alg_enc *alg, __u8 * key_e, __u8 * in, int ilen, __u8 * iv, int encrypt);
/openswan-2.6.19/linux/net/ipsec/ipsec_alg_cryptoapi.c:276: cptr->alg.ixt_common.ixt_support.ias_exttype = IPSEC_ALG_TYPE_ENCRYPT;
/openswan-2.6.19/linux/net/ipsec/ipsec_alg_cryptoapi.c:279: cptr->alg.ixt_e_cbc_encrypt = _capi_cbc_encrypt;
/openswan-2.6.19/linux/net/ipsec/ipsec_alg_cryptoapi.c:364: * cbc function
/openswan-2.6.19/linux/net/ipsec/ipsec_alg_cryptoapi.c:367:_capi_cbc_encrypt(struct ipsec_alg_enc *alg, __u8 * key_e, __u8 * in, int ilen, __u8 * iv, int encrypt) {
/openswan-2.6.19/linux/net/ipsec/ipsec_alg_cryptoapi.c:373: printk(KERN_DEBUG "klips_debug:_capi_cbc_encrypt:"
/openswan-2.6.19/linux/net/ipsec/ipsec_alg_cryptoapi.c:375: "in=%p out=%p ilen=%d iv=%p encrypt=%d\n"
/openswan-2.6.19/linux/net/ipsec/ipsec_alg_cryptoapi.c:377: , in, in, ilen, iv, encrypt);
/openswan-2.6.19/linux/net/ipsec/ipsec_alg_cryptoapi.c:386: if (encrypt)
/openswan-2.6.19/linux/net/ipsec/ipsec_alg_cryptoapi.c:387: error = crypto_blkcipher_encrypt_iv (&desc, &sg, &sg, ilen);
/openswan-2.6.19/linux/net/ipsec/ipsec_alg_cryptoapi.c:389: error = crypto_blkcipher_decrypt_iv (&desc, &sg, &sg, ilen);
/openswan-2.6.19/linux/net/ipsec/ipsec_alg_cryptoapi.c:391: printk(KERN_DEBUG "klips_debug:_capi_cbc_encrypt:"
/openswan-2.6.19/linux/net/ipsec/pfkey_v2_parse.c:180: if(pfkey_sa->sadb_sa_encrypt > K_SADB_EALG_MAX) {
/openswan-2.6.19/linux/net/ipsec/pfkey_v2_parse.c:183: "pfkey_sa->sadb_sa_encrypt=%d > K_SADB_EALG_MAX=%d.\n",
/openswan-2.6.19/linux/net/ipsec/pfkey_v2_parse.c:184: pfkey_sa->sadb_sa_encrypt,
/openswan-2.6.19/linux/net/ipsec/pfkey_v2_parse.c:263: "successfully found len=%d exttype=%d(%s) spi=%08lx replay=%d state=%d auth=%d encrypt=%d flags=%d ref=%d.\n",
/openswan-2.6.19/linux/net/ipsec/pfkey_v2_parse.c:271: pfkey_sa->sadb_sa_encrypt,
/openswan-2.6.19/linux/net/ipsec/pfkey_v2_parse.c:508: (pfkey_key->sadb_key_exttype == K_SADB_EXT_KEY_ENCRYPT))) {
/openswan-2.6.19/linux/net/ipsec/pfkey_v2_parse.c:511: "expecting extension type AUTH or ENCRYPT, got %d.\n",
/openswan-2.6.19/linux/net/ipsec/pfkey_v2_parse.c:711: if(pfkey_comb->sadb_comb_encrypt > K_SADB_EALG_MAX) {
/openswan-2.6.19/linux/net/ipsec/pfkey_v2_parse.c:714: "pfkey_comb[%d]->sadb_comb_encrypt=%d > K_SADB_EALG_MAX=%d.\n",
/openswan-2.6.19/linux/net/ipsec/pfkey_v2_parse.c:716: pfkey_comb->sadb_comb_encrypt,
/openswan-2.6.19/linux/net/ipsec/pfkey_v2_parse.c:722: if(pfkey_comb->sadb_comb_encrypt) {
/openswan-2.6.19/linux/net/ipsec/pfkey_v2_parse.c:723: if(!pfkey_comb->sadb_comb_encrypt_minbits) {
/openswan-2.6.19/linux/net/ipsec/pfkey_v2_parse.c:726: "pfkey_comb[%d]->sadb_comb_encrypt_minbits=0, fatal.\n",
/openswan-2.6.19/linux/net/ipsec/pfkey_v2_parse.c:730: if(!pfkey_comb->sadb_comb_encrypt_maxbits) {
/openswan-2.6.19/linux/net/ipsec/pfkey_v2_parse.c:733: "pfkey_comb[%d]->sadb_comb_encrypt_maxbits=0, fatal.\n",
/openswan-2.6.19/linux/net/ipsec/pfkey_v2_parse.c:737: if(pfkey_comb->sadb_comb_encrypt_minbits > pfkey_comb->sadb_comb_encrypt_maxbits) {
/openswan-2.6.19/linux/net/ipsec/pfkey_v2_parse.c:740: "pfkey_comb[%d]->sadb_comb_encrypt_minbits=%d > maxbits=%d, fatal.\n",
/openswan-2.6.19/linux/net/ipsec/pfkey_v2_parse.c:742: pfkey_comb->sadb_comb_encrypt_minbits,
/openswan-2.6.19/linux/net/ipsec/pfkey_v2_parse.c:743: pfkey_comb->sadb_comb_encrypt_maxbits);
/openswan-2.6.19/linux/net/ipsec/pfkey_v2_parse.c:747: if(pfkey_comb->sadb_comb_encrypt_minbits) {
/openswan-2.6.19/linux/net/ipsec/pfkey_v2_parse.c:750: "pfkey_comb[%d]->sadb_comb_encrypt_minbits=%d != 0, fatal.\n",
/openswan-2.6.19/linux/net/ipsec/pfkey_v2_parse.c:752: pfkey_comb->sadb_comb_encrypt_minbits);
/openswan-2.6.19/linux/net/ipsec/pfkey_v2_parse.c:755: if(pfkey_comb->sadb_comb_encrypt_maxbits) {
/openswan-2.6.19/linux/net/ipsec/pfkey_v2_parse.c:758: "pfkey_comb[%d]->sadb_comb_encrypt_maxbits=%d != 0, fatal.\n",
/openswan-2.6.19/linux/net/ipsec/pfkey_v2_parse.c:760: pfkey_comb->sadb_comb_encrypt_maxbits);
/openswan-2.6.19/linux/net/ipsec/pfkey_v2_parse.c:890: case SADB_EXT_SUPPORTED_ENCRYPT:
/openswan-2.6.19/linux/net/ipsec/pfkey_v2_parse.c:1529: if(((struct k_sadb_sa*)(extensions[SADB_EXT_SA]))->sadb_sa_encrypt !=
/openswan-2.6.19/linux/net/ipsec/pfkey_v2_parse.c:1533: ((struct k_sadb_sa*)(extensions[SADB_EXT_SA]))->sadb_sa_encrypt);
/openswan-2.6.19/linux/net/ipsec/pfkey_v2_parse.c:1539: ((struct k_sadb_sa*)extensions[SADB_EXT_SA])->sadb_sa_encrypt !=
/openswan-2.6.19/linux/net/ipsec/pfkey_v2_parse.c:1542: "encrypt alg=%d is zero, must be non-zero for ESP=%d SAs.\n",
/openswan-2.6.19/linux/net/ipsec/pfkey_v2_parse.c:1543: ((struct k_sadb_sa*)extensions[SADB_EXT_SA])->sadb_sa_encrypt,
/openswan-2.6.19/linux/net/ipsec/pfkey_v2_parse.c:1547: if((((struct k_sadb_sa*)(extensions[SADB_EXT_SA]))->sadb_sa_encrypt ==
/openswan-2.6.19/linux/net/ipsec/pfkey_v2_parse.c:1558: ((struct k_sadb_sa*)extensions[SADB_EXT_SA])->sadb_sa_encrypt !=
/openswan-2.6.19/linux/net/ipsec/pfkey_v2_parse.c:1561: "encrypt alg=%d is zero, must be non-zero for COMP=%d SAs.\n",
/openswan-2.6.19/linux/net/ipsec/pfkey_v2_parse.c:1562: ((struct k_sadb_sa*)extensions[SADB_EXT_SA])->sadb_sa_encrypt,
/openswan-2.6.19/linux/net/ipsec/aes/aes-i586.S:29:// An AES (Rijndael) implementation for the Pentium. This version only
/openswan-2.6.19/linux/net/ipsec/aes/aes-i586.S:30:// implements the standard AES block length (128 bits, 16 bytes). This code
/openswan-2.6.19/linux/net/ipsec/aes/aes-i586.S:35:// void aes_set_key(aes_context *cx, const unsigned char key[], const int key_len, const int f)
/openswan-2.6.19/linux/net/ipsec/aes/aes-i586.S:36:// void aes_encrypt(const aes_context *cx, const unsigned char in_blk[], unsigned char out_blk[])
/openswan-2.6.19/linux/net/ipsec/aes/aes-i586.S:37:// void aes_decrypt(const aes_context *cx, const unsigned char in_blk[], unsigned char out_blk[])
/openswan-2.6.19/linux/net/ipsec/aes/aes-i586.S:40:# define aes_set_key _aes_set_key
/openswan-2.6.19/linux/net/ipsec/aes/aes-i586.S:41:# define aes_encrypt _aes_encrypt
/openswan-2.6.19/linux/net/ipsec/aes/aes-i586.S:42:# define aes_decrypt _aes_decrypt
/openswan-2.6.19/linux/net/ipsec/aes/aes-i586.S:48: .file "aes-i586.S"
/openswan-2.6.19/linux/net/ipsec/aes/aes-i586.S:49: .globl aes_set_key
/openswan-2.6.19/linux/net/ipsec/aes/aes-i586.S:50: .globl aes_encrypt
/openswan-2.6.19/linux/net/ipsec/aes/aes-i586.S:51: .globl aes_decrypt
/openswan-2.6.19/linux/net/ipsec/aes/aes-i586.S:57:#define ctx 8 // AES context structure
/openswan-2.6.19/linux/net/ipsec/aes/aes-i586.S:172:// AES (Rijndael) Encryption Subroutine
/openswan-2.6.19/linux/net/ipsec/aes/aes-i586.S:176:aes_encrypt:
/openswan-2.6.19/linux/net/ipsec/aes/aes-i586.S:200: je aes_15
/openswan-2.6.19/linux/net/ipsec/aes/aes-i586.S:203: je aes_13
/openswan-2.6.19/linux/net/ipsec/aes/aes-i586.S:206: fwd_rnd(aes_ft_tab,-64) // 14 rounds for 256-bit key
/openswan-2.6.19/linux/net/ipsec/aes/aes-i586.S:207: fwd_rnd(aes_ft_tab,-48)
/openswan-2.6.19/linux/net/ipsec/aes/aes-i586.S:208:aes_13: fwd_rnd(aes_ft_tab,-32) // 12 rounds for 192-bit key
/openswan-2.6.19/linux/net/ipsec/aes/aes-i586.S:209: fwd_rnd(aes_ft_tab,-16)
/openswan-2.6.19/linux/net/ipsec/aes/aes-i586.S:210:aes_15: fwd_rnd(aes_ft_tab,0) // 10 rounds for 128-bit key
/openswan-2.6.19/linux/net/ipsec/aes/aes-i586.S:211: fwd_rnd(aes_ft_tab,16)
/openswan-2.6.19/linux/net/ipsec/aes/aes-i586.S:212: fwd_rnd(aes_ft_tab,32)
/openswan-2.6.19/linux/net/ipsec/aes/aes-i586.S:213: fwd_rnd(aes_ft_tab,48)
/openswan-2.6.19/linux/net/ipsec/aes/aes-i586.S:214: fwd_rnd(aes_ft_tab,64)
/openswan-2.6.19/linux/net/ipsec/aes/aes-i586.S:215: fwd_rnd(aes_ft_tab,80)
/openswan-2.6.19/linux/net/ipsec/aes/aes-i586.S:216: fwd_rnd(aes_ft_tab,96)
/openswan-2.6.19/linux/net/ipsec/aes/aes-i586.S:217: fwd_rnd(aes_ft_tab,112)
/openswan-2.6.19/linux/net/ipsec/aes/aes-i586.S:218: fwd_rnd(aes_ft_tab,128)
/openswan-2.6.19/linux/net/ipsec/aes/aes-i586.S:219: fwd_rnd(aes_fl_tab,144) // last round uses a different table
/openswan-2.6.19/linux/net/ipsec/aes/aes-i586.S:236:// AES (Rijndael) Decryption Subroutine
/openswan-2.6.19/linux/net/ipsec/aes/aes-i586.S:239:aes_decrypt:
/openswan-2.6.19/linux/net/ipsec/aes/aes-i586.S:263: je aes_25
/openswan-2.6.19/linux/net/ipsec/aes/aes-i586.S:266: je aes_23
/openswan-2.6.19/linux/net/ipsec/aes/aes-i586.S:269: inv_rnd(aes_it_tab,-64) // 14 rounds for 256-bit key
/openswan-2.6.19/linux/net/ipsec/aes/aes-i586.S:270: inv_rnd(aes_it_tab,-48)
/openswan-2.6.19/linux/net/ipsec/aes/aes-i586.S:271:aes_23: inv_rnd(aes_it_tab,-32) // 12 rounds for 192-bit key
/openswan-2.6.19/linux/net/ipsec/aes/aes-i586.S:272: inv_rnd(aes_it_tab,-16)
/openswan-2.6.19/linux/net/ipsec/aes/aes-i586.S:273:aes_25: inv_rnd(aes_it_tab,0) // 10 rounds for 128-bit key
/openswan-2.6.19/linux/net/ipsec/aes/aes-i586.S:274: inv_rnd(aes_it_tab,16)
/openswan-2.6.19/linux/net/ipsec/aes/aes-i586.S:275: inv_rnd(aes_it_tab,32)
/openswan-2.6.19/linux/net/ipsec/aes/aes-i586.S:276: inv_rnd(aes_it_tab,48)
/openswan-2.6.19/linux/net/ipsec/aes/aes-i586.S:277: inv_rnd(aes_it_tab,64)
/openswan-2.6.19/linux/net/ipsec/aes/aes-i586.S:278: inv_rnd(aes_it_tab,80)
/openswan-2.6.19/linux/net/ipsec/aes/aes-i586.S:279: inv_rnd(aes_it_tab,96)
/openswan-2.6.19/linux/net/ipsec/aes/aes-i586.S:280: inv_rnd(aes_it_tab,112)
/openswan-2.6.19/linux/net/ipsec/aes/aes-i586.S:281: inv_rnd(aes_it_tab,128)
/openswan-2.6.19/linux/net/ipsec/aes/aes-i586.S:282: inv_rnd(aes_il_tab,144) // last round uses a different table
/openswan-2.6.19/linux/net/ipsec/aes/aes-i586.S:298:// AES (Rijndael) Key Schedule Subroutine
/openswan-2.6.19/linux/net/ipsec/aes/aes-i586.S:302:#define aes_cx 12 // AES context
/openswan-2.6.19/linux/net/ipsec/aes/aes-i586.S:333: mix_col(aes_fl_tab) ;\
/openswan-2.6.19/linux/net/ipsec/aes/aes-i586.S:335: xor 4*p1+aes_rcon_tab,%eax ;\
/openswan-2.6.19/linux/net/ipsec/aes/aes-i586.S:347: mix_col(aes_fl_tab) ;\
/openswan-2.6.19/linux/net/ipsec/aes/aes-i586.S:349: xor 4*p1+aes_rcon_tab,%eax ;\
/openswan-2.6.19/linux/net/ipsec/aes/aes-i586.S:365: mix_col(aes_fl_tab) ;\
/openswan-2.6.19/linux/net/ipsec/aes/aes-i586.S:367: xor 4*p1+aes_rcon_tab,%eax ;\
/openswan-2.6.19/linux/net/ipsec/aes/aes-i586.S:378: mix_col(aes_fl_tab) ;\
/openswan-2.6.19/linux/net/ipsec/aes/aes-i586.S:390:aes_set_key:
/openswan-2.6.19/linux/net/ipsec/aes/aes-i586.S:399: mov aes_cx(%ebp),%edx // edx -> AES context
/openswan-2.6.19/linux/net/ipsec/aes/aes-i586.S:403: jb aes_30
/openswan-2.6.19/linux/net/ipsec/aes/aes-i586.S:405:aes_30: cmpl $32,%ecx
/openswan-2.6.19/linux/net/ipsec/aes/aes-i586.S:406: je aes_32
/openswan-2.6.19/linux/net/ipsec/aes/aes-i586.S:408: je aes_32
/openswan-2.6.19/linux/net/ipsec/aes/aes-i586.S:410:aes_32: shr $2,%ecx
/openswan-2.6.19/linux/net/ipsec/aes/aes-i586.S:417: lea ekey(%edx),%edi // key position in AES context
/openswan-2.6.19/linux/net/ipsec/aes/aes-i586.S:428: je aes_36
/openswan-2.6.19/linux/net/ipsec/aes/aes-i586.S:430: je aes_35
/openswan-2.6.19/linux/net/ipsec/aes/aes-i586.S:439: jmp aes_37
/openswan-2.6.19/linux/net/ipsec/aes/aes-i586.S:440:aes_35: ksc6(0)
/openswan-2.6.19/linux/net/ipsec/aes/aes-i586.S:448: jmp aes_37
/openswan-2.6.19/linux/net/ipsec/aes/aes-i586.S:449:aes_36: ksc4(0)
/openswan-2.6.19/linux/net/ipsec/aes/aes-i586.S:459:aes_37: pop %ebp
/openswan-2.6.19/linux/net/ipsec/aes/aes-i586.S:460: mov aes_cx(%ebp),%edx // edx -> AES context
/openswan-2.6.19/linux/net/ipsec/aes/aes-i586.S:462: jne aes_39
/openswan-2.6.19/linux/net/ipsec/aes/aes-i586.S:478:aes_38: // do mix column on each column of
/openswan-2.6.19/linux/net/ipsec/aes/aes-i586.S:481: mix_col(aes_im_tab)
/openswan-2.6.19/linux/net/ipsec/aes/aes-i586.S:485: mix_col(aes_im_tab)
/openswan-2.6.19/linux/net/ipsec/aes/aes-i586.S:489: mix_col(aes_im_tab)
/openswan-2.6.19/linux/net/ipsec/aes/aes-i586.S:493: mix_col(aes_im_tab)
/openswan-2.6.19/linux/net/ipsec/aes/aes-i586.S:500: jb aes_38
/openswan-2.6.19/linux/net/ipsec/aes/aes-i586.S:506:aes_39: pop %edi
/openswan-2.6.19/linux/net/ipsec/aes/aes-i586.S:692:aes_rcon_tab:
/openswan-2.6.19/linux/net/ipsec/aes/aes-i586.S:701:aes_ft_tab:
/openswan-2.6.19/linux/net/ipsec/aes/aes-i586.S:739:aes_fl_tab:
/openswan-2.6.19/linux/net/ipsec/aes/aes-i586.S:779:aes_it_tab:
/openswan-2.6.19/linux/net/ipsec/aes/aes-i586.S:817:aes_il_tab:
/openswan-2.6.19/linux/net/ipsec/aes/aes-i586.S:857:aes_im_tab:
/openswan-2.6.19/linux/net/ipsec/aes/aes_cbc.c:12:// This is an implementation of the AES encryption algorithm (Rijndael)
/openswan-2.6.19/linux/net/ipsec/aes/aes_cbc.c:15:// run with either big or little endian internal byte order (see aes.h).
/openswan-2.6.19/linux/net/ipsec/aes/aes_cbc.c:26:#include "klips-crypto/aes_cbc.h"
/openswan-2.6.19/linux/net/ipsec/aes/aes_cbc.c:27:#include "klips-crypto/cbc_generic.h"
/openswan-2.6.19/linux/net/ipsec/aes/aes_cbc.c:33:int AES_set_key(aes_context *aes_ctx, const u_int8_t *key, int keysize) {
/openswan-2.6.19/linux/net/ipsec/aes/aes_cbc.c:34: aes_set_key(aes_ctx, key, keysize, 0);
/openswan-2.6.19/linux/net/ipsec/aes/aes_cbc.c:40:CBC_IMPL_BLK16(_AES_cbc_encrypt, aes_context, u_int8_t *, aes_encrypt, aes_decrypt);
/openswan-2.6.19/linux/net/ipsec/aes/aes_cbc.c:43:AES_cbc_encrypt(aes_context *ctx, const u_int8_t *in, u_int8_t *out, int ilen,
/openswan-2.6.19/linux/net/ipsec/aes/aes_cbc.c:44: const u_int8_t *iv, int encrypt)
/openswan-2.6.19/linux/net/ipsec/aes/aes_cbc.c:46: if (ocf_aes_assist() & OCF_PROVIDES_AES) {
/openswan-2.6.19/linux/net/ipsec/aes/aes_cbc.c:47: return ocf_aes_cbc_encrypt(ctx, in, out, ilen, iv, encrypt);
/openswan-2.6.19/linux/net/ipsec/aes/aes_cbc.c:49: return _AES_cbc_encrypt(ctx, in, out, ilen, iv, encrypt);
/openswan-2.6.19/linux/net/ipsec/aes/aes_cbc.c:54:CBC_IMPL_BLK16(AES_cbc_encrypt, aes_context, u_int8_t *, aes_encrypt, aes_decrypt);
/openswan-2.6.19/linux/net/ipsec/aes/aes_cbc.c:59: * $Log: aes_cbc.c,v $
/openswan-2.6.19/linux/net/ipsec/aes/aes_cbc.c:61: * Moved from linux/crypto/ciphers/aes/aes_cbc.c,v
/openswan-2.6.19/linux/net/ipsec/aes/aes_cbc.c:64: * pullup of AES cipher from alg-branch.
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:2: * ipsec_alg AES cipher stubs
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:6: * ipsec_alg_aes.c,v 1.1.2.1 2003/11/21 18:12:23 jjo Exp
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:33:#if defined(CONFIG_KLIPS_MODULE) && defined(CONFIG_KLIPS_ENC_AES)
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:53:#include "klips-crypto/aes_cbc.h"
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:55:#define CONFIG_KLIPS_ENC_AES_MAC 1
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:57:#define AES_CONTEXT_T aes_context
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:58:static int debug_aes=0;
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:59:static int test_aes=0;
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:60:static int excl_aes=0;
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:63:#if defined(CONFIG_KLIPS_ENC_AES_MODULE)
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:66:module_param(debug_aes,int,0664);
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:67:module_param(test_aes,int,0664);
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:68:module_param(excl_aes,int,0664);
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:72:MODULE_PARM(debug_aes, "i");
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:73:MODULE_PARM(test_aes, "i");
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:74:MODULE_PARM(excl_aes, "i");
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:80:#if CONFIG_KLIPS_ENC_AES_MAC
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:81:#include "klips-crypto/aes_xcbc_mac.h"
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:84: * Not IANA number yet (draft-ietf-ipsec-ciph-aes-xcbc-mac-00.txt).
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:102:#define ESP_AES 12 /* truely _constant_ :) */
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:105:#define ESP_AES_KEY_SZ_MIN 16 /* 128 bit secret key */
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:106:#define ESP_AES_KEY_SZ_MAX 32 /* 256 bit secret key */
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:107:#define ESP_AES_CBC_BLK_LEN 16 /* AES-CBC block size */
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:109:/* Values according to draft-ietf-ipsec-ciph-aes-xcbc-mac-02.txt
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:112:#define ESP_AES_MAC_KEY_SZ 16 /* 128 bit MAC key */
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:113:#define ESP_AES_MAC_BLK_LEN 16 /* 128 bit block */
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:115:static int _aes_set_key(struct ipsec_alg_enc *alg,
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:120: AES_CONTEXT_T *ctx=(AES_CONTEXT_T*)key_e;
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:121: ret=AES_set_key(ctx, key, keysize)!=0? 0: -EINVAL;
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:122: if (debug_aes > 0)
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:123: printk(KERN_DEBUG "klips_debug:_aes_set_key:"
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:129:static int _aes_cbc_encrypt(struct ipsec_alg_enc *alg, __u8 * key_e,
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:131: int encrypt)
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:133: AES_CONTEXT_T *ctx=(AES_CONTEXT_T*)key_e;
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:134: if (debug_aes > 0)
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:135: printk(KERN_DEBUG "klips_debug:_aes_cbc_encrypt:"
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:136: "key_e=%p in=%p ilen=%d iv=%p encrypt=%d\n",
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:137: key_e, in, ilen, iv, encrypt);
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:138: return AES_cbc_encrypt(ctx, in, in, ilen, iv, encrypt);
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:140:#if CONFIG_KLIPS_ENC_AES_MAC
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:141:static int _aes_mac_set_key(struct ipsec_alg_auth *alg, __u8 * key_a, const __u8 * key, int keylen) {
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:142: aes_context_mac *ctxm=(aes_context_mac *)key_a;
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:143: return AES_xcbc_mac_set_key(ctxm, key, keylen)? 0 : -EINVAL;
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:145:static int _aes_mac_hash(struct ipsec_alg_auth *alg, __u8 * key_a, const __u8 * dat, int len, __u8 * hash, int hashlen) {
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:148: aes_context_mac *ctxm=(aes_context_mac *)key_a;
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:149: ret=AES_xcbc_mac_hash(ctxm, dat, len, hash_buf);
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:153:static struct ipsec_alg_auth ipsec_alg_AES_MAC = {
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:156: ixt_name: "aes_mac",
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:157: ixt_blocksize: ESP_AES_MAC_BLK_LEN,
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:161: ias_keyminbits: ESP_AES_MAC_KEY_SZ*8,
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:162: ias_keymaxbits: ESP_AES_MAC_KEY_SZ*8,
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:165:#if defined(CONFIG_KLIPS_ENC_AES_MODULE)
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:168: ixt_a_keylen: ESP_AES_MAC_KEY_SZ,
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:169: ixt_a_ctx_size: sizeof(aes_context_mac),
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:170: ixt_a_hmac_set_key: _aes_mac_set_key,
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:171: ixt_a_hmac_hash:_aes_mac_hash,
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:173:#endif /* CONFIG_KLIPS_ENC_AES_MAC */
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:174:static struct ipsec_alg_enc ipsec_alg_AES = {
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:177: ixt_name: "aes",
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:178: ixt_blocksize: ESP_AES_CBC_BLK_LEN,
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:180: ias_exttype: IPSEC_ALG_TYPE_ENCRYPT,
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:182: ias_id: ESP_AES,
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:183: ias_keyminbits: ESP_AES_KEY_SZ_MIN*8,
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:184: ias_keymaxbits: ESP_AES_KEY_SZ_MAX*8,
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:187:#if defined(CONFIG_KLIPS_ENC_AES_MODULE)
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:190: ixt_e_keylen: ESP_AES_KEY_SZ_MAX,
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:191: ixt_e_ctx_size: sizeof(AES_CONTEXT_T),
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:192: ixt_e_set_key: _aes_set_key,
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:193: ixt_e_cbc_encrypt:_aes_cbc_encrypt,
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:196:#if defined(CONFIG_KLIPS_ENC_AES_MODULE)
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:197:IPSEC_ALG_MODULE_INIT_MOD( ipsec_aes_init )
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:199:IPSEC_ALG_MODULE_INIT_STATIC( ipsec_aes_init )
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:205: ipsec_alg_AES.ixt_common.ixt_support.ias_keyminbits=keyminbits;
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:207: ipsec_alg_AES.ixt_common.ixt_support.ias_keymaxbits=keymaxbits;
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:208: if (keymaxbits*8>ipsec_alg_AES.ixt_common.ixt_support.ias_keymaxbits)
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:209: ipsec_alg_AES.ixt_e_keylen=keymaxbits*8;
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:211: if (excl_aes) ipsec_alg_AES.ixt_common.ixt_state |= IPSEC_ALG_ST_EXCL;
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:212: ret=register_ipsec_alg_enc(&ipsec_alg_AES);
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:213: printk("ipsec_aes_init(alg_type=%d alg_id=%d name=%s): ret=%d\n",
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:214: ipsec_alg_AES.ixt_common.ixt_support.ias_exttype,
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:215: ipsec_alg_AES.ixt_common.ixt_support.ias_id,
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:216: ipsec_alg_AES.ixt_common.ixt_name,
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:218: if (ret==0 && test_aes) {
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:220: ipsec_alg_AES.ixt_common.ixt_support.ias_exttype ,
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:221: ipsec_alg_AES.ixt_common.ixt_support.ias_id,
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:222: test_aes);
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:223: printk("ipsec_aes_init(alg_type=%d alg_id=%d): test_ret=%d\n",
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:224: ipsec_alg_AES.ixt_common.ixt_support.ias_exttype ,
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:225: ipsec_alg_AES.ixt_common.ixt_support.ias_id,
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:228:#if CONFIG_KLIPS_ENC_AES_MAC
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:231: ipsec_alg_AES_MAC.ixt_common.ixt_support.ias_id=auth_id;
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:232: ret=register_ipsec_alg_auth(&ipsec_alg_AES_MAC);
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:233: printk("ipsec_aes_init(alg_type=%d alg_id=%d name=%s): ret=%d\n",
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:234: ipsec_alg_AES_MAC.ixt_common.ixt_support.ias_exttype,
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:235: ipsec_alg_AES_MAC.ixt_common.ixt_support.ias_id,
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:236: ipsec_alg_AES_MAC.ixt_common.ixt_name,
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:238: if (ret==0 && test_aes) {
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:240: ipsec_alg_AES_MAC.ixt_common.ixt_support.ias_exttype,
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:241: ipsec_alg_AES_MAC.ixt_common.ixt_support.ias_id,
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:242: test_aes);
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:243: printk("ipsec_aes_init(alg_type=%d alg_id=%d): test_ret=%d\n",
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:244: ipsec_alg_AES_MAC.ixt_common.ixt_support.ias_exttype,
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:245: ipsec_alg_AES_MAC.ixt_common.ixt_support.ias_id,
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:249: printk(KERN_DEBUG "klips_debug: experimental ipsec_alg_AES_MAC not registered [Ok] (auth_id=%d)\n", auth_id);
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:251:#endif /* CONFIG_KLIPS_ENC_AES_MAC */
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:255:#if defined(CONFIG_KLIPS_ENC_AES_MODULE)
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:256:IPSEC_ALG_MODULE_EXIT_MOD( ipsec_aes_fini )
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:258:IPSEC_ALG_MODULE_EXIT_STATIC( ipsec_aes_fini )
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:261:#if CONFIG_KLIPS_ENC_AES_MAC
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:262: if (auth_id) unregister_ipsec_alg_auth(&ipsec_alg_AES_MAC);
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:263:#endif /* CONFIG_KLIPS_ENC_AES_MAC */
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:264: unregister_ipsec_alg_enc(&ipsec_alg_AES);
/openswan-2.6.19/linux/net/ipsec/aes/ipsec_alg_aes.c:297:__setup("ipsec_aes_keybits=", setup_keybits);
/openswan-2.6.19/linux/net/ipsec/aes/Makefile.fs2_6:1:# Makefile for KLIPS 3DES kernel code as a module for 2.6 kernels
/openswan-2.6.19/linux/net/ipsec/aes/Makefile.fs2_6:23:obj-$(CONFIG_KLIPS_ENC_AES) += ipsec_alg_aes.o
/openswan-2.6.19/linux/net/ipsec/aes/Makefile.fs2_6:24:obj-$(CONFIG_KLIPS_ENC_AES) += aes_xcbc_mac.o
/openswan-2.6.19/linux/net/ipsec/aes/Makefile.fs2_6:25:obj-$(CONFIG_KLIPS_ENC_AES) += aes_cbc.o
/openswan-2.6.19/linux/net/ipsec/aes/Makefile.fs2_6:36:obj-$(CONFIG_KLIPS_ENC_AES) += aes-i586.o
/openswan-2.6.19/linux/net/ipsec/aes/Makefile.fs2_6:38:obj-$(CONFIG_KLIPS_ENC_AES) += aes.o
/openswan-2.6.19/linux/net/ipsec/aes/aes.c:11:// This is an implementation of the AES encryption algorithm (Rijndael)
/openswan-2.6.19/linux/net/ipsec/aes/aes.c:14:// run with either big or little endian internal byte order (see aes.h).
/openswan-2.6.19/linux/net/ipsec/aes/aes.c:23: * with "aes_" or "AES_". A lot of stuff moved from aes.h to aes.c
/openswan-2.6.19/linux/net/ipsec/aes/aes.c:26: * - Merged precomputed constant tables to aes.c file.
/openswan-2.6.19/linux/net/ipsec/aes/aes.c:35:#include "klips-crypto/aes.h"
/openswan-2.6.19/linux/net/ipsec/aes/aes.c:41:// CONFIGURATION OPTIONS (see also aes.h)
/openswan-2.6.19/linux/net/ipsec/aes/aes.c:96:#if defined(AES_BLOCK_SIZE) && AES_BLOCK_SIZE != 16 && AES_BLOCK_SIZE != 24 && AES_BLOCK_SIZE != 32
/openswan-2.6.19/linux/net/ipsec/aes/aes.c:113:/* little endian processor without data alignment restrictions: AES_LE_OK */
/openswan-2.6.19/linux/net/ipsec/aes/aes.c:116:#define AES_LE_OK 1
/openswan-2.6.19/linux/net/ipsec/aes/aes.c:119:#define AES_LE_OK 1
/openswan-2.6.19/linux/net/ipsec/aes/aes.c:122:#define AES_LE_OK 1
/openswan-2.6.19/linux/net/ipsec/aes/aes.c:125:#ifdef AES_LE_OK
/openswan-2.6.19/linux/net/ipsec/aes/aes.c:158:#elif !defined(AES_BLOCK_SIZE)
/openswan-2.6.19/linux/net/ipsec/aes/aes.c:666:static u_int32_t rcon_tab[AES_RC_LENGTH]; // table of round constants
/openswan-2.6.19/linux/net/ipsec/aes/aes.c:735:// define the finite field multiplies required for Rijndael
/openswan-2.6.19/linux/net/ipsec/aes/aes.c:788: for(i = 0, w = 1; i < AES_RC_LENGTH; ++i)
/openswan-2.6.19/linux/net/ipsec/aes/aes.c:894:#if defined(AES_BLOCK_SIZE)
/openswan-2.6.19/linux/net/ipsec/aes/aes.c:895:#define nc (AES_BLOCK_SIZE / 4)
/openswan-2.6.19/linux/net/ipsec/aes/aes.c:897:#define nc (cx->aes_Ncol)
/openswan-2.6.19/linux/net/ipsec/aes/aes.c:899:void aes_set_blk(aes_context *cx, int n_bytes)
/openswan-2.6.19/linux/net/ipsec/aes/aes.c:932:#if AES_BLOCK_SIZE == 16
/openswan-2.6.19/linux/net/ipsec/aes/aes.c:935:#elif AES_BLOCK_SIZE == 24
/openswan-2.6.19/linux/net/ipsec/aes/aes.c:940:#elif AES_BLOCK_SIZE == 32
/openswan-2.6.19/linux/net/ipsec/aes/aes.c:965:void aes_set_key(aes_context *cx, const unsigned char in_key[], int n_bytes, const int f)
/openswan-2.6.19/linux/net/ipsec/aes/aes.c:974: if (ocf_aes_assist() & OCF_PROVIDES_AES) {
/openswan-2.6.19/linux/net/ipsec/aes/aes.c:975: ocf_aes_set_key(cx, in_key, n_bytes, f);
/openswan-2.6.19/linux/net/ipsec/aes/aes.c:983: cx->aes_Nkey = 8;
/openswan-2.6.19/linux/net/ipsec/aes/aes.c:987: cx->aes_Nkey = 6;
/openswan-2.6.19/linux/net/ipsec/aes/aes.c:992: cx->aes_Nkey = 4;
/openswan-2.6.19/linux/net/ipsec/aes/aes.c:996: cx->aes_Nrnd = (cx->aes_Nkey > nc ? cx->aes_Nkey : nc) + 6;
/openswan-2.6.19/linux/net/ipsec/aes/aes.c:998: cx->aes_e_key[0] = const_word_in(in_key );
/openswan-2.6.19/linux/net/ipsec/aes/aes.c:999: cx->aes_e_key[1] = const_word_in(in_key + 4);
/openswan-2.6.19/linux/net/ipsec/aes/aes.c:1000: cx->aes_e_key[2] = const_word_in(in_key + 8);
/openswan-2.6.19/linux/net/ipsec/aes/aes.c:1001: cx->aes_e_key[3] = const_word_in(in_key + 12);
/openswan-2.6.19/linux/net/ipsec/aes/aes.c:1003: kf = cx->aes_e_key;
/openswan-2.6.19/linux/net/ipsec/aes/aes.c:1004: kt = kf + nc * (cx->aes_Nrnd + 1) - cx->aes_Nkey;
/openswan-2.6.19/linux/net/ipsec/aes/aes.c:1007: switch(cx->aes_Nkey)
/openswan-2.6.19/linux/net/ipsec/aes/aes.c:1019: case 6: cx->aes_e_key[4] = const_word_in(in_key + 16);
/openswan-2.6.19/linux/net/ipsec/aes/aes.c:1020: cx->aes_e_key[5] = const_word_in(in_key + 20);
/openswan-2.6.19/linux/net/ipsec/aes/aes.c:1033: case 8: cx->aes_e_key[4] = const_word_in(in_key + 16);
/openswan-2.6.19/linux/net/ipsec/aes/aes.c:1034: cx->aes_e_key[5] = const_word_in(in_key + 20);
/openswan-2.6.19/linux/net/ipsec/aes/aes.c:1035: cx->aes_e_key[6] = const_word_in(in_key + 24);
/openswan-2.6.19/linux/net/ipsec/aes/aes.c:1036: cx->aes_e_key[7] = const_word_in(in_key + 28);
/openswan-2.6.19/linux/net/ipsec/aes/aes.c:1055: kt = cx->aes_d_key + nc * cx->aes_Nrnd;
/openswan-2.6.19/linux/net/ipsec/aes/aes.c:1056: kf = cx->aes_e_key;
/openswan-2.6.19/linux/net/ipsec/aes/aes.c:1060: for(i = 1; i < cx->aes_Nrnd; ++i)
/openswan-2.6.19/linux/net/ipsec/aes/aes.c:1198:#if AES_BLOCK_SIZE == 16
/openswan-2.6.19/linux/net/ipsec/aes/aes.c:1221:#elif AES_BLOCK_SIZE == 24
/openswan-2.6.19/linux/net/ipsec/aes/aes.c:1255:#if AES_BLOCK_SIZE == 32
/openswan-2.6.19/linux/net/ipsec/aes/aes.c:1313:void aes_encrypt(const aes_context *cx, const unsigned char in_blk[], unsigned char out_blk[])
/openswan-2.6.19/linux/net/ipsec/aes/aes.c:1315: const u_int32_t *kp = cx->aes_e_key;
/openswan-2.6.19/linux/net/ipsec/aes/aes.c:1325: switch(cx->aes_Nrnd)
/openswan-2.6.19/linux/net/ipsec/aes/aes.c:1346: for(rnd = 0; rnd < (cx->aes_Nrnd >> 1) - 1; ++rnd)
/openswan-2.6.19/linux/net/ipsec/aes/aes.c:1358: for(rnd = 0; rnd < cx->aes_Nrnd - 1; ++rnd)
/openswan-2.6.19/linux/net/ipsec/aes/aes.c:1371:void aes_decrypt(const aes_context *cx, const unsigned char in_blk[], unsigned char out_blk[])
/openswan-2.6.19/linux/net/ipsec/aes/aes.c:1373: const u_int32_t *kp = cx->aes_d_key;
/openswan-2.6.19/linux/net/ipsec/aes/aes.c:1383: switch(cx->aes_Nrnd)
/openswan-2.6.19/linux/net/ipsec/aes/aes.c:1404: for(rnd = 0; rnd < (cx->aes_Nrnd >> 1) - 1; ++rnd)
/openswan-2.6.19/linux/net/ipsec/aes/aes.c:1416: for(rnd = 0; rnd < cx->aes_Nrnd - 1; ++rnd)
/openswan-2.6.19/linux/net/ipsec/aes/aes_xcbc_mac.c:4:#define AES_DEBUG(x)
/openswan-2.6.19/linux/net/ipsec/aes/aes_xcbc_mac.c:8:#define AES_DEBUG(x) x
/openswan-2.6.19/linux/net/ipsec/aes/aes_xcbc_mac.c:11:#include "klips-crypto/aes.h"
/openswan-2.6.19/linux/net/ipsec/aes/aes_xcbc_mac.c:12:#include "klips-crypto/aes_xcbc_mac.h"
/openswan-2.6.19/linux/net/ipsec/aes/aes_xcbc_mac.c:14:int AES_xcbc_mac_set_key(aes_context_mac *ctxm, const u_int8_t *key, int keylen)
/openswan-2.6.19/linux/net/ipsec/aes/aes_xcbc_mac.c:17: aes_block kn[3] = {
/openswan-2.6.19/linux/net/ipsec/aes/aes_xcbc_mac.c:22: aes_set_key(&ctxm->ctx_k1, key, keylen, 0);
/openswan-2.6.19/linux/net/ipsec/aes/aes_xcbc_mac.c:23: aes_encrypt(&ctxm->ctx_k1, (u_int8_t *) kn[0], (u_int8_t *) kn[0]);
/openswan-2.6.19/linux/net/ipsec/aes/aes_xcbc_mac.c:24: aes_encrypt(&ctxm->ctx_k1, (u_int8_t *) kn[1], (u_int8_t *) ctxm->k2);
/openswan-2.6.19/linux/net/ipsec/aes/aes_xcbc_mac.c:25: aes_encrypt(&ctxm->ctx_k1, (u_int8_t *) kn[2], (u_int8_t *) ctxm->k3);
/openswan-2.6.19/linux/net/ipsec/aes/aes_xcbc_mac.c:26: aes_set_key(&ctxm->ctx_k1, (u_int8_t *) kn[0], 16, 0);
/openswan-2.6.19/linux/net/ipsec/aes/aes_xcbc_mac.c:35: AES_DEBUG(printf("put 0x80 at pos=%d\n", pos));
/openswan-2.6.19/linux/net/ipsec/aes/aes_xcbc_mac.c:41:static void xor_block(aes_block res, const aes_block op) {
/openswan-2.6.19/linux/net/ipsec/aes/aes_xcbc_mac.c:47:int AES_xcbc_mac_hash(const aes_context_mac *ctxm, const u_int8_t * in, int ilen, u_int8_t hash[16]) {
/openswan-2.6.19/linux/net/ipsec/aes/aes_xcbc_mac.c:52: aes_encrypt(&ctxm->ctx_k1, in, (u_int8_t *)&out[0]);
/openswan-2.6.19/linux/net/ipsec/aes/aes_xcbc_mac.c:57: AES_DEBUG(printf("using k3\n"));
/openswan-2.6.19/linux/net/ipsec/aes/aes_xcbc_mac.c:62: AES_DEBUG(printf("using k2\n"));
/openswan-2.6.19/linux/net/ipsec/aes/aes_xcbc_mac.c:65: aes_encrypt(&ctxm->ctx_k1, (u_int8_t *)out, hash);
/openswan-2.6.19/linux/net/ipsec/Config.in.os2_4:28: bool ' 3DES encryption algorithm' CONFIG_KLIPS_ENC_3DES
/openswan-2.6.19/linux/net/ipsec/Config.in.os2_4:29: bool ' AES encryption algorithm' CONFIG_KLIPS_ENC_AES
/openswan-2.6.19/linux/net/ipsec/Config.in.os2_4:33: bool ' HMAC-MD5 authentication algorithm' CONFIG_KLIPS_AUTH_HMAC_MD5
/openswan-2.6.19/linux/net/ipsec/Config.in.os2_4:34: bool ' HMAC-SHA1 authentication algorithm' CONFIG_KLIPS_AUTH_HMAC_SHA1
/openswan-2.6.19/linux/net/ipsec/Config.in.os2_4:56:# adjustment of AES options for klips24 prep.
/openswan-2.6.19/linux/net/ipsec/Makefile.fs2_4:86:obj-$(CONFIG_KLIPS_ENC_AES) += ipsec_alg_aes.o
/openswan-2.6.19/linux/net/ipsec/Makefile.fs2_4:89:VPATH+=${KLIPS_TOP}/net/ipsec/des
/openswan-2.6.19/linux/net/ipsec/Makefile.fs2_4:91:obj-$(CONFIG_KLIPS_ENC_3DES) += ipsec_alg_3des.o
/openswan-2.6.19/linux/net/ipsec/Makefile.fs2_4:92:obj-$(CONFIG_KLIPS_ENC_3DES) += cbc_enc.o
/openswan-2.6.19/linux/net/ipsec/Makefile.fs2_4:93:obj-$(CONFIG_KLIPS_ENC_3DES) += ecb_enc.o
/openswan-2.6.19/linux/net/ipsec/Makefile.fs2_4:94:obj-$(CONFIG_KLIPS_ENC_3DES) += set_key.o
/openswan-2.6.19/linux/net/ipsec/Makefile.fs2_4:97:VPATH+=${KLIPS_TOP}/net/ipsec/aes
/openswan-2.6.19/linux/net/ipsec/Makefile.fs2_4:102:obj-$(CONFIG_KLIPS_ENC_AES) += aes-i586.o
/openswan-2.6.19/linux/net/ipsec/Makefile.fs2_4:107:obj-$(CONFIG_KLIPS_ENC_AES) += aes.o
/openswan-2.6.19/linux/net/ipsec/Makefile.fs2_4:110:obj-$(CONFIG_KLIPS_ENC_AES) += aes_cbc.o
/openswan-2.6.19/linux/net/ipsec/Makefile.fs2_4:111:obj-$(CONFIG_KLIPS_ENC_AES) += aes_xcbc_mac.o
/openswan-2.6.19/linux/net/ipsec/Makefile.fs2_4:118:obj-$(CONFIG_KLIPS_ENC_3DES) += dx86unix.o
/openswan-2.6.19/linux/net/ipsec/Makefile.fs2_4:120:obj-$(CONFIG_KLIPS_ENC_3DES) += des_enc.o
/openswan-2.6.19/linux/net/ipsec/Makefile.fs2_4:212:obj-$(CONFIG_KLIPS_AUTH_HMAC_MD5) += ipsec_md5c.o
/openswan-2.6.19/linux/net/ipsec/Makefile.fs2_4:213:obj-$(CONFIG_KLIPS_AUTH_HMAC_SHA1) += ipsec_sha1.o
/openswan-2.6.19/linux/net/ipsec/ipsec_esp.c:134:ipsec_rcv_esp_decrypt_setup(struct ipsec_rcv_state *irs,
/openswan-2.6.19/linux/net/ipsec/ipsec_esp.c:166: MD5_CTX md5;
/openswan-2.6.19/linux/net/ipsec/ipsec_esp.c:167: SHA1_CTX sha1;
/openswan-2.6.19/linux/net/ipsec/ipsec_esp.c:222:ipsec_rcv_esp_decrypt(struct ipsec_rcv_state *irs)
/openswan-2.6.19/linux/net/ipsec/ipsec_esp.c:263: if (ipsec_alg_esp_encrypt(ipsp,
/openswan-2.6.19/linux/net/ipsec/ipsec_esp.c:265: IPSEC_ALG_DECRYPT) <= 0) {
/openswan-2.6.19/linux/net/ipsec/ipsec_esp.c:277: return IPSEC_RCV_BAD_DECRYPT;
/openswan-2.6.19/linux/net/ipsec/ipsec_esp.c:280: return ipsec_rcv_esp_post_decrypt(irs);
/openswan-2.6.19/linux/net/ipsec/ipsec_esp.c:282: return IPSEC_RCV_BAD_DECRYPT;
/openswan-2.6.19/linux/net/ipsec/ipsec_esp.c:288:ipsec_rcv_esp_post_decrypt(struct ipsec_rcv_state *irs)
/openswan-2.6.19/linux/net/ipsec/ipsec_esp.c:308: "klips_debug:ipsec_rcv_esp_post_decrypt: "
/openswan-2.6.19/linux/net/ipsec/ipsec_esp.c:335: "klips_debug:ipsec_rcv_esp_post_decrypt: "
/openswan-2.6.19/linux/net/ipsec/ipsec_esp.c:339: "klips_debug:ipsec_rcv_esp_post_decrypt: "
/openswan-2.6.19/linux/net/ipsec/ipsec_esp.c:345: "klips_debug:ipsec_rcv_esp_post_decrypt: "
/openswan-2.6.19/linux/net/ipsec/ipsec_esp.c:372: "klips_error:ipsec_rcv_esp_post_decrypt: "
/openswan-2.6.19/linux/net/ipsec/ipsec_esp.c:406:#ifdef CONFIG_KLIPS_ENC_3DES
/openswan-2.6.19/linux/net/ipsec/ipsec_esp.c:414:#if defined(CONFIG_KLIPS_AUTH_HMAC_MD5) || defined(CONFIG_KLIPS_AUTH_HMAC_SHA1)
/openswan-2.6.19/linux/net/ipsec/ipsec_esp.c:417:#ifdef CONFIG_KLIPS_AUTH_HMAC_MD5
/openswan-2.6.19/linux/net/ipsec/ipsec_esp.c:418: MD5_CTX md5;
/openswan-2.6.19/linux/net/ipsec/ipsec_esp.c:419:#endif /* CONFIG_KLIPS_AUTH_HMAC_MD5 */
/openswan-2.6.19/linux/net/ipsec/ipsec_esp.c:420:#ifdef CONFIG_KLIPS_AUTH_HMAC_SHA1
/openswan-2.6.19/linux/net/ipsec/ipsec_esp.c:421: SHA1_CTX sha1;
/openswan-2.6.19/linux/net/ipsec/ipsec_esp.c:422:#endif /* CONFIG_KLIPS_AUTH_HMAC_SHA1 */
/openswan-2.6.19/linux/net/ipsec/ipsec_esp.c:433:#if defined(CONFIG_KLIPS_ENC_3DES)
/openswan-2.6.19/linux/net/ipsec/ipsec_esp.c:434:#ifdef CONFIG_KLIPS_ENC_3DES
/openswan-2.6.19/linux/net/ipsec/ipsec_esp.c:435: case ESP_3DES:
/openswan-2.6.19/linux/net/ipsec/ipsec_esp.c:436:#endif /* CONFIG_KLIPS_ENC_3DES */
/openswan-2.6.19/linux/net/ipsec/ipsec_esp.c:442:#endif /* defined(CONFIG_KLIPS_ENC_3DES) */
/openswan-2.6.19/linux/net/ipsec/ipsec_esp.c:463:#ifdef CONFIG_KLIPS_ENC_3DES
/openswan-2.6.19/linux/net/ipsec/ipsec_esp.c:464: case ESP_3DES:
/openswan-2.6.19/linux/net/ipsec/ipsec_esp.c:465: des_ede3_cbc_encrypt((des_cblock *)idat,
/openswan-2.6.19/linux/net/ipsec/ipsec_esp.c:466: (des_cblock *)idat,
/openswan-2.6.19/linux/net/ipsec/ipsec_esp.c:468: ((struct des_eks *)(ixs->ipsp->ips_key_e))[0].ks,
/openswan-2.6.19/linux/net/ipsec/ipsec_esp.c:469: ((struct des_eks *)(ixs->ipsp->ips_key_e))[1].ks,
/openswan-2.6.19/linux/net/ipsec/ipsec_esp.c:470: ((struct des_eks *)(ixs->ipsp->ips_key_e))[2].ks,
/openswan-2.6.19/linux/net/ipsec/ipsec_esp.c:471: (des_cblock *)iv, 1);
/openswan-2.6.19/linux/net/ipsec/ipsec_esp.c:473:#endif /* CONFIG_KLIPS_ENC_3DES */
/openswan-2.6.19/linux/net/ipsec/ipsec_esp.c:480:#if defined(CONFIG_KLIPS_ENC_3DES)
/openswan-2.6.19/linux/net/ipsec/ipsec_esp.c:481:#ifdef CONFIG_KLIPS_ENC_3DES
/openswan-2.6.19/linux/net/ipsec/ipsec_esp.c:482: case ESP_3DES:
/openswan-2.6.19/linux/net/ipsec/ipsec_esp.c:483:#endif /* CONFIG_KLIPS_ENC_3DES */
/openswan-2.6.19/linux/net/ipsec/ipsec_esp.c:485:#if KLIPS_IMPAIRMENT_ESPIV_CBC_ATTACK
/openswan-2.6.19/linux/net/ipsec/ipsec_esp.c:490:#else /* KLIPS_IMPAIRMENT_ESPIV_CBC_ATTACK */
/openswan-2.6.19/linux/net/ipsec/ipsec_esp.c:492:#endif /* KLIPS_IMPAIRMENT_ESPIV_CBC_ATTACK */
/openswan-2.6.19/linux/net/ipsec/ipsec_esp.c:494:#endif /* defined(CONFIG_KLIPS_ENC_3DES) */
/openswan-2.6.19/linux/net/ipsec/ipsec_esp.c:501:#ifdef CONFIG_KLIPS_AUTH_HMAC_MD5
/openswan-2.6.19/linux/net/ipsec/ipsec_esp.c:502: case AH_MD5:
/openswan-2.6.19/linux/net/ipsec/ipsec_esp.c:504: tctx.md5 = ((struct md5_ctx*)(ixs->ipsp->ips_key_a))->ictx;
/openswan-2.6.19/linux/net/ipsec/ipsec_esp.c:505: ipsec_xmit_dmp("ictx", (char*)&tctx.md5, sizeof(tctx.md5));
/openswan-2.6.19/linux/net/ipsec/ipsec_esp.c:506: osMD5Update(&tctx.md5, (caddr_t)espp, ixs->skb->len - ixs->iphlen - ixs->authlen);
/openswan-2.6.19/linux/net/ipsec/ipsec_esp.c:507: ipsec_xmit_dmp("ictx+dat", (char*)&tctx.md5, sizeof(tctx.md5));
/openswan-2.6.19/linux/net/ipsec/ipsec_esp.c:508: osMD5Final(hash, &tctx.md5);
/openswan-2.6.19/linux/net/ipsec/ipsec_esp.c:510: tctx.md5 = ((struct md5_ctx*)(ixs->ipsp->ips_key_a))->octx;
/openswan-2.6.19/linux/net/ipsec/ipsec_esp.c:511: ipsec_xmit_dmp("octx", (char*)&tctx.md5, sizeof(tctx.md5));
/openswan-2.6.19/linux/net/ipsec/ipsec_esp.c:512: osMD5Update(&tctx.md5, hash, AHMD596_ALEN);
/openswan-2.6.19/linux/net/ipsec/ipsec_esp.c:513: ipsec_xmit_dmp("octx+hash", (char*)&tctx.md5, sizeof(tctx.md5));
/openswan-2.6.19/linux/net/ipsec/ipsec_esp.c:514: osMD5Final(hash, &tctx.md5);
/openswan-2.6.19/linux/net/ipsec/ipsec_esp.c:519: memset((caddr_t)&tctx.md5, 0, sizeof(tctx.md5));
/openswan-2.6.19/linux/net/ipsec/ipsec_esp.c:522:#endif /* CONFIG_KLIPS_AUTH_HMAC_MD5 */
/openswan-2.6.19/linux/net/ipsec/ipsec_esp.c:523:#ifdef CONFIG_KLIPS_AUTH_HMAC_SHA1
/openswan-2.6.19/linux/net/ipsec/ipsec_esp.c:524: case AH_SHA:
/openswan-2.6.19/linux/net/ipsec/ipsec_esp.c:525: tctx.sha1 = ((struct sha1_ctx*)(ixs->ipsp->ips_key_a))->ictx;
/openswan-2.6.19/linux/net/ipsec/ipsec_esp.c:526: SHA1Update(&tctx.sha1, (caddr_t)espp, ixs->skb->len - ixs->iphlen - ixs->authlen);
/openswan-2.6.19/linux/net/ipsec/ipsec_esp.c:527: SHA1Final(hash, &tctx.sha1);
/openswan-2.6.19/linux/net/ipsec/ipsec_esp.c:528: tctx.sha1 = ((struct sha1_ctx*)(ixs->ipsp->ips_key_a))->octx;
/openswan-2.6.19/linux/net/ipsec/ipsec_esp.c:529: SHA1Update(&tctx.sha1, hash, AHSHA196_ALEN);
/openswan-2.6.19/linux/net/ipsec/ipsec_esp.c:530: SHA1Final(hash, &tctx.sha1);
/openswan-2.6.19/linux/net/ipsec/ipsec_esp.c:534: memset((caddr_t)&tctx.sha1, 0, sizeof(tctx.sha1));
/openswan-2.6.19/linux/net/ipsec/ipsec_esp.c:537:#endif /* CONFIG_KLIPS_AUTH_HMAC_SHA1 */
/openswan-2.6.19/linux/net/ipsec/ipsec_esp.c:555: rcv_setup_auth: ipsec_rcv_esp_decrypt_setup,
/openswan-2.6.19/linux/net/ipsec/ipsec_esp.c:557: rcv_decrypt: ipsec_rcv_esp_decrypt,
/openswan-2.6.19/linux/net/ipsec/des/COPYRIGHT:4:This package is an DES implementation written by Eric Young (eay@cryptsoft.com).
/openswan-2.6.19/linux/net/ipsec/des/COPYRIGHT:14:as the author of that the SSL library. This can be in the form of a textual
/openswan-2.6.19/linux/net/ipsec/des/ecb_enc.c:1:/* crypto/des/ecb_enc.c */
/openswan-2.6.19/linux/net/ipsec/des/ecb_enc.c:5: * This package is an SSL implementation written
/openswan-2.6.19/linux/net/ipsec/des/ecb_enc.c:7: * The implementation was written so as to conform with Netscapes SSL.
/openswan-2.6.19/linux/net/ipsec/des/ecb_enc.c:11: * apply to all code found in this distribution, be it the RC4, RSA,
/openswan-2.6.19/linux/net/ipsec/des/ecb_enc.c:12: * lhash, DES, etc., code; not just the SSL code. The SSL documentation
/openswan-2.6.19/linux/net/ipsec/des/ecb_enc.c:59:#include "des/des_locl.h"
/openswan-2.6.19/linux/net/ipsec/des/ecb_enc.c:60:#include "des/spr.h"
/openswan-2.6.19/linux/net/ipsec/des/ecb_enc.c:63:char *DES_version="DES part of SSLeay 0.8.2b 08-Jan-1998";
/openswan-2.6.19/linux/net/ipsec/des/ecb_enc.c:68:char *des_options()
/openswan-2.6.19/linux/net/ipsec/des/ecb_enc.c:78:#ifdef DES_PTR
/openswan-2.6.19/linux/net/ipsec/des/ecb_enc.c:83:#if defined(DES_RISC1) || defined(DES_RISC2)
/openswan-2.6.19/linux/net/ipsec/des/ecb_enc.c:84:#ifdef DES_RISC1
/openswan-2.6.19/linux/net/ipsec/des/ecb_enc.c:87:#ifdef DES_RISC2
/openswan-2.6.19/linux/net/ipsec/des/ecb_enc.c:93:#ifdef DES_UNROLL
/openswan-2.6.19/linux/net/ipsec/des/ecb_enc.c:98: if (sizeof(DES_LONG) != sizeof(long))
/openswan-2.6.19/linux/net/ipsec/des/ecb_enc.c:102: sprintf(buf,"des(%s,%s,%s,%s)",ptr,risc,unroll,size);
/openswan-2.6.19/linux/net/ipsec/des/ecb_enc.c:109:void des_ecb_encrypt(input, output, ks, enc)
/openswan-2.6.19/linux/net/ipsec/des/ecb_enc.c:110:des_cblock (*input);
/openswan-2.6.19/linux/net/ipsec/des/ecb_enc.c:111:des_cblock (*output);
/openswan-2.6.19/linux/net/ipsec/des/ecb_enc.c:112:des_key_schedule ks;
/openswan-2.6.19/linux/net/ipsec/des/ecb_enc.c:115: register DES_LONG l;
/openswan-2.6.19/linux/net/ipsec/des/ecb_enc.c:117: DES_LONG ll[2];
/openswan-2.6.19/linux/net/ipsec/des/ecb_enc.c:120: if (ocf_des_assist() & OCF_PROVIDES_DES_3DES) {
/openswan-2.6.19/linux/net/ipsec/des/ecb_enc.c:121: ocf_des_ecb_encrypt(input, output, ks, enc);
/openswan-2.6.19/linux/net/ipsec/des/ecb_enc.c:130: des_encrypt(ll,ks,enc);
/openswan-2.6.19/linux/net/ipsec/des/set_key.c:1:/* crypto/des/set_key.c */
/openswan-2.6.19/linux/net/ipsec/des/set_key.c:5: * This package is an SSL implementation written
/openswan-2.6.19/linux/net/ipsec/des/set_key.c:7: * The implementation was written so as to conform with Netscapes SSL.
/openswan-2.6.19/linux/net/ipsec/des/set_key.c:11: * apply to all code found in this distribution, be it the RC4, RSA,
/openswan-2.6.19/linux/net/ipsec/des/set_key.c:12: * lhash, DES, etc., code; not just the SSL code. The SSL documentation
/openswan-2.6.19/linux/net/ipsec/des/set_key.c:66:#include "des/des_locl.h"
/openswan-2.6.19/linux/net/ipsec/des/set_key.c:67:#include "des/podd.h"
/openswan-2.6.19/linux/net/ipsec/des/set_key.c:68:#include "des/sk.h"
/openswan-2.6.19/linux/net/ipsec/des/set_key.c:71:static int check_parity(des_cblock (*key));
/openswan-2.6.19/linux/net/ipsec/des/set_key.c:76:int des_check_key=0;
/openswan-2.6.19/linux/net/ipsec/des/set_key.c:78:void des_set_odd_parity(key)
/openswan-2.6.19/linux/net/ipsec/des/set_key.c:79:des_cblock (*key);
/openswan-2.6.19/linux/net/ipsec/des/set_key.c:83: for (i=0; i> 6)&0x03)|((c>> 7L)&0x3c)]|
/openswan-2.6.19/linux/net/ipsec/des/set_key.c:228: des_skb[2][((c>>13)&0x0f)|((c>>14L)&0x30)]|
/openswan-2.6.19/linux/net/ipsec/des/set_key.c:229: des_skb[3][((c>>20)&0x01)|((c>>21L)&0x06) |
/openswan-2.6.19/linux/net/ipsec/des/set_key.c:231: t= des_skb[4][ (d )&0x3f ]|
/openswan-2.6.19/linux/net/ipsec/des/set_key.c:232: des_skb[5][((d>> 7L)&0x03)|((d>> 8L)&0x3c)]|
/openswan-2.6.19/linux/net/ipsec/des/set_key.c:233: des_skb[6][ (d>>15L)&0x3f ]|
/openswan-2.6.19/linux/net/ipsec/des/set_key.c:234: des_skb[7][((d>>21L)&0x0f)|((d>>22L)&0x30)];
/openswan-2.6.19/linux/net/ipsec/des/set_key.c:246:int des_key_sched(key, schedule)
/openswan-2.6.19/linux/net/ipsec/des/set_key.c:247:des_cblock (*key);
/openswan-2.6.19/linux/net/ipsec/des/set_key.c:248:des_key_schedule schedule;
/openswan-2.6.19/linux/net/ipsec/des/set_key.c:250: return(des_set_key(key,schedule));
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:1:/* crypto/des/des_opts.c */
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:5: * This package is an SSL implementation written
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:7: * The implementation was written so as to conform with Netscapes SSL.
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:11: * apply to all code found in this distribution, be it the RC4, RSA,
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:12: * lhash, DES, etc., code; not just the SSL code. The SSL documentation
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:100:#include "des/des_locl.h"
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:101:#include "des/spr.h"
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:103:#define DES_DEFAULT_OPTIONS
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:114:#undef DES_UNROLL
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:115:#undef DES_RISC1
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:116:#undef DES_RISC2
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:117:#undef DES_PTR
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:118:#undef D_ENCRYPT
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:119:#define des_encrypt des_encrypt_u4_cisc_idx
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:120:#define des_encrypt2 des_encrypt2_u4_cisc_idx
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:121:#define des_encrypt3 des_encrypt3_u4_cisc_idx
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:122:#define des_decrypt3 des_decrypt3_u4_cisc_idx
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:123:#undef HEADER_DES_LOCL_H
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:124:#include "des_enc.c"
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:126:#define DES_UNROLL
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:127:#undef DES_RISC1
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:128:#undef DES_RISC2
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:129:#undef DES_PTR
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:130:#undef D_ENCRYPT
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:131:#undef des_encrypt
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:132:#undef des_encrypt2
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:133:#undef des_encrypt3
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:134:#undef des_decrypt3
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:135:#define des_encrypt des_encrypt_u16_cisc_idx
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:136:#define des_encrypt2 des_encrypt2_u16_cisc_idx
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:137:#define des_encrypt3 des_encrypt3_u16_cisc_idx
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:138:#define des_decrypt3 des_decrypt3_u16_cisc_idx
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:139:#undef HEADER_DES_LOCL_H
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:140:#include "des_enc.c"
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:142:#undef DES_UNROLL
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:143:#define DES_RISC1
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:144:#undef DES_RISC2
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:145:#undef DES_PTR
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:146:#undef D_ENCRYPT
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:147:#undef des_encrypt
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:148:#undef des_encrypt2
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:149:#undef des_encrypt3
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:150:#undef des_decrypt3
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:151:#define des_encrypt des_encrypt_u4_risc1_idx
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:152:#define des_encrypt2 des_encrypt2_u4_risc1_idx
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:153:#define des_encrypt3 des_encrypt3_u4_risc1_idx
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:154:#define des_decrypt3 des_decrypt3_u4_risc1_idx
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:155:#undef HEADER_DES_LOCL_H
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:156:#include "des_enc.c"
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:162:#undef DES_UNROLL
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:163:#undef DES_RISC1
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:164:#define DES_RISC2
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:165:#undef DES_PTR
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:166:#undef D_ENCRYPT
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:167:#undef des_encrypt
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:168:#undef des_encrypt2
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:169:#undef des_encrypt3
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:170:#undef des_decrypt3
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:171:#define des_encrypt des_encrypt_u4_risc2_idx
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:172:#define des_encrypt2 des_encrypt2_u4_risc2_idx
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:173:#define des_encrypt3 des_encrypt3_u4_risc2_idx
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:174:#define des_decrypt3 des_decrypt3_u4_risc2_idx
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:175:#undef HEADER_DES_LOCL_H
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:176:#include "des_enc.c"
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:178:#define DES_UNROLL
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:179:#define DES_RISC1
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:180:#undef DES_RISC2
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:181:#undef DES_PTR
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:182:#undef D_ENCRYPT
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:183:#undef des_encrypt
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:184:#undef des_encrypt2
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:185:#undef des_encrypt3
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:186:#undef des_decrypt3
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:187:#define des_encrypt des_encrypt_u16_risc1_idx
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:188:#define des_encrypt2 des_encrypt2_u16_risc1_idx
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:189:#define des_encrypt3 des_encrypt3_u16_risc1_idx
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:190:#define des_decrypt3 des_decrypt3_u16_risc1_idx
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:191:#undef HEADER_DES_LOCL_H
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:192:#include "des_enc.c"
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:194:#define DES_UNROLL
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:195:#undef DES_RISC1
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:196:#define DES_RISC2
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:197:#undef DES_PTR
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:198:#undef D_ENCRYPT
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:199:#undef des_encrypt
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:200:#undef des_encrypt2
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:201:#undef des_encrypt3
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:202:#undef des_decrypt3
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:203:#define des_encrypt des_encrypt_u16_risc2_idx
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:204:#define des_encrypt2 des_encrypt2_u16_risc2_idx
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:205:#define des_encrypt3 des_encrypt3_u16_risc2_idx
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:206:#define des_decrypt3 des_decrypt3_u16_risc2_idx
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:207:#undef HEADER_DES_LOCL_H
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:208:#include "des_enc.c"
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:214:#undef DES_UNROLL
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:215:#undef DES_RISC1
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:216:#undef DES_RISC2
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:217:#define DES_PTR
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:218:#undef D_ENCRYPT
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:219:#undef des_encrypt
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:220:#undef des_encrypt2
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:221:#undef des_encrypt3
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:222:#undef des_decrypt3
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:223:#define des_encrypt des_encrypt_u4_cisc_ptr
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:224:#define des_encrypt2 des_encrypt2_u4_cisc_ptr
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:225:#define des_encrypt3 des_encrypt3_u4_cisc_ptr
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:226:#define des_decrypt3 des_decrypt3_u4_cisc_ptr
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:227:#undef HEADER_DES_LOCL_H
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:228:#include "des_enc.c"
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:230:#define DES_UNROLL
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:231:#undef DES_RISC1
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:232:#undef DES_RISC2
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:233:#define DES_PTR
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:234:#undef D_ENCRYPT
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:235:#undef des_encrypt
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:236:#undef des_encrypt2
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:237:#undef des_encrypt3
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:238:#undef des_decrypt3
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:239:#define des_encrypt des_encrypt_u16_cisc_ptr
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:240:#define des_encrypt2 des_encrypt2_u16_cisc_ptr
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:241:#define des_encrypt3 des_encrypt3_u16_cisc_ptr
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:242:#define des_decrypt3 des_decrypt3_u16_cisc_ptr
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:243:#undef HEADER_DES_LOCL_H
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:244:#include "des_enc.c"
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:246:#undef DES_UNROLL
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:247:#define DES_RISC1
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:248:#undef DES_RISC2
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:249:#define DES_PTR
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:250:#undef D_ENCRYPT
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:251:#undef des_encrypt
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:252:#undef des_encrypt2
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:253:#undef des_encrypt3
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:254:#undef des_decrypt3
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:255:#define des_encrypt des_encrypt_u4_risc1_ptr
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:256:#define des_encrypt2 des_encrypt2_u4_risc1_ptr
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:257:#define des_encrypt3 des_encrypt3_u4_risc1_ptr
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:258:#define des_decrypt3 des_decrypt3_u4_risc1_ptr
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:259:#undef HEADER_DES_LOCL_H
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:260:#include "des_enc.c"
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:266:#undef DES_UNROLL
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:267:#undef DES_RISC1
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:268:#define DES_RISC2
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:269:#define DES_PTR
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:270:#undef D_ENCRYPT
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:271:#undef des_encrypt
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:272:#undef des_encrypt2
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:273:#undef des_encrypt3
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:274:#undef des_decrypt3
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:275:#define des_encrypt des_encrypt_u4_risc2_ptr
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:276:#define des_encrypt2 des_encrypt2_u4_risc2_ptr
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:277:#define des_encrypt3 des_encrypt3_u4_risc2_ptr
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:278:#define des_decrypt3 des_decrypt3_u4_risc2_ptr
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:279:#undef HEADER_DES_LOCL_H
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:280:#include "des_enc.c"
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:282:#define DES_UNROLL
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:283:#define DES_RISC1
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:284:#undef DES_RISC2
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:285:#define DES_PTR
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:286:#undef D_ENCRYPT
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:287:#undef des_encrypt
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:288:#undef des_encrypt2
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:289:#undef des_encrypt3
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:290:#undef des_decrypt3
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:291:#define des_encrypt des_encrypt_u16_risc1_ptr
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:292:#define des_encrypt2 des_encrypt2_u16_risc1_ptr
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:293:#define des_encrypt3 des_encrypt3_u16_risc1_ptr
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:294:#define des_decrypt3 des_decrypt3_u16_risc1_ptr
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:295:#undef HEADER_DES_LOCL_H
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:296:#include "des_enc.c"
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:298:#define DES_UNROLL
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:299:#undef DES_RISC1
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:300:#define DES_RISC2
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:301:#define DES_PTR
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:302:#undef D_ENCRYPT
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:303:#undef des_encrypt
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:304:#undef des_encrypt2
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:305:#undef des_encrypt3
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:306:#undef des_decrypt3
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:307:#define des_encrypt des_encrypt_u16_risc2_ptr
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:308:#define des_encrypt2 des_encrypt2_u16_risc2_ptr
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:309:#define des_encrypt3 des_encrypt3_u16_risc2_ptr
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:310:#define des_decrypt3 des_decrypt3_u16_risc2_ptr
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:311:#undef HEADER_DES_LOCL_H
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:312:#include "des_enc.c"
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:418: func(d,&(sch[0]),DES_ENCRYPT); \
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:434: static des_cblock key ={0x12,0x34,0x56,0x78,0x9a,0xbc,0xde,0xf0};
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:435: static des_cblock key2={0x34,0x56,0x78,0x9a,0xbc,0xde,0xf0,0x12};
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:436: static des_cblock key3={0x56,0x78,0x9a,0xbc,0xde,0xf0,0x12,0x34};
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:437: des_key_schedule sch,sch2,sch3;
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:457: des_set_key((C_Block *)key,sch);
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:458: des_set_key((C_Block *)key2,sch2);
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:459: des_set_key((C_Block *)key3,sch3);
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:463: des_set_key((C_Block *)key,sch);
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:472: des_encrypt(data,&(sch[0]),DES_ENCRYPT);
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:491: time_it(des_encrypt_u4_cisc_idx, "des_encrypt_u4_cisc_idx ", 0);
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:492: time_it(des_encrypt_u16_cisc_idx, "des_encrypt_u16_cisc_idx ", 1);
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:493: time_it(des_encrypt_u4_risc1_idx, "des_encrypt_u4_risc1_idx ", 2);
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:497: time_it(des_encrypt_u16_risc1_idx,"des_encrypt_u16_risc1_idx", 3);
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:498: time_it(des_encrypt_u4_risc2_idx, "des_encrypt_u4_risc2_idx ", 4);
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:499: time_it(des_encrypt_u16_risc2_idx,"des_encrypt_u16_risc2_idx", 5);
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:503: time_it(des_encrypt_u4_cisc_ptr, "des_encrypt_u4_cisc_ptr ", 6);
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:504: time_it(des_encrypt_u16_cisc_ptr, "des_encrypt_u16_cisc_ptr ", 7);
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:505: time_it(des_encrypt_u4_risc1_ptr, "des_encrypt_u4_risc1_ptr ", 8);
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:509: time_it(des_encrypt_u16_risc1_ptr,"des_encrypt_u16_risc1_ptr", 9);
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:510: time_it(des_encrypt_u4_risc2_ptr, "des_encrypt_u4_risc2_ptr ",10);
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:511: time_it(des_encrypt_u16_risc2_ptr,"des_encrypt_u16_risc2_ptr",11);
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:517: print_it("des_encrypt_u4_cisc_idx ",0);
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:521: print_it("des_encrypt_u16_cisc_idx ",1);
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:524: print_it("des_encrypt_u4_risc1_idx ",2);
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:529: print_it("des_encrypt_u16_risc1_idx",3);
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:532: print_it("des_encrypt_u4_risc2_idx ",4);
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:535: print_it("des_encrypt_u16_risc2_idx",5);
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:540: print_it("des_encrypt_u4_cisc_ptr ",6);
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:543: print_it("des_encrypt_u16_cisc_ptr ",7);
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:546: print_it("des_encrypt_u4_risc1_ptr ",8);
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:551: print_it("des_encrypt_u16_risc1_ptr",9);
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:554: print_it("des_encrypt_u4_risc2_ptr ",10);
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:557: print_it("des_encrypt_u16_risc2_ptr",11);
/openswan-2.6.19/linux/net/ipsec/des/des_opts.c:560: printf("options des ecb/s\n");
/openswan-2.6.19/linux/net/ipsec/des/VERSION:3: des_ncbc_encrypt() which is the standard cbc mode function.
/openswan-2.6.19/linux/net/ipsec/des/VERSION:26: Even faster inner loop in the DES assembler for x86 and a modification
/openswan-2.6.19/linux/net/ipsec/des/VERSION:41: Run des_opts to work out which options should be used.
/openswan-2.6.19/linux/net/ipsec/des/VERSION:42: DES_RISC1/DES_RISC2 use alternative inner loops which use
/openswan-2.6.19/linux/net/ipsec/des/VERSION:44: dual issue (pentium). DES_UNROLL unrolls the inner loop,
/openswan-2.6.19/linux/net/ipsec/des/VERSION:48: I've finally removed one of the shifts in D_ENCRYPT. This
/openswan-2.6.19/linux/net/ipsec/des/VERSION:49: meant I've changed the des_SPtrans table (spr.h), the set_key()
/openswan-2.6.19/linux/net/ipsec/des/VERSION:50: function and some things in des_enc.c. This has definitly
/openswan-2.6.19/linux/net/ipsec/des/VERSION:53: Noticed that in the D_ENCRYPT() macro, we can just do L^=(..)^(..)^..
/openswan-2.6.19/linux/net/ipsec/des/VERSION:56: Assember for x86. The file to replace is des_enc.c, which is replaced
/openswan-2.6.19/linux/net/ipsec/des/VERSION:57: by one of the assembler files found in asm. Look at des/asm/readme
/openswan-2.6.19/linux/net/ipsec/des/VERSION:64: SIGWINCH case put in des_read_passwd() so the function does not
/openswan-2.6.19/linux/net/ipsec/des/VERSION:70: des_init_random_number_generator() shortened due to VMS linker
/openswan-2.6.19/linux/net/ipsec/des/VERSION:72: Added RSA's DESX cbc mode. It is a form of cbc encryption, with 2
/openswan-2.6.19/linux/net/ipsec/des/VERSION:74: des_xcbc_encryption() - the name is funny to preserve the des_
/openswan-2.6.19/linux/net/ipsec/des/VERSION:78: The DES_PTR macro option checked and used by SSLeay configuration
/openswan-2.6.19/linux/net/ipsec/des/VERSION:81: Added DES_LONG. If defined to 'unsigned int' on the DEC Alpha,
/openswan-2.6.19/linux/net/ipsec/des/VERSION:83: Fixed the problem with des.pl under perl5. The patches were
/openswan-2.6.19/linux/net/ipsec/des/VERSION:90: Bug in des(1), an error with the uuencoding stuff when the
/openswan-2.6.19/linux/net/ipsec/des/VERSION:98: optimisation he suggested for use with the DES_USE_PTR option.
/openswan-2.6.19/linux/net/ipsec/des/VERSION:104: using this DES library as part of SSLeay.
/openswan-2.6.19/linux/net/ipsec/des/VERSION:108: Renamed 3ecb_encrypt() to ecb3_encrypt(). This has been
/openswan-2.6.19/linux/net/ipsec/des/VERSION:110: I have also now added triple DES versions of cfb and ofb.
/openswan-2.6.19/linux/net/ipsec/des/VERSION:114: my des_random_seed() function was only copying 4 bytes of the
/openswan-2.6.19/linux/net/ipsec/des/VERSION:116: My own suggestion is to used something like MD5 :-)
/openswan-2.6.19/linux/net/ipsec/des/VERSION:120: calling des_encrypt(in,out,ks,enc) when every function that
/openswan-2.6.19/linux/net/ipsec/des/VERSION:130: Fixed ede3 cbc which I had broken in 3.16. I have also
/openswan-2.6.19/linux/net/ipsec/des/VERSION:134: Added des_encrypt2() which does not use IP/FP, used by triple
/openswan-2.6.19/linux/net/ipsec/des/VERSION:135: des routines. Tweaked things a bit elsewhere. %13 speedup on
/openswan-2.6.19/linux/net/ipsec/des/VERSION:136: sparc and %6 on a R4400 for ede3 cbc mode.
/openswan-2.6.19/linux/net/ipsec/des/VERSION:139: Added des_ncbc_encrypt(), it is des_cbc mode except that it is
/openswan-2.6.19/linux/net/ipsec/des/VERSION:142: CHANGED des_ede3_cbc_encrypt() so that it too now overwrites
/openswan-2.6.19/linux/net/ipsec/des/VERSION:144: only new, I feel I can change it, not so with des_cbc_encrypt :-(.
/openswan-2.6.19/linux/net/ipsec/des/VERSION:148: New release upon the world, as part of my SSL implementation.
/openswan-2.6.19/linux/net/ipsec/des/VERSION:165: my D_ENCRYPT macro in crypt() had an un-necessary variable.
/openswan-2.6.19/linux/net/ipsec/des/VERSION:169: Added des_ede3_cbc_encrypt() which is cbc mode des with 3 keys
/openswan-2.6.19/linux/net/ipsec/des/VERSION:170: and one iv. It is a standard and I needed it for my SSL code.
/openswan-2.6.19/linux/net/ipsec/des/VERSION:171: It makes more sense to use this for triple DES than
/openswan-2.6.19/linux/net/ipsec/des/VERSION:172: 3cbc_encrypt(). I have also added (or should I say tested :-)
/openswan-2.6.19/linux/net/ipsec/des/VERSION:173: cfb64_encrypt() which is cfb64 but it will encrypt a partial
/openswan-2.6.19/linux/net/ipsec/des/VERSION:175: my SSL library, as a form of encryption to use with SSL
/openswan-2.6.19/linux/net/ipsec/des/VERSION:179: Fixed a bug in 3cbc_encrypt() :-(. When making repeated calls
/openswan-2.6.19/linux/net/ipsec/des/VERSION:180: to cbc3_encrypt, the 2 iv values that were being returned to
/openswan-2.6.19/linux/net/ipsec/des/VERSION:186: Fixed des_random_key to far more random, it was rather feeble
/openswan-2.6.19/linux/net/ipsec/des/VERSION:192: Changed des_locl.h so RAND is always defined.
/openswan-2.6.19/linux/net/ipsec/des/VERSION:199: Added rpc_enc.c which contains _des_crypt. This is for use in
/openswan-2.6.19/linux/net/ipsec/des/VERSION:202: Fixed a few parameter parsing bugs in des (-3 and -b), thanks
/openswan-2.6.19/linux/net/ipsec/des/VERSION:211: Added a version number to des.c and libdes.a
/openswan-2.6.19/linux/net/ipsec/des/VERSION:223: Added des_3cbc_encrypt()
/openswan-2.6.19/linux/net/ipsec/des/VERSION:230: Triple DES now defaults to triple cbc but can do triple ecb
/openswan-2.6.19/linux/net/ipsec/des/VERSION:236: Fixed a bug in des_is_weak_key() which stopped it working :-(
/openswan-2.6.19/linux/net/ipsec/des/VERSION:240: des(1) with no arguments gives quite a bit of help.
/openswan-2.6.19/linux/net/ipsec/des/VERSION:241: Added -c (generate ckecksum) flag to des(1).
/openswan-2.6.19/linux/net/ipsec/des/VERSION:242: Added -3 (triple DES) flag to des(1).
/openswan-2.6.19/linux/net/ipsec/des/VERSION:246: Added -u (uuencode) flag to des(1).
/openswan-2.6.19/linux/net/ipsec/des/VERSION:252: Added MSDOS specific macro in ecb_encrypt which gives a %70
/openswan-2.6.19/linux/net/ipsec/des/VERSION:295: a function that uses DES and so will not effect the main uses
/openswan-2.6.19/linux/net/ipsec/des/VERSION:299: Fixed the Imakefile and made some changes to des.h to fix some
/openswan-2.6.19/linux/net/ipsec/des/VERSION:304: occur if des_check_key was set to true and the string
/openswan-2.6.19/linux/net/ipsec/des/VERSION:309: Added an alternative version of the D_ENCRYPT macro in
/openswan-2.6.19/linux/net/ipsec/des/VERSION:310: ecb_encrypt and fcrypt. Depending on the compiler, one version or the
/openswan-2.6.19/linux/net/ipsec/des/VERSION:333: Changed D_ENCRYPT so that the rotation of R occurs outside of
/openswan-2.6.19/linux/net/ipsec/des/VERSION:340: Added -E/-D options to des(1) so it can use string_to_key.
/openswan-2.6.19/linux/net/ipsec/des/VERSION:345: Changed FILE *IN/*OUT to *DES_IN/*DES_OUT since it appears VMS
/openswan-2.6.19/linux/net/ipsec/des/VERSION:351: Added des(1) command.
/openswan-2.6.19/linux/net/ipsec/des/VERSION:352: Added des_rw_mode so people can use cbc encryption with
/openswan-2.6.19/linux/net/ipsec/des/VERSION:356: Bug in cbc_cksum.
/openswan-2.6.19/linux/net/ipsec/des/VERSION:371: 20% speedup in ecb_encrypt by changing the E bit selection
/openswan-2.6.19/linux/net/ipsec/des/VERSION:377: Faster des_encrypt by loop unrolling
/openswan-2.6.19/linux/net/ipsec/des/VERSION:382: speed of the inner des_encrypt by speeding up the initial and
/openswan-2.6.19/linux/net/ipsec/des/VERSION:386: Fixed des_random_key, it did not produce a random key :-(
/openswan-2.6.19/linux/net/ipsec/des/VERSION:389: Have made des_quad_cksum the same as MIT's, the full package
/openswan-2.6.19/linux/net/ipsec/des/VERSION:392: Still need to fix des_set_key (make it faster).
/openswan-2.6.19/linux/net/ipsec/des/VERSION:393: Does des_cbc_encrypts at 70.5k/sec on a 3100.
/openswan-2.6.19/linux/net/ipsec/des/VERSION:398: Speedup in des_ecb_encrypt.
/openswan-2.6.19/linux/net/ipsec/des/VERSION:401: Added des_enc_read and des_enc_write.
/openswan-2.6.19/linux/net/ipsec/des/VERSION:402: Still need to fix des_quad_cksum.
/openswan-2.6.19/linux/net/ipsec/des/VERSION:403: Still need to document des_enc_read and des_enc_write.
/openswan-2.6.19/linux/net/ipsec/des/cbc_enc.c:1:/* crypto/des/cbc_enc.c */
/openswan-2.6.19/linux/net/ipsec/des/cbc_enc.c:5: * This package is an SSL implementation written
/openswan-2.6.19/linux/net/ipsec/des/cbc_enc.c:7: * The implementation was written so as to conform with Netscapes SSL.
/openswan-2.6.19/linux/net/ipsec/des/cbc_enc.c:11: * apply to all code found in this distribution, be it the RC4, RSA,
/openswan-2.6.19/linux/net/ipsec/des/cbc_enc.c:12: * lhash, DES, etc., code; not just the SSL code. The SSL documentation
/openswan-2.6.19/linux/net/ipsec/des/cbc_enc.c:59:#include "des/des_locl.h"
/openswan-2.6.19/linux/net/ipsec/des/cbc_enc.c:61:void des_cbc_encrypt(input, output, length, schedule, ivec, enc)
/openswan-2.6.19/linux/net/ipsec/des/cbc_enc.c:62:des_cblock (*input);
/openswan-2.6.19/linux/net/ipsec/des/cbc_enc.c:63:des_cblock (*output);
/openswan-2.6.19/linux/net/ipsec/des/cbc_enc.c:65:des_key_schedule schedule;
/openswan-2.6.19/linux/net/ipsec/des/cbc_enc.c:66:des_cblock (*ivec);
/openswan-2.6.19/linux/net/ipsec/des/cbc_enc.c:69: register DES_LONG tin0,tin1;
/openswan-2.6.19/linux/net/ipsec/des/cbc_enc.c:70: register DES_LONG tout0,tout1,xor0,xor1;
/openswan-2.6.19/linux/net/ipsec/des/cbc_enc.c:73: DES_LONG tin[2];
/openswan-2.6.19/linux/net/ipsec/des/cbc_enc.c:77: if (ocf_des_assist() & OCF_PROVIDES_DES_3DES) {
/openswan-2.6.19/linux/net/ipsec/des/cbc_enc.c:78: ocf_des_cbc_encrypt(input, output, length, schedule, ivec, enc);
/openswan-2.6.19/linux/net/ipsec/des/cbc_enc.c:97: des_encrypt((DES_LONG *)tin,schedule,DES_ENCRYPT);
/openswan-2.6.19/linux/net/ipsec/des/cbc_enc.c:106: des_encrypt((DES_LONG *)tin,schedule,DES_ENCRYPT);
/openswan-2.6.19/linux/net/ipsec/des/cbc_enc.c:119: des_encrypt((DES_LONG *)tin,schedule,DES_DECRYPT);
/openswan-2.6.19/linux/net/ipsec/des/cbc_enc.c:131: des_encrypt((DES_LONG *)tin,schedule,DES_DECRYPT);
/openswan-2.6.19/linux/net/ipsec/des/Makefile.fs2_6:22:obj-$(CONFIG_KLIPS_ENC_3DES) += ipsec_alg_3des.o
/openswan-2.6.19/linux/net/ipsec/des/Makefile.fs2_6:23:obj-$(CONFIG_KLIPS_ENC_3DES) += cbc_enc.o
/openswan-2.6.19/linux/net/ipsec/des/Makefile.fs2_6:24:obj-$(CONFIG_KLIPS_ENC_3DES) += ecb_enc.o
/openswan-2.6.19/linux/net/ipsec/des/Makefile.fs2_6:25:obj-$(CONFIG_KLIPS_ENC_3DES) += set_key.o
/openswan-2.6.19/linux/net/ipsec/des/Makefile.fs2_6:42:#obj-$(CONFIG_KLIPS_ENC_3DES) += dx86unix.o
/openswan-2.6.19/linux/net/ipsec/des/Makefile.fs2_6:44:#obj-$(CONFIG_KLIPS_ENC_3DES) += des_enc.o
/openswan-2.6.19/linux/net/ipsec/des/Makefile.fs2_6:46:obj-$(CONFIG_KLIPS_ENC_3DES) += des_enc.o
/openswan-2.6.19/linux/net/ipsec/des/ipsec_alg_3des.c:2: * ipsec_alg 3DES cipher stubs
/openswan-2.6.19/linux/net/ipsec/des/ipsec_alg_3des.c:6: * Adapted from ipsec_alg_aes.c by JuanJo Ciarlante
/openswan-2.6.19/linux/net/ipsec/des/ipsec_alg_3des.c:8: * ipsec_alg_aes.c,v 1.1.2.1 2003/11/21 18:12:23 jjo Exp
/openswan-2.6.19/linux/net/ipsec/des/ipsec_alg_3des.c:30:#if defined(CONFIG_KLIPS_MODULE) && defined(CONFIG_KLIPS_ENC_3DES)
/openswan-2.6.19/linux/net/ipsec/des/ipsec_alg_3des.c:45:#include "klips-crypto/des.h"
/openswan-2.6.19/linux/net/ipsec/des/ipsec_alg_3des.c:46:#include "openswan/ipsec_alg_3des.h"
/openswan-2.6.19/linux/net/ipsec/des/ipsec_alg_3des.c:48:#define AES_CONTEXT_T aes_context
/openswan-2.6.19/linux/net/ipsec/des/ipsec_alg_3des.c:49:static int debug_3des=0;
/openswan-2.6.19/linux/net/ipsec/des/ipsec_alg_3des.c:50:static int test_3des=0;
/openswan-2.6.19/linux/net/ipsec/des/ipsec_alg_3des.c:51:static int excl_3des=0;
/openswan-2.6.19/linux/net/ipsec/des/ipsec_alg_3des.c:53:#if defined(CONFIG_KLIPS_ENC_3DES_MODULE)
/openswan-2.6.19/linux/net/ipsec/des/ipsec_alg_3des.c:56:module_param(debug_3des, int, 0664);
/openswan-2.6.19/linux/net/ipsec/des/ipsec_alg_3des.c:57:module_param(test_des, int, 0664);
/openswan-2.6.19/linux/net/ipsec/des/ipsec_alg_3des.c:58:module_param(excl_des, int, 0664);
/openswan-2.6.19/linux/net/ipsec/des/ipsec_alg_3des.c:60:MODULE_PARM(debug_3des, "i");
/openswan-2.6.19/linux/net/ipsec/des/ipsec_alg_3des.c:61:MODULE_PARM(test_des, "i");
/openswan-2.6.19/linux/net/ipsec/des/ipsec_alg_3des.c:62:MODULE_PARM(excl_des, "i");
/openswan-2.6.19/linux/net/ipsec/des/ipsec_alg_3des.c:66:#define ESP_AES_MAC_KEY_SZ 16 /* 128 bit MAC key */
/openswan-2.6.19/linux/net/ipsec/des/ipsec_alg_3des.c:67:#define ESP_AES_MAC_BLK_LEN 16 /* 128 bit block */
/openswan-2.6.19/linux/net/ipsec/des/ipsec_alg_3des.c:69:static int _3des_set_key(struct ipsec_alg_enc *alg,
/openswan-2.6.19/linux/net/ipsec/des/ipsec_alg_3des.c:80: des_set_key((des_cblock *)(key + DES_KEY_SZ*0), ctx->s1);
/openswan-2.6.19/linux/net/ipsec/des/ipsec_alg_3des.c:81: des_set_key((des_cblock *)(key + DES_KEY_SZ*1), ctx->s2);
/openswan-2.6.19/linux/net/ipsec/des/ipsec_alg_3des.c:82: des_set_key((des_cblock *)(key + DES_KEY_SZ*2), ctx->s3);
/openswan-2.6.19/linux/net/ipsec/des/ipsec_alg_3des.c:84: if (debug_3des > 0)
/openswan-2.6.19/linux/net/ipsec/des/ipsec_alg_3des.c:85: printk(KERN_DEBUG "klips_debug:_3des_set_key:"
/openswan-2.6.19/linux/net/ipsec/des/ipsec_alg_3des.c:91:static int _3des_cbc_encrypt(struct ipsec_alg_enc *alg,
/openswan-2.6.19/linux/net/ipsec/des/ipsec_alg_3des.c:95: int encrypt)
/openswan-2.6.19/linux/net/ipsec/des/ipsec_alg_3des.c:98: des_cblock miv;
/openswan-2.6.19/linux/net/ipsec/des/ipsec_alg_3des.c:102: if (debug_3des > 0)
/openswan-2.6.19/linux/net/ipsec/des/ipsec_alg_3des.c:103: printk(KERN_DEBUG "klips_debug:_3des_cbc_encrypt:"
/openswan-2.6.19/linux/net/ipsec/des/ipsec_alg_3des.c:104: "key_e=%p in=%p ilen=%d iv=%p encrypt=%d\n",
/openswan-2.6.19/linux/net/ipsec/des/ipsec_alg_3des.c:105: key_e, in, ilen, iv, encrypt);
/openswan-2.6.19/linux/net/ipsec/des/ipsec_alg_3des.c:107: des_ede3_cbc_encrypt((des_cblock *)in,
/openswan-2.6.19/linux/net/ipsec/des/ipsec_alg_3des.c:108: (des_cblock *)in,
/openswan-2.6.19/linux/net/ipsec/des/ipsec_alg_3des.c:113: &miv, encrypt);
/openswan-2.6.19/linux/net/ipsec/des/ipsec_alg_3des.c:117:static struct ipsec_alg_enc ipsec_alg_3DES = {
/openswan-2.6.19/linux/net/ipsec/des/ipsec_alg_3des.c:120: ixt_name: "3des",
/openswan-2.6.19/linux/net/ipsec/des/ipsec_alg_3des.c:121: ixt_blocksize: ESP_3DES_CBC_BLK_LEN,
/openswan-2.6.19/linux/net/ipsec/des/ipsec_alg_3des.c:123: ias_exttype: IPSEC_ALG_TYPE_ENCRYPT,
/openswan-2.6.19/linux/net/ipsec/des/ipsec_alg_3des.c:124: ias_id: ESP_3DES,
/openswan-2.6.19/linux/net/ipsec/des/ipsec_alg_3des.c:126: ias_keyminbits: ESP_3DES_KEY_SZ*8,
/openswan-2.6.19/linux/net/ipsec/des/ipsec_alg_3des.c:127: ias_keymaxbits: ESP_3DES_KEY_SZ*8,
/openswan-2.6.19/linux/net/ipsec/des/ipsec_alg_3des.c:130:#if defined(MODULE_KLIPS_ENC_3DES_MODULE)
/openswan-2.6.19/linux/net/ipsec/des/ipsec_alg_3des.c:133: ixt_e_keylen: ESP_3DES_KEY_SZ*8,
/openswan-2.6.19/linux/net/ipsec/des/ipsec_alg_3des.c:135: ixt_e_set_key: _3des_set_key,
/openswan-2.6.19/linux/net/ipsec/des/ipsec_alg_3des.c:136: ixt_e_cbc_encrypt:_3des_cbc_encrypt,
/openswan-2.6.19/linux/net/ipsec/des/ipsec_alg_3des.c:139:#if defined(CONFIG_KLIPS_ENC_3DES_MODULE)
/openswan-2.6.19/linux/net/ipsec/des/ipsec_alg_3des.c:140:IPSEC_ALG_MODULE_INIT_MOD( ipsec_3des_init )
/openswan-2.6.19/linux/net/ipsec/des/ipsec_alg_3des.c:142:IPSEC_ALG_MODULE_INIT_STATIC( ipsec_3des_init )
/openswan-2.6.19/linux/net/ipsec/des/ipsec_alg_3des.c:147: if (excl_3des) ipsec_alg_3DES.ixt_common.ixt_state |= IPSEC_ALG_ST_EXCL;
/openswan-2.6.19/linux/net/ipsec/des/ipsec_alg_3des.c:148: ret=register_ipsec_alg_enc(&ipsec_alg_3DES);
/openswan-2.6.19/linux/net/ipsec/des/ipsec_alg_3des.c:149: printk("ipsec_3des_init(alg_type=%d alg_id=%d name=%s): ret=%d\n",
/openswan-2.6.19/linux/net/ipsec/des/ipsec_alg_3des.c:150: ipsec_alg_3DES.ixt_common.ixt_support.ias_exttype,
/openswan-2.6.19/linux/net/ipsec/des/ipsec_alg_3des.c:151: ipsec_alg_3DES.ixt_common.ixt_support.ias_id,
/openswan-2.6.19/linux/net/ipsec/des/ipsec_alg_3des.c:152: ipsec_alg_3DES.ixt_common.ixt_name,
/openswan-2.6.19/linux/net/ipsec/des/ipsec_alg_3des.c:154: if (ret==0 && test_3des) {
/openswan-2.6.19/linux/net/ipsec/des/ipsec_alg_3des.c:156: ipsec_alg_3DES.ixt_common.ixt_support.ias_exttype,
/openswan-2.6.19/linux/net/ipsec/des/ipsec_alg_3des.c:157: ipsec_alg_3DES.ixt_common.ixt_support.ias_id,
/openswan-2.6.19/linux/net/ipsec/des/ipsec_alg_3des.c:158: test_3des);
/openswan-2.6.19/linux/net/ipsec/des/ipsec_alg_3des.c:159: printk("ipsec_3des_init(alg_type=%d alg_id=%d): test_ret=%d\n",
/openswan-2.6.19/linux/net/ipsec/des/ipsec_alg_3des.c:160: ipsec_alg_3DES.ixt_common.ixt_support.ias_exttype,
/openswan-2.6.19/linux/net/ipsec/des/ipsec_alg_3des.c:161: ipsec_alg_3DES.ixt_common.ixt_support.ias_id,
/openswan-2.6.19/linux/net/ipsec/des/ipsec_alg_3des.c:167:#if defined(CONFIG_KLIPS_ENC_3DES_MODULE)
/openswan-2.6.19/linux/net/ipsec/des/ipsec_alg_3des.c:168:IPSEC_ALG_MODULE_EXIT_MOD( ipsec_3des_fini )
/openswan-2.6.19/linux/net/ipsec/des/ipsec_alg_3des.c:170:IPSEC_ALG_MODULE_EXIT_STATIC( ipsec_3des_fini )
/openswan-2.6.19/linux/net/ipsec/des/ipsec_alg_3des.c:173: unregister_ipsec_alg_enc(&ipsec_alg_3DES);
/openswan-2.6.19/linux/net/ipsec/des/ipsec_alg_3des.c:177:/* Dual, because 3des code is 4-clause BSD licensed */
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:1:/* crypto/des/des_enc.c */
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:5: * This package is an SSL implementation written
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:7: * The implementation was written so as to conform with Netscapes SSL.
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:11: * apply to all code found in this distribution, be it the RC4, RSA,
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:12: * lhash, DES, etc., code; not just the SSL code. The SSL documentation
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:59:#include "des/des_locl.h"
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:61:void des_encrypt(data, ks, enc)
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:62:DES_LONG *data;
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:63:des_key_schedule ks;
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:66: register DES_LONG l,r,t,u;
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:67:#ifdef DES_PTR
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:68: register unsigned char *des_SP=(unsigned char *)des_SPtrans;
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:70:#ifndef DES_UNROLL
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:73: register DES_LONG *s;
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:76: if (ocf_des_assist() & OCF_PROVIDES_DES_3DES) {
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:77: ocf_des_encrypt(data, ks, enc);
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:88: * des_SPtrans values in sp.h to be rotated 1 bit to the right.
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:97: s=(DES_LONG *)ks;
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:102:#ifdef DES_UNROLL
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:103: D_ENCRYPT(l,r, 0); /* 1 */
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:104: D_ENCRYPT(r,l, 2); /* 2 */
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:105: D_ENCRYPT(l,r, 4); /* 3 */
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:106: D_ENCRYPT(r,l, 6); /* 4 */
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:107: D_ENCRYPT(l,r, 8); /* 5 */
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:108: D_ENCRYPT(r,l,10); /* 6 */
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:109: D_ENCRYPT(l,r,12); /* 7 */
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:110: D_ENCRYPT(r,l,14); /* 8 */
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:111: D_ENCRYPT(l,r,16); /* 9 */
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:112: D_ENCRYPT(r,l,18); /* 10 */
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:113: D_ENCRYPT(l,r,20); /* 11 */
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:114: D_ENCRYPT(r,l,22); /* 12 */
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:115: D_ENCRYPT(l,r,24); /* 13 */
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:116: D_ENCRYPT(r,l,26); /* 14 */
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:117: D_ENCRYPT(l,r,28); /* 15 */
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:118: D_ENCRYPT(r,l,30); /* 16 */
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:122: D_ENCRYPT(l,r,i+0); /* 1 */
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:123: D_ENCRYPT(r,l,i+2); /* 2 */
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:124: D_ENCRYPT(l,r,i+4); /* 3 */
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:125: D_ENCRYPT(r,l,i+6); /* 4 */
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:131:#ifdef DES_UNROLL
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:132: D_ENCRYPT(l,r,30); /* 16 */
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:133: D_ENCRYPT(r,l,28); /* 15 */
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:134: D_ENCRYPT(l,r,26); /* 14 */
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:135: D_ENCRYPT(r,l,24); /* 13 */
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:136: D_ENCRYPT(l,r,22); /* 12 */
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:137: D_ENCRYPT(r,l,20); /* 11 */
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:138: D_ENCRYPT(l,r,18); /* 10 */
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:139: D_ENCRYPT(r,l,16); /* 9 */
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:140: D_ENCRYPT(l,r,14); /* 8 */
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:141: D_ENCRYPT(r,l,12); /* 7 */
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:142: D_ENCRYPT(l,r,10); /* 6 */
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:143: D_ENCRYPT(r,l, 8); /* 5 */
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:144: D_ENCRYPT(l,r, 6); /* 4 */
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:145: D_ENCRYPT(r,l, 4); /* 3 */
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:146: D_ENCRYPT(l,r, 2); /* 2 */
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:147: D_ENCRYPT(r,l, 0); /* 1 */
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:151: D_ENCRYPT(l,r,i-0); /* 16 */
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:152: D_ENCRYPT(r,l,i-2); /* 15 */
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:153: D_ENCRYPT(l,r,i-4); /* 14 */
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:154: D_ENCRYPT(r,l,i-6); /* 13 */
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:169:void des_encrypt2(data, ks, enc)
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:170:DES_LONG *data;
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:171:des_key_schedule ks;
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:174: register DES_LONG l,r,t,u;
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:175:#ifdef DES_PTR
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:176: register unsigned char *des_SP=(unsigned char *)des_SPtrans;
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:178:#ifndef DES_UNROLL
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:181: register DES_LONG *s;
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:188: * des_SPtrans values in sp.h to be rotated 1 bit to the right.
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:196: s=(DES_LONG *)ks;
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:201:#ifdef DES_UNROLL
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:202: D_ENCRYPT(l,r, 0); /* 1 */
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:203: D_ENCRYPT(r,l, 2); /* 2 */
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:204: D_ENCRYPT(l,r, 4); /* 3 */
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:205: D_ENCRYPT(r,l, 6); /* 4 */
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:206: D_ENCRYPT(l,r, 8); /* 5 */
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:207: D_ENCRYPT(r,l,10); /* 6 */
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:208: D_ENCRYPT(l,r,12); /* 7 */
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:209: D_ENCRYPT(r,l,14); /* 8 */
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:210: D_ENCRYPT(l,r,16); /* 9 */
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:211: D_ENCRYPT(r,l,18); /* 10 */
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:212: D_ENCRYPT(l,r,20); /* 11 */
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:213: D_ENCRYPT(r,l,22); /* 12 */
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:214: D_ENCRYPT(l,r,24); /* 13 */
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:215: D_ENCRYPT(r,l,26); /* 14 */
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:216: D_ENCRYPT(l,r,28); /* 15 */
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:217: D_ENCRYPT(r,l,30); /* 16 */
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:221: D_ENCRYPT(l,r,i+0); /* 1 */
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:222: D_ENCRYPT(r,l,i+2); /* 2 */
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:223: D_ENCRYPT(l,r,i+4); /* 3 */
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:224: D_ENCRYPT(r,l,i+6); /* 4 */
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:230:#ifdef DES_UNROLL
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:231: D_ENCRYPT(l,r,30); /* 16 */
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:232: D_ENCRYPT(r,l,28); /* 15 */
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:233: D_ENCRYPT(l,r,26); /* 14 */
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:234: D_ENCRYPT(r,l,24); /* 13 */
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:235: D_ENCRYPT(l,r,22); /* 12 */
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:236: D_ENCRYPT(r,l,20); /* 11 */
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:237: D_ENCRYPT(l,r,18); /* 10 */
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:238: D_ENCRYPT(r,l,16); /* 9 */
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:239: D_ENCRYPT(l,r,14); /* 8 */
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:240: D_ENCRYPT(r,l,12); /* 7 */
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:241: D_ENCRYPT(l,r,10); /* 6 */
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:242: D_ENCRYPT(r,l, 8); /* 5 */
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:243: D_ENCRYPT(l,r, 6); /* 4 */
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:244: D_ENCRYPT(r,l, 4); /* 3 */
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:245: D_ENCRYPT(l,r, 2); /* 2 */
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:246: D_ENCRYPT(r,l, 0); /* 1 */
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:250: D_ENCRYPT(l,r,i-0); /* 16 */
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:251: D_ENCRYPT(r,l,i-2); /* 15 */
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:252: D_ENCRYPT(l,r,i-4); /* 14 */
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:253: D_ENCRYPT(r,l,i-6); /* 13 */
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:263:void des_encrypt3(data,ks1,ks2,ks3)
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:264:DES_LONG *data;
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:265:des_key_schedule ks1;
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:266:des_key_schedule ks2;
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:267:des_key_schedule ks3;
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:269: register DES_LONG l,r;
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:276: des_encrypt2((DES_LONG *)data,ks1,DES_ENCRYPT);
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:277: des_encrypt2((DES_LONG *)data,ks2,DES_DECRYPT);
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:278: des_encrypt2((DES_LONG *)data,ks3,DES_ENCRYPT);
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:286:void des_decrypt3(data,ks1,ks2,ks3)
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:287:DES_LONG *data;
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:288:des_key_schedule ks1;
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:289:des_key_schedule ks2;
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:290:des_key_schedule ks3;
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:292: register DES_LONG l,r;
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:299: des_encrypt2((DES_LONG *)data,ks3,DES_DECRYPT);
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:300: des_encrypt2((DES_LONG *)data,ks2,DES_ENCRYPT);
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:301: des_encrypt2((DES_LONG *)data,ks1,DES_DECRYPT);
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:309:#ifndef DES_DEFAULT_OPTIONS
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:311:void des_ncbc_encrypt(input, output, length, schedule, ivec, enc)
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:312:des_cblock (*input);
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:313:des_cblock (*output);
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:315:des_key_schedule schedule;
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:316:des_cblock (*ivec);
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:319: register DES_LONG tin0,tin1;
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:320: register DES_LONG tout0,tout1,xor0,xor1;
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:323: DES_LONG tin[2];
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:327: if (ocf_des_assist() & OCF_PROVIDES_DES_3DES) {
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:328: ocf_des_ncbc_encrypt(input, output, length, schedule, ivec, enc);
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:347: des_encrypt((DES_LONG *)tin,schedule,DES_ENCRYPT);
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:356: des_encrypt((DES_LONG *)tin,schedule,DES_ENCRYPT);
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:372: des_encrypt((DES_LONG *)tin,schedule,DES_DECRYPT);
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:384: des_encrypt((DES_LONG *)tin,schedule,DES_DECRYPT);
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:400:void des_ede3_cbc_encrypt(input, output, length, ks1, ks2, ks3, ivec, enc)
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:401:des_cblock (*input);
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:402:des_cblock (*output);
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:404:des_key_schedule ks1;
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:405:des_key_schedule ks2;
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:406:des_key_schedule ks3;
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:407:des_cblock (*ivec);
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:410: register DES_LONG tin0,tin1;
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:411: register DES_LONG tout0,tout1,xor0,xor1;
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:414: DES_LONG tin[2];
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:418: if (ocf_des_assist() & OCF_PROVIDES_DES_3DES) {
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:419: ocf_des_ede3_cbc_encrypt(input,output,length,ks1,ks2,ks3,ivec,enc);
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:442: des_encrypt3((DES_LONG *)tin,ks1,ks2,ks3);
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:457: des_encrypt3((DES_LONG *)tin,ks1,ks2,ks3);
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:470: register DES_LONG t0,t1;
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:484: des_decrypt3((DES_LONG *)tin,ks1,ks2,ks3);
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:505: des_decrypt3((DES_LONG *)tin,ks1,ks2,ks3);
/openswan-2.6.19/linux/net/ipsec/des/des_enc.c:524:#endif /* DES_DEFAULT_OPTIONS */
/openswan-2.6.19/linux/net/ipsec/des/README.freeswan:3:We #ifdef-ed the declaration of DES_LONG in des.h, so it's more efficient
/openswan-2.6.19/linux/net/ipsec/des/README.freeswan:6:We #ifdef-ed out the des_options() function in ecb_enc.c, because we don't
/openswan-2.6.19/linux/net/ipsec/des/des.doc:1:The DES library.
/openswan-2.6.19/linux/net/ipsec/des/des.doc:10:This library requires the inclusion of 'des.h'.
/openswan-2.6.19/linux/net/ipsec/des/des.doc:12:All of the encryption functions take what is called a des_key_schedule as an
/openswan-2.6.19/linux/net/ipsec/des/des.doc:13:argument. A des_key_schedule is an expanded form of the des key.
/openswan-2.6.19/linux/net/ipsec/des/des.doc:14:A des_key is 8 bytes of odd parity, the type used to hold the key is a
/openswan-2.6.19/linux/net/ipsec/des/des.doc:15:des_cblock. A des_cblock is an array of 8 bytes, often in this library
/openswan-2.6.19/linux/net/ipsec/des/des.doc:17:des_cblock's as input or output, this just means that the variable should
/openswan-2.6.19/linux/net/ipsec/des/des.doc:20:The define DES_ENCRYPT is passed to specify encryption, DES_DECRYPT to
/openswan-2.6.19/linux/net/ipsec/des/des.doc:23:int des_check_key;
/openswan-2.6.19/linux/net/ipsec/des/des.doc:24: DES keys are supposed to be odd parity. If this variable is set to
/openswan-2.6.19/linux/net/ipsec/des/des.doc:25: a non-zero value, des_set_key() will check that the key has odd
/openswan-2.6.19/linux/net/ipsec/des/des.doc:26: parity and is not one of the known weak DES keys. By default this
/openswan-2.6.19/linux/net/ipsec/des/des.doc:29:void des_set_odd_parity(
/openswan-2.6.19/linux/net/ipsec/des/des.doc:30:des_cblock *key );
/openswan-2.6.19/linux/net/ipsec/des/des.doc:31: This function takes a DES key (8 bytes) and sets the parity to odd.
/openswan-2.6.19/linux/net/ipsec/des/des.doc:33:int des_is_weak_key(
/openswan-2.6.19/linux/net/ipsec/des/des.doc:34:des_cblock *key );
/openswan-2.6.19/linux/net/ipsec/des/des.doc:35: This function returns a non-zero value if the DES key passed is a
/openswan-2.6.19/linux/net/ipsec/des/des.doc:36: weak, DES key. If it is a weak key, don't use it, try a different
/openswan-2.6.19/linux/net/ipsec/des/des.doc:40:int des_set_key(
/openswan-2.6.19/linux/net/ipsec/des/des.doc:41:des_cblock *key,
/openswan-2.6.19/linux/net/ipsec/des/des.doc:42:des_key_schedule schedule);
/openswan-2.6.19/linux/net/ipsec/des/des.doc:43: Des_set_key converts an 8 byte DES key into a des_key_schedule.
/openswan-2.6.19/linux/net/ipsec/des/des.doc:44: A des_key_schedule is an expanded form of the key which is used to
/openswan-2.6.19/linux/net/ipsec/des/des.doc:45: perform actual encryption. It can be regenerated from the DES key
/openswan-2.6.19/linux/net/ipsec/des/des.doc:47: to occur. Don't save or pass around des_key_schedule's since they
/openswan-2.6.19/linux/net/ipsec/des/des.doc:48: are CPU architecture dependent, DES keys are not. If des_check_key
/openswan-2.6.19/linux/net/ipsec/des/des.doc:52:int des_key_sched(
/openswan-2.6.19/linux/net/ipsec/des/des.doc:53:des_cblock *key,
/openswan-2.6.19/linux/net/ipsec/des/des.doc:54:des_key_schedule schedule);
/openswan-2.6.19/linux/net/ipsec/des/des.doc:55: An alternative name for des_set_key().
/openswan-2.6.19/linux/net/ipsec/des/des.doc:57:int des_rw_mode; /* defaults to DES_PCBC_MODE */
/openswan-2.6.19/linux/net/ipsec/des/des.doc:58: This flag holds either DES_CBC_MODE or DES_PCBC_MODE (default).
/openswan-2.6.19/linux/net/ipsec/des/des.doc:62:void des_encrypt(
/openswan-2.6.19/linux/net/ipsec/des/des.doc:64:des_key_schedule ks,
/openswan-2.6.19/linux/net/ipsec/des/des.doc:66: This is the DES encryption function that gets called by just about
/openswan-2.6.19/linux/net/ipsec/des/des.doc:67: every other DES routine in the library. You should not use this
/openswan-2.6.19/linux/net/ipsec/des/des.doc:68: function except to implement 'modes' of DES. I say this because the
/openswan-2.6.19/linux/net/ipsec/des/des.doc:75: des_key_schedule to use. enc, is non zero specifies encryption,
/openswan-2.6.19/linux/net/ipsec/des/des.doc:78:void des_encrypt2(
/openswan-2.6.19/linux/net/ipsec/des/des.doc:80:des_key_schedule ks,
/openswan-2.6.19/linux/net/ipsec/des/des.doc:82: This functions is the same as des_encrypt() except that the DES
/openswan-2.6.19/linux/net/ipsec/des/des.doc:84: out. As for des_encrypt(), you should not use this function.
/openswan-2.6.19/linux/net/ipsec/des/des.doc:85: It is used by the routines in my library that implement triple DES.
/openswan-2.6.19/linux/net/ipsec/des/des.doc:86: IP() des_encrypt2() des_encrypt2() des_encrypt2() FP() is the same
/openswan-2.6.19/linux/net/ipsec/des/des.doc:87: as des_encrypt() des_encrypt() des_encrypt() except faster :-).
/openswan-2.6.19/linux/net/ipsec/des/des.doc:89:void des_ecb_encrypt(
/openswan-2.6.19/linux/net/ipsec/des/des.doc:90:des_cblock *input,
/openswan-2.6.19/linux/net/ipsec/des/des.doc:91:des_cblock *output,
/openswan-2.6.19/linux/net/ipsec/des/des.doc:92:des_key_schedule ks,
/openswan-2.6.19/linux/net/ipsec/des/des.doc:94: This is the basic Electronic Code Book form of DES, the most basic
/openswan-2.6.19/linux/net/ipsec/des/des.doc:96: ks. If enc is non zero (DES_ENCRYPT), encryption occurs, otherwise
/openswan-2.6.19/linux/net/ipsec/des/des.doc:98: (the des_cblock structure is 8 chars).
/openswan-2.6.19/linux/net/ipsec/des/des.doc:100:void des_ecb3_encrypt(
/openswan-2.6.19/linux/net/ipsec/des/des.doc:101:des_cblock *input,
/openswan-2.6.19/linux/net/ipsec/des/des.doc:102:des_cblock *output,
/openswan-2.6.19/linux/net/ipsec/des/des.doc:103:des_key_schedule ks1,
/openswan-2.6.19/linux/net/ipsec/des/des.doc:104:des_key_schedule ks2,
/openswan-2.6.19/linux/net/ipsec/des/des.doc:105:des_key_schedule ks3,
/openswan-2.6.19/linux/net/ipsec/des/des.doc:107: This is the 3 key EDE mode of ECB DES. What this means is that
/openswan-2.6.19/linux/net/ipsec/des/des.doc:110: C=E(ks3,D(ks2,E(ks1,M))). There is a macro, des_ecb2_encrypt()
/openswan-2.6.19/linux/net/ipsec/des/des.doc:111: that only takes 2 des_key_schedules that implements,
/openswan-2.6.19/linux/net/ipsec/des/des.doc:112: C=E(ks1,D(ks2,E(ks1,M))) in that the final encrypt is done with ks1.
/openswan-2.6.19/linux/net/ipsec/des/des.doc:114:void des_cbc_encrypt(
/openswan-2.6.19/linux/net/ipsec/des/des.doc:115:des_cblock *input,
/openswan-2.6.19/linux/net/ipsec/des/des.doc:116:des_cblock *output,
/openswan-2.6.19/linux/net/ipsec/des/des.doc:118:des_key_schedule ks,
/openswan-2.6.19/linux/net/ipsec/des/des.doc:119:des_cblock *ivec,
/openswan-2.6.19/linux/net/ipsec/des/des.doc:121: This routine implements DES in Cipher Block Chaining mode.
/openswan-2.6.19/linux/net/ipsec/des/des.doc:128: cbc mode, you need to do one of 2 things; copy the last 8 bytes of
/openswan-2.6.19/linux/net/ipsec/des/des.doc:130: or use des_ncbc_encrypt().
/openswan-2.6.19/linux/net/ipsec/des/des.doc:132: other routines that are implementing cbc mode update ivec.
/openswan-2.6.19/linux/net/ipsec/des/des.doc:134:void des_ncbc_encrypt(
/openswan-2.6.19/linux/net/ipsec/des/des.doc:135:des_cblock *input,
/openswan-2.6.19/linux/net/ipsec/des/des.doc:136:des_cblock *output,
/openswan-2.6.19/linux/net/ipsec/des/des.doc:138:des_key_schedule sk,
/openswan-2.6.19/linux/net/ipsec/des/des.doc:139:des_cblock *ivec,
/openswan-2.6.19/linux/net/ipsec/des/des.doc:141: For historical reasons, des_cbc_encrypt() did not update the
/openswan-2.6.19/linux/net/ipsec/des/des.doc:143: des_cbc_encrypt() would 'chain'. This was needed so that the same
/openswan-2.6.19/linux/net/ipsec/des/des.doc:145: des_ncbc_encrypt() does the right thing. It is the same as
/openswan-2.6.19/linux/net/ipsec/des/des.doc:146: des_cbc_encrypt accept that ivec is updates with the correct value
/openswan-2.6.19/linux/net/ipsec/des/des.doc:147: to pass in subsequent calls to des_ncbc_encrypt(). I advise using
/openswan-2.6.19/linux/net/ipsec/des/des.doc:148: des_ncbc_encrypt() instead of des_cbc_encrypt();
/openswan-2.6.19/linux/net/ipsec/des/des.doc:150:void des_xcbc_encrypt(
/openswan-2.6.19/linux/net/ipsec/des/des.doc:151:des_cblock *input,
/openswan-2.6.19/linux/net/ipsec/des/des.doc:152:des_cblock *output,
/openswan-2.6.19/linux/net/ipsec/des/des.doc:154:des_key_schedule sk,
/openswan-2.6.19/linux/net/ipsec/des/des.doc:155:des_cblock *ivec,
/openswan-2.6.19/linux/net/ipsec/des/des.doc:156:des_cblock *inw,
/openswan-2.6.19/linux/net/ipsec/des/des.doc:157:des_cblock *outw,
/openswan-2.6.19/linux/net/ipsec/des/des.doc:159: This is RSA's DESX mode of DES. It uses inw and outw to
/openswan-2.6.19/linux/net/ipsec/des/des.doc:162: This is much better than cbc des.
/openswan-2.6.19/linux/net/ipsec/des/des.doc:164:void des_3cbc_encrypt(
/openswan-2.6.19/linux/net/ipsec/des/des.doc:165:des_cblock *input,
/openswan-2.6.19/linux/net/ipsec/des/des.doc:166:des_cblock *output,
/openswan-2.6.19/linux/net/ipsec/des/des.doc:168:des_key_schedule sk1,
/openswan-2.6.19/linux/net/ipsec/des/des.doc:169:des_key_schedule sk2,
/openswan-2.6.19/linux/net/ipsec/des/des.doc:170:des_cblock *ivec1,
/openswan-2.6.19/linux/net/ipsec/des/des.doc:171:des_cblock *ivec2,
/openswan-2.6.19/linux/net/ipsec/des/des.doc:174: library because it is used in my des(1) program and will function
/openswan-2.6.19/linux/net/ipsec/des/des.doc:175: correctly when used by des(1). If I removed the function, people
/openswan-2.6.19/linux/net/ipsec/des/des.doc:176: could end up unable to decrypt files.
/openswan-2.6.19/linux/net/ipsec/des/des.doc:177: This routine implements outer triple cbc encryption using 2 ks and
/openswan-2.6.19/linux/net/ipsec/des/des.doc:178: 2 ivec's. Use des_ede2_cbc_encrypt() instead.
/openswan-2.6.19/linux/net/ipsec/des/des.doc:180:void des_ede3_cbc_encrypt(
/openswan-2.6.19/linux/net/ipsec/des/des.doc:181:des_cblock *input,
/openswan-2.6.19/linux/net/ipsec/des/des.doc:182:des_cblock *output,
/openswan-2.6.19/linux/net/ipsec/des/des.doc:184:des_key_schedule ks1,
/openswan-2.6.19/linux/net/ipsec/des/des.doc:185:des_key_schedule ks2,
/openswan-2.6.19/linux/net/ipsec/des/des.doc:186:des_key_schedule ks3,
/openswan-2.6.19/linux/net/ipsec/des/des.doc:187:des_cblock *ivec,
/openswan-2.6.19/linux/net/ipsec/des/des.doc:189: This function implements inner triple CBC DES encryption with 3
/openswan-2.6.19/linux/net/ipsec/des/des.doc:190: keys. What this means is that each 'DES' operation
/openswan-2.6.19/linux/net/ipsec/des/des.doc:191: inside the cbc mode is really an C=E(ks3,D(ks2,E(ks1,M))).
/openswan-2.6.19/linux/net/ipsec/des/des.doc:192: Again, this is cbc mode so an ivec is requires.
/openswan-2.6.19/linux/net/ipsec/des/des.doc:193: This mode is used by SSL.
/openswan-2.6.19/linux/net/ipsec/des/des.doc:194: There is also a des_ede2_cbc_encrypt() that only uses 2
/openswan-2.6.19/linux/net/ipsec/des/des.doc:195: des_key_schedule's, the first being reused for the final
/openswan-2.6.19/linux/net/ipsec/des/des.doc:196: encryption. C=E(ks1,D(ks2,E(ks1,M))). This form of triple DES
/openswan-2.6.19/linux/net/ipsec/des/des.doc:199:void des_pcbc_encrypt(
/openswan-2.6.19/linux/net/ipsec/des/des.doc:200:des_cblock *input,
/openswan-2.6.19/linux/net/ipsec/des/des.doc:201:des_cblock *output,
/openswan-2.6.19/linux/net/ipsec/des/des.doc:203:des_key_schedule ks,
/openswan-2.6.19/linux/net/ipsec/des/des.doc:204:des_cblock *ivec,
/openswan-2.6.19/linux/net/ipsec/des/des.doc:206: This is Propagating Cipher Block Chaining mode of DES. It is used
/openswan-2.6.19/linux/net/ipsec/des/des.doc:207: by Kerberos v4. It's parameters are the same as des_ncbc_encrypt().
/openswan-2.6.19/linux/net/ipsec/des/des.doc:209:void des_cfb_encrypt(
/openswan-2.6.19/linux/net/ipsec/des/des.doc:214:des_key_schedule ks,
/openswan-2.6.19/linux/net/ipsec/des/des.doc:215:des_cblock *ivec,
/openswan-2.6.19/linux/net/ipsec/des/des.doc:217: Cipher Feedback Back mode of DES. This implementation 'feeds back'
/openswan-2.6.19/linux/net/ipsec/des/des.doc:230:void des_cfb64_encrypt(
/openswan-2.6.19/linux/net/ipsec/des/des.doc:234:des_key_schedule ks,
/openswan-2.6.19/linux/net/ipsec/des/des.doc:235:des_cblock *ivec,
/openswan-2.6.19/linux/net/ipsec/des/des.doc:238: This is one of the more useful functions in this DES library, it
/openswan-2.6.19/linux/net/ipsec/des/des.doc:239: implements CFB mode of DES with 64bit feedback. Why is this
/openswan-2.6.19/linux/net/ipsec/des/des.doc:240: useful you ask? Because this routine will allow you to encrypt an
/openswan-2.6.19/linux/net/ipsec/des/des.doc:242: routine will encrypt the input bytes to output and then update ivec
/openswan-2.6.19/linux/net/ipsec/des/des.doc:244: not make much sense, read more about cfb mode of DES :-).
/openswan-2.6.19/linux/net/ipsec/des/des.doc:246:void des_ede3_cfb64_encrypt(
/openswan-2.6.19/linux/net/ipsec/des/des.doc:250:des_key_schedule ks1,
/openswan-2.6.19/linux/net/ipsec/des/des.doc:251:des_key_schedule ks2,
/openswan-2.6.19/linux/net/ipsec/des/des.doc:252:des_key_schedule ks3,
/openswan-2.6.19/linux/net/ipsec/des/des.doc:253:des_cblock *ivec,
/openswan-2.6.19/linux/net/ipsec/des/des.doc:256: Same as des_cfb64_encrypt() accept that the DES operation is
/openswan-2.6.19/linux/net/ipsec/des/des.doc:257: triple DES. As usual, there is a macro for
/openswan-2.6.19/linux/net/ipsec/des/des.doc:258: des_ede2_cfb64_encrypt() which reuses ks1.
/openswan-2.6.19/linux/net/ipsec/des/des.doc:260:void des_ofb_encrypt(
/openswan-2.6.19/linux/net/ipsec/des/des.doc:265:des_key_schedule ks,
/openswan-2.6.19/linux/net/ipsec/des/des.doc:266:des_cblock *ivec);
/openswan-2.6.19/linux/net/ipsec/des/des.doc:267: This is a implementation of Output Feed Back mode of DES. It is
/openswan-2.6.19/linux/net/ipsec/des/des.doc:268: the same as des_cfb_encrypt() in that numbits is the size of the
/openswan-2.6.19/linux/net/ipsec/des/des.doc:271:void des_ofb64_encrypt(
/openswan-2.6.19/linux/net/ipsec/des/des.doc:275:des_key_schedule ks,
/openswan-2.6.19/linux/net/ipsec/des/des.doc:276:des_cblock *ivec,
/openswan-2.6.19/linux/net/ipsec/des/des.doc:278: The same as des_cfb64_encrypt() except that it is Output Feed Back
/openswan-2.6.19/linux/net/ipsec/des/des.doc:281:void des_ede3_ofb64_encrypt(
/openswan-2.6.19/linux/net/ipsec/des/des.doc:285:des_key_schedule ks1,
/openswan-2.6.19/linux/net/ipsec/des/des.doc:286:des_key_schedule ks2,
/openswan-2.6.19/linux/net/ipsec/des/des.doc:287:des_key_schedule ks3,
/openswan-2.6.19/linux/net/ipsec/des/des.doc:288:des_cblock *ivec,
/openswan-2.6.19/linux/net/ipsec/des/des.doc:290: Same as des_ofb64_encrypt() accept that the DES operation is
/openswan-2.6.19/linux/net/ipsec/des/des.doc:291: triple DES. As usual, there is a macro for
/openswan-2.6.19/linux/net/ipsec/des/des.doc:292: des_ede2_ofb64_encrypt() which reuses ks1.
/openswan-2.6.19/linux/net/ipsec/des/des.doc:294:int des_read_pw_string(
/openswan-2.6.19/linux/net/ipsec/des/des.doc:306:unsigned long des_cbc_cksum(
/openswan-2.6.19/linux/net/ipsec/des/des.doc:307:des_cblock *input,
/openswan-2.6.19/linux/net/ipsec/des/des.doc:308:des_cblock *output,
/openswan-2.6.19/linux/net/ipsec/des/des.doc:310:des_key_schedule ks,
/openswan-2.6.19/linux/net/ipsec/des/des.doc:311:des_cblock *ivec);
/openswan-2.6.19/linux/net/ipsec/des/des.doc:314: generated via cbc mode of DES in which only the last 8 byes are
/openswan-2.6.19/linux/net/ipsec/des/des.doc:316: the EVP_Digest routines, or at least using MD5 or SHA. This
/openswan-2.6.19/linux/net/ipsec/des/des.doc:320:char *des_fcrypt(
/openswan-2.6.19/linux/net/ipsec/des/des.doc:334: This function calls des_fcrypt() with a static array passed as the
/openswan-2.6.19/linux/net/ipsec/des/des.doc:338:void des_string_to_key(
/openswan-2.6.19/linux/net/ipsec/des/des.doc:340:des_cblock *key);
/openswan-2.6.19/linux/net/ipsec/des/des.doc:341: This function takes str and converts it into a DES key. I would
/openswan-2.6.19/linux/net/ipsec/des/des.doc:342: recommend using MD5 instead and use the first 8 bytes of output.
/openswan-2.6.19/linux/net/ipsec/des/des.doc:343: When I wrote the first version of these routines back in 1990, MD5
/openswan-2.6.19/linux/net/ipsec/des/des.doc:347:void des_string_to_2keys(
/openswan-2.6.19/linux/net/ipsec/des/des.doc:349:des_cblock *key1,
/openswan-2.6.19/linux/net/ipsec/des/des.doc:350:des_cblock *key2);
/openswan-2.6.19/linux/net/ipsec/des/des.doc:351: This function takes str and converts it into 2 DES keys.
/openswan-2.6.19/linux/net/ipsec/des/des.doc:352: I would recommend using MD5 and using the 16 bytes as the 2 keys.
/openswan-2.6.19/linux/net/ipsec/des/des.doc:355: 16 bytes of an MD5 hash, every-one knows how you generated your
/openswan-2.6.19/linux/net/ipsec/des/des.doc:358:int des_read_password(
/openswan-2.6.19/linux/net/ipsec/des/des.doc:359:des_cblock *key,
/openswan-2.6.19/linux/net/ipsec/des/des.doc:362: This routine combines des_read_pw_string() with des_string_to_key().
/openswan-2.6.19/linux/net/ipsec/des/des.doc:364:int des_read_2passwords(
/openswan-2.6.19/linux/net/ipsec/des/des.doc:365:des_cblock *key1,
/openswan-2.6.19/linux/net/ipsec/des/des.doc:366:des_cblock *key2,
/openswan-2.6.19/linux/net/ipsec/des/des.doc:369: This routine combines des_read_pw_string() with des_string_to_2key().
/openswan-2.6.19/linux/net/ipsec/des/des.doc:371:void des_random_seed(
/openswan-2.6.19/linux/net/ipsec/des/des.doc:372:des_cblock key);
/openswan-2.6.19/linux/net/ipsec/des/des.doc:373: This routine sets a starting point for des_random_key().
/openswan-2.6.19/linux/net/ipsec/des/des.doc:375:void des_random_key(
/openswan-2.6.19/linux/net/ipsec/des/des.doc:376:des_cblock ret);
/openswan-2.6.19/linux/net/ipsec/des/des.doc:378: number generator (with des_random_seed()) before using this function.
/openswan-2.6.19/linux/net/ipsec/des/des.doc:379: I personally now use a MD5 based random number system.
/openswan-2.6.19/linux/net/ipsec/des/des.doc:381:int des_enc_read(
/openswan-2.6.19/linux/net/ipsec/des/des.doc:385:des_key_schedule ks,
/openswan-2.6.19/linux/net/ipsec/des/des.doc:386:des_cblock *iv);
/openswan-2.6.19/linux/net/ipsec/des/des.doc:389: will be padded out to 8 bytes. The encryption is either CBC of
/openswan-2.6.19/linux/net/ipsec/des/des.doc:390: PCBC depending on the value of des_rw_mode. If it is DES_PCBC_MODE,
/openswan-2.6.19/linux/net/ipsec/des/des.doc:391: pcbc is used, if DES_CBC_MODE, cbc is used. The default is to use
/openswan-2.6.19/linux/net/ipsec/des/des.doc:392: DES_PCBC_MODE.
/openswan-2.6.19/linux/net/ipsec/des/des.doc:394:int des_enc_write(
/openswan-2.6.19/linux/net/ipsec/des/des.doc:398:des_key_schedule ks,
/openswan-2.6.19/linux/net/ipsec/des/des.doc:399:des_cblock *iv);
/openswan-2.6.19/linux/net/ipsec/des/des.doc:400: This routines read stuff written by des_enc_read() and decrypts it.
/openswan-2.6.19/linux/net/ipsec/des/des.doc:403: authentication/encryption over networks, have a look at SSL instead.
/openswan-2.6.19/linux/net/ipsec/des/des.doc:405:unsigned long des_quad_cksum(
/openswan-2.6.19/linux/net/ipsec/des/des.doc:406:des_cblock *input,
/openswan-2.6.19/linux/net/ipsec/des/des.doc:407:des_cblock *output,
/openswan-2.6.19/linux/net/ipsec/des/des.doc:410:des_cblock *seed);
/openswan-2.6.19/linux/net/ipsec/des/des.doc:412: DES but was needed. It is a cksum that is quicker to generate than
/openswan-2.6.19/linux/net/ipsec/des/des.doc:413: des_cbc_cksum(); I personally would use MD5 routines now.
/openswan-2.6.19/linux/net/ipsec/des/des.doc:415:Modes of DES
/openswan-2.6.19/linux/net/ipsec/des/des.doc:423:There are several different modes in which DES can be used, they are
/openswan-2.6.19/linux/net/ipsec/des/des.doc:426:Electronic Codebook Mode (ECB) (des_ecb_encrypt())
/openswan-2.6.19/linux/net/ipsec/des/des.doc:433:Cipher Block Chaining Mode (CBC) (des_cbc_encrypt())
/openswan-2.6.19/linux/net/ipsec/des/des.doc:435:- The CBC mode produces the same ciphertext whenever the same
/openswan-2.6.19/linux/net/ipsec/des/des.doc:444:Cipher Feedback Mode (CFB) (des_cfb_encrypt())
/openswan-2.6.19/linux/net/ipsec/des/des.doc:461:Output Feedback Mode (OFB) (des_ofb_encrypt())
/openswan-2.6.19/linux/net/ipsec/des/des.doc:488:Triple ECB Mode (des_ecb3_encrypt())
/openswan-2.6.19/linux/net/ipsec/des/des.doc:489:- Encrypt with key1, decrypt with key2 and encrypt with key3 again.
/openswan-2.6.19/linux/net/ipsec/des/des.doc:502:Triple CBC Mode (des_ede3_cbc_encrypt())
/openswan-2.6.19/linux/net/ipsec/des/des.doc:503:- Encrypt with key1, decrypt with key2 and then encrypt with key3.
/openswan-2.6.19/linux/net/ipsec/des/des.doc:504:- As for CBC encryption but increases the key length to 168 bits with
/openswan-2.6.19/linux/net/ipsec/des/README:12:ftp://ftp.psy.uq.oz.au/pub/Crypto/DES/libdes-x.xx.tar.gz
/openswan-2.6.19/linux/net/ipsec/des/README:14:ftp://ftp.psy.uq.oz.au/pub/Crypto/SSL/SSLeay-x.x.x.tar.gz
/openswan-2.6.19/linux/net/ipsec/des/README:18:This kit builds a DES encryption library and a DES encryption program.
/openswan-2.6.19/linux/net/ipsec/des/README:19:It supports ecb, cbc, ofb, cfb, triple ecb, triple cbc, triple ofb,
/openswan-2.6.19/linux/net/ipsec/des/README:27:for the des_crypt(3) library routines from MIT's project Athena.
/openswan-2.6.19/linux/net/ipsec/des/README:29:destest should be run after compilation to test the des routines.
/openswan-2.6.19/linux/net/ipsec/des/README:31:The des program is a replacement for the sun des command. I believe it
/openswan-2.6.19/linux/net/ipsec/des/README:41:I believe these routines are close to the fastest and most portable DES
/openswan-2.6.19/linux/net/ipsec/des/README:49:It is worth noting that on sparc and Alpha CPUs, performance of the DES
/openswan-2.6.19/linux/net/ipsec/des/asm/des-586.pl:9:require "cbc.pl";
/openswan-2.6.19/linux/net/ipsec/des/asm/des-586.pl:17:&asm_init($ARGV[0],"des-586.pl");
/openswan-2.6.19/linux/net/ipsec/des/asm/des-586.pl:22:&external_label("des_SPtrans");
/openswan-2.6.19/linux/net/ipsec/des/asm/des-586.pl:23:&des_encrypt("des_encrypt",1);
/openswan-2.6.19/linux/net/ipsec/des/asm/des-586.pl:24:&des_encrypt("des_encrypt2",0);
/openswan-2.6.19/linux/net/ipsec/des/asm/des-586.pl:25:&des_encrypt3("des_encrypt3",1);
/openswan-2.6.19/linux/net/ipsec/des/asm/des-586.pl:26:&des_encrypt3("des_decrypt3",0);
/openswan-2.6.19/linux/net/ipsec/des/asm/des-586.pl:27:&cbc("des_ncbc_encrypt","des_encrypt","des_encrypt",0,4,5,3,5,-1);
/openswan-2.6.19/linux/net/ipsec/des/asm/des-586.pl:28:&cbc("des_ede3_cbc_encrypt","des_encrypt3","des_decrypt3",0,6,7,3,4,5);
/openswan-2.6.19/linux/net/ipsec/des/asm/des-586.pl:32:sub des_encrypt
/openswan-2.6.19/linux/net/ipsec/des/asm/des-586.pl:36: &function_begin_B($name,"EXTRN _des_SPtrans:DWORD");
/openswan-2.6.19/linux/net/ipsec/des/asm/des-586.pl:54: &mov("ebx",&wparam(2)); # get encrypt flag
/openswan-2.6.19/linux/net/ipsec/des/asm/des-586.pl:69: &mov("ebx",&wparam(2)); # get encrypt flag
/openswan-2.6.19/linux/net/ipsec/des/asm/des-586.pl:77: &je(&label("start_decrypt"));
/openswan-2.6.19/linux/net/ipsec/des/asm/des-586.pl:83: &D_ENCRYPT($i,$L,$R,$i*2,$ks,"des_SPtrans","eax","ebx","ecx","edx");
/openswan-2.6.19/linux/net/ipsec/des/asm/des-586.pl:87: &D_ENCRYPT($i+1,$R,$L,($i+1)*2,$ks,"des_SPtrans","eax","ebx","ecx","edx");
/openswan-2.6.19/linux/net/ipsec/des/asm/des-586.pl:91: &set_label("start_decrypt");
/openswan-2.6.19/linux/net/ipsec/des/asm/des-586.pl:97: &D_ENCRYPT(15-$i,$L,$R,$i*2,$ks,"des_SPtrans","eax","ebx","ecx","edx");
/openswan-2.6.19/linux/net/ipsec/des/asm/des-586.pl:100: &D_ENCRYPT(15-$i+1,$R,$L,($i-1)*2,$ks,"des_SPtrans","eax","ebx","ecx","edx");
/openswan-2.6.19/linux/net/ipsec/des/asm/des-586.pl:135:sub D_ENCRYPT
/openswan-2.6.19/linux/net/ipsec/des/asm/readme:7:assembler for the inner DES routines in libdes :-).
/openswan-2.6.19/linux/net/ipsec/des/asm/readme:9:The file to implement in assembler is des_enc.c. Replace the following
/openswan-2.6.19/linux/net/ipsec/des/asm/readme:11:des_encrypt(DES_LONG data[2],des_key_schedule ks, int encrypt);
/openswan-2.6.19/linux/net/ipsec/des/asm/readme:12:des_encrypt2(DES_LONG data[2],des_key_schedule ks, int encrypt);
/openswan-2.6.19/linux/net/ipsec/des/asm/readme:13:des_encrypt3(DES_LONG data[2],des_key_schedule ks1,ks2,ks3);
/openswan-2.6.19/linux/net/ipsec/des/asm/readme:14:des_decrypt3(DES_LONG data[2],des_key_schedule ks1,ks2,ks3);
/openswan-2.6.19/linux/net/ipsec/des/asm/readme:16:They encrypt/decrypt the 64 bits held in 'data' using
/openswan-2.6.19/linux/net/ipsec/des/asm/readme:18:des_encrypt2() does not perform IP() or FP() on the data (this is an
/openswan-2.6.19/linux/net/ipsec/des/asm/readme:19:optimization for when doing triple DES and des_encrypt3() and des_decrypt3()
/openswan-2.6.19/linux/net/ipsec/des/asm/readme:20:perform triple des. The triple DES routines are in here because it does
/openswan-2.6.19/linux/net/ipsec/des/asm/readme:21:make a big difference to have them located near the des_encrypt2 function
/openswan-2.6.19/linux/net/ipsec/des/asm/readme:37:des586.pl, des686.pl and des-som[23].pl are the programs to actually
/openswan-2.6.19/linux/net/ipsec/des/asm/readme:41:perl des-som3.pl elf >dx86-elf.s
/openswan-2.6.19/linux/net/ipsec/des/asm/readme:43:perl des-som2.pl win32 >win32.asm
/openswan-2.6.19/linux/net/ipsec/des/asm/readme:47:perl des-som3.pl cpp >dx86-cpp.s
/openswan-2.6.19/linux/net/ipsec/des/asm/readme:64:xor edi DWORD PTR 0x100+des_SP[eax] # xor in word
/openswan-2.6.19/linux/net/ipsec/des/asm/readme:66:xor edi DWORD PTR 0x300+des_SP[eax] # xor in word
/openswan-2.6.19/linux/net/ipsec/des/asm/readme:74:xor edi, DWORD PTR 0x100+des_SP[eax]
/openswan-2.6.19/linux/net/ipsec/des/asm/readme:88:xor edi DWORD PTR 0x100+des_SP[eax] # xor in array lookup
/openswan-2.6.19/linux/net/ipsec/des/asm/readme:92:xor edi DWORD PTR 0x300+des_SP[eax] # xor in array lookup
/openswan-2.6.19/linux/net/ipsec/des/asm/readme:114:3 Dec 1996 - I added des_encrypt3/des_decrypt3 because I have moved these
/openswan-2.6.19/linux/net/ipsec/des/asm/readme:115:functions into des_enc.c because it does make a massive performance
/openswan-2.6.19/linux/net/ipsec/des/asm/readme:117:the des_encrypt2() function.
/openswan-2.6.19/linux/net/ipsec/des/asm/readme:119:9 Jan 1997 - des-som2.pl is now the correct perl script to use for
/openswan-2.6.19/linux/net/ipsec/des/asm/readme:121:Svend Olaf Mikkelsen which does raw ecb DES calls at
/openswan-2.6.19/linux/net/ipsec/des/asm/readme:129:13 Jan 1997 - des-som3.pl, more optimizations from Svend Olaf.
/openswan-2.6.19/linux/net/ipsec/des/asm/readme:130:raw DES at 281,000 per second on a pentium 100.
/openswan-2.6.19/linux/net/ipsec/des/asm/desboth.pl:6:sub des_encrypt3
/openswan-2.6.19/linux/net/ipsec/des/asm/desboth.pl:50: &call("des_encrypt2");
/openswan-2.6.19/linux/net/ipsec/des/asm/desboth.pl:54: &call("des_encrypt2");
/openswan-2.6.19/linux/net/ipsec/des/asm/desboth.pl:58: &call("des_encrypt2");
/openswan-2.6.19/linux/net/ipsec/des/asm/des686.pl:49:&des_encrypt("des_encrypt",1);
/openswan-2.6.19/linux/net/ipsec/des/asm/des686.pl:50:&des_encrypt("des_encrypt2",0);
/openswan-2.6.19/linux/net/ipsec/des/asm/des686.pl:52:&des_encrypt3("des_encrypt3",1);
/openswan-2.6.19/linux/net/ipsec/des/asm/des686.pl:53:&des_encrypt3("des_decrypt3",0);
/openswan-2.6.19/linux/net/ipsec/des/asm/des686.pl:57:sub des_encrypt
/openswan-2.6.19/linux/net/ipsec/des/asm/des686.pl:61: &function_begin($name,"EXTRN _des_SPtrans:DWORD");
/openswan-2.6.19/linux/net/ipsec/des/asm/des686.pl:86: &mov("eax",&wparam(2)); # get encrypt flag
/openswan-2.6.19/linux/net/ipsec/des/asm/des686.pl:89: &je(&label("start_decrypt"));
/openswan-2.6.19/linux/net/ipsec/des/asm/des686.pl:97: &D_ENCRYPT($L,$R,$i*2,"ebp","des_SPtrans","ecx","edx","eax","ebx");
/openswan-2.6.19/linux/net/ipsec/des/asm/des686.pl:101: &D_ENCRYPT($R,$L,($i+1)*2,"ebp","des_SPtrans","ecx","edx","eax","ebx");
/openswan-2.6.19/linux/net/ipsec/des/asm/des686.pl:105: &set_label("start_decrypt");
/openswan-2.6.19/linux/net/ipsec/des/asm/des686.pl:111: &D_ENCRYPT($L,$R,$i*2,"ebp","des_SPtrans","ecx","edx","eax","ebx");
/openswan-2.6.19/linux/net/ipsec/des/asm/des686.pl:114: &D_ENCRYPT($R,$L,($i-1)*2,"ebp","des_SPtrans","ecx","edx","eax","ebx");
/openswan-2.6.19/linux/net/ipsec/des/asm/des686.pl:143:sub D_ENCRYPT
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:19:.globl des_encrypt
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:20: .type des_encrypt , @function
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:21:des_encrypt:
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:74: je .L000start_decrypt
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:87: movl des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:90: movl 0x200+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:94: movl 0x100+des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:98: movl 0x300+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:104: movl 0x600+des_SPtrans(%ebx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:106: movl 0x700+des_SPtrans(%ecx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:108: movl 0x400+des_SPtrans(%eax),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:110: movl 0x500+des_SPtrans(%edx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:124: movl des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:127: movl 0x200+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:131: movl 0x100+des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:135: movl 0x300+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:141: movl 0x600+des_SPtrans(%ebx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:143: movl 0x700+des_SPtrans(%ecx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:145: movl 0x400+des_SPtrans(%eax),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:147: movl 0x500+des_SPtrans(%edx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:161: movl des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:164: movl 0x200+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:168: movl 0x100+des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:172: movl 0x300+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:178: movl 0x600+des_SPtrans(%ebx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:180: movl 0x700+des_SPtrans(%ecx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:182: movl 0x400+des_SPtrans(%eax),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:184: movl 0x500+des_SPtrans(%edx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:198: movl des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:201: movl 0x200+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:205: movl 0x100+des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:209: movl 0x300+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:215: movl 0x600+des_SPtrans(%ebx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:217: movl 0x700+des_SPtrans(%ecx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:219: movl 0x400+des_SPtrans(%eax),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:221: movl 0x500+des_SPtrans(%edx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:235: movl des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:238: movl 0x200+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:242: movl 0x100+des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:246: movl 0x300+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:252: movl 0x600+des_SPtrans(%ebx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:254: movl 0x700+des_SPtrans(%ecx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:256: movl 0x400+des_SPtrans(%eax),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:258: movl 0x500+des_SPtrans(%edx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:272: movl des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:275: movl 0x200+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:279: movl 0x100+des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:283: movl 0x300+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:289: movl 0x600+des_SPtrans(%ebx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:291: movl 0x700+des_SPtrans(%ecx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:293: movl 0x400+des_SPtrans(%eax),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:295: movl 0x500+des_SPtrans(%edx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:309: movl des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:312: movl 0x200+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:316: movl 0x100+des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:320: movl 0x300+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:326: movl 0x600+des_SPtrans(%ebx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:328: movl 0x700+des_SPtrans(%ecx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:330: movl 0x400+des_SPtrans(%eax),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:332: movl 0x500+des_SPtrans(%edx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:346: movl des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:349: movl 0x200+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:353: movl 0x100+des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:357: movl 0x300+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:363: movl 0x600+des_SPtrans(%ebx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:365: movl 0x700+des_SPtrans(%ecx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:367: movl 0x400+des_SPtrans(%eax),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:369: movl 0x500+des_SPtrans(%edx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:383: movl des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:386: movl 0x200+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:390: movl 0x100+des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:394: movl 0x300+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:400: movl 0x600+des_SPtrans(%ebx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:402: movl 0x700+des_SPtrans(%ecx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:404: movl 0x400+des_SPtrans(%eax),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:406: movl 0x500+des_SPtrans(%edx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:420: movl des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:423: movl 0x200+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:427: movl 0x100+des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:431: movl 0x300+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:437: movl 0x600+des_SPtrans(%ebx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:439: movl 0x700+des_SPtrans(%ecx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:441: movl 0x400+des_SPtrans(%eax),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:443: movl 0x500+des_SPtrans(%edx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:457: movl des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:460: movl 0x200+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:464: movl 0x100+des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:468: movl 0x300+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:474: movl 0x600+des_SPtrans(%ebx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:476: movl 0x700+des_SPtrans(%ecx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:478: movl 0x400+des_SPtrans(%eax),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:480: movl 0x500+des_SPtrans(%edx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:494: movl des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:497: movl 0x200+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:501: movl 0x100+des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:505: movl 0x300+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:511: movl 0x600+des_SPtrans(%ebx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:513: movl 0x700+des_SPtrans(%ecx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:515: movl 0x400+des_SPtrans(%eax),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:517: movl 0x500+des_SPtrans(%edx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:531: movl des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:534: movl 0x200+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:538: movl 0x100+des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:542: movl 0x300+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:548: movl 0x600+des_SPtrans(%ebx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:550: movl 0x700+des_SPtrans(%ecx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:552: movl 0x400+des_SPtrans(%eax),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:554: movl 0x500+des_SPtrans(%edx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:568: movl des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:571: movl 0x200+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:575: movl 0x100+des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:579: movl 0x300+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:585: movl 0x600+des_SPtrans(%ebx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:587: movl 0x700+des_SPtrans(%ecx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:589: movl 0x400+des_SPtrans(%eax),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:591: movl 0x500+des_SPtrans(%edx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:605: movl des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:608: movl 0x200+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:612: movl 0x100+des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:616: movl 0x300+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:622: movl 0x600+des_SPtrans(%ebx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:624: movl 0x700+des_SPtrans(%ecx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:626: movl 0x400+des_SPtrans(%eax),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:628: movl 0x500+des_SPtrans(%edx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:642: movl des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:645: movl 0x200+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:649: movl 0x100+des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:653: movl 0x300+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:659: movl 0x600+des_SPtrans(%ebx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:661: movl 0x700+des_SPtrans(%ecx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:663: movl 0x400+des_SPtrans(%eax),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:665: movl 0x500+des_SPtrans(%edx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:668:.L000start_decrypt:
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:681: movl des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:684: movl 0x200+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:688: movl 0x100+des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:692: movl 0x300+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:698: movl 0x600+des_SPtrans(%ebx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:700: movl 0x700+des_SPtrans(%ecx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:702: movl 0x400+des_SPtrans(%eax),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:704: movl 0x500+des_SPtrans(%edx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:718: movl des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:721: movl 0x200+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:725: movl 0x100+des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:729: movl 0x300+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:735: movl 0x600+des_SPtrans(%ebx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:737: movl 0x700+des_SPtrans(%ecx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:739: movl 0x400+des_SPtrans(%eax),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:741: movl 0x500+des_SPtrans(%edx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:755: movl des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:758: movl 0x200+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:762: movl 0x100+des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:766: movl 0x300+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:772: movl 0x600+des_SPtrans(%ebx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:774: movl 0x700+des_SPtrans(%ecx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:776: movl 0x400+des_SPtrans(%eax),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:778: movl 0x500+des_SPtrans(%edx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:792: movl des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:795: movl 0x200+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:799: movl 0x100+des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:803: movl 0x300+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:809: movl 0x600+des_SPtrans(%ebx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:811: movl 0x700+des_SPtrans(%ecx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:813: movl 0x400+des_SPtrans(%eax),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:815: movl 0x500+des_SPtrans(%edx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:829: movl des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:832: movl 0x200+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:836: movl 0x100+des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:840: movl 0x300+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:846: movl 0x600+des_SPtrans(%ebx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:848: movl 0x700+des_SPtrans(%ecx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:850: movl 0x400+des_SPtrans(%eax),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:852: movl 0x500+des_SPtrans(%edx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:866: movl des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:869: movl 0x200+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:873: movl 0x100+des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:877: movl 0x300+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:883: movl 0x600+des_SPtrans(%ebx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:885: movl 0x700+des_SPtrans(%ecx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:887: movl 0x400+des_SPtrans(%eax),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:889: movl 0x500+des_SPtrans(%edx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:903: movl des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:906: movl 0x200+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:910: movl 0x100+des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:914: movl 0x300+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:920: movl 0x600+des_SPtrans(%ebx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:922: movl 0x700+des_SPtrans(%ecx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:924: movl 0x400+des_SPtrans(%eax),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:926: movl 0x500+des_SPtrans(%edx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:940: movl des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:943: movl 0x200+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:947: movl 0x100+des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:951: movl 0x300+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:957: movl 0x600+des_SPtrans(%ebx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:959: movl 0x700+des_SPtrans(%ecx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:961: movl 0x400+des_SPtrans(%eax),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:963: movl 0x500+des_SPtrans(%edx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:977: movl des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:980: movl 0x200+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:984: movl 0x100+des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:988: movl 0x300+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:994: movl 0x600+des_SPtrans(%ebx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:996: movl 0x700+des_SPtrans(%ecx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:998: movl 0x400+des_SPtrans(%eax),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1000: movl 0x500+des_SPtrans(%edx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1014: movl des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1017: movl 0x200+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1021: movl 0x100+des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1025: movl 0x300+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1031: movl 0x600+des_SPtrans(%ebx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1033: movl 0x700+des_SPtrans(%ecx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1035: movl 0x400+des_SPtrans(%eax),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1037: movl 0x500+des_SPtrans(%edx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1051: movl des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1054: movl 0x200+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1058: movl 0x100+des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1062: movl 0x300+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1068: movl 0x600+des_SPtrans(%ebx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1070: movl 0x700+des_SPtrans(%ecx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1072: movl 0x400+des_SPtrans(%eax),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1074: movl 0x500+des_SPtrans(%edx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1088: movl des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1091: movl 0x200+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1095: movl 0x100+des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1099: movl 0x300+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1105: movl 0x600+des_SPtrans(%ebx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1107: movl 0x700+des_SPtrans(%ecx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1109: movl 0x400+des_SPtrans(%eax),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1111: movl 0x500+des_SPtrans(%edx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1125: movl des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1128: movl 0x200+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1132: movl 0x100+des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1136: movl 0x300+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1142: movl 0x600+des_SPtrans(%ebx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1144: movl 0x700+des_SPtrans(%ecx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1146: movl 0x400+des_SPtrans(%eax),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1148: movl 0x500+des_SPtrans(%edx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1162: movl des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1165: movl 0x200+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1169: movl 0x100+des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1173: movl 0x300+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1179: movl 0x600+des_SPtrans(%ebx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1181: movl 0x700+des_SPtrans(%ecx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1183: movl 0x400+des_SPtrans(%eax),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1185: movl 0x500+des_SPtrans(%edx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1199: movl des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1202: movl 0x200+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1206: movl 0x100+des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1210: movl 0x300+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1216: movl 0x600+des_SPtrans(%ebx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1218: movl 0x700+des_SPtrans(%ecx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1220: movl 0x400+des_SPtrans(%eax),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1222: movl 0x500+des_SPtrans(%edx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1236: movl des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1239: movl 0x200+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1243: movl 0x100+des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1247: movl 0x300+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1253: movl 0x600+des_SPtrans(%ebx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1255: movl 0x700+des_SPtrans(%ecx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1257: movl 0x400+des_SPtrans(%eax),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1259: movl 0x500+des_SPtrans(%edx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1309:.des_encrypt_end:
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1310: .size des_encrypt , .des_encrypt_end-des_encrypt
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1314:.globl des_encrypt2
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1315: .type des_encrypt2 , @function
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1316:des_encrypt2:
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1332: je .L002start_decrypt
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1345: movl des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1348: movl 0x200+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1352: movl 0x100+des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1356: movl 0x300+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1362: movl 0x600+des_SPtrans(%ebx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1364: movl 0x700+des_SPtrans(%ecx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1366: movl 0x400+des_SPtrans(%eax),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1368: movl 0x500+des_SPtrans(%edx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1382: movl des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1385: movl 0x200+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1389: movl 0x100+des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1393: movl 0x300+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1399: movl 0x600+des_SPtrans(%ebx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1401: movl 0x700+des_SPtrans(%ecx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1403: movl 0x400+des_SPtrans(%eax),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1405: movl 0x500+des_SPtrans(%edx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1419: movl des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1422: movl 0x200+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1426: movl 0x100+des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1430: movl 0x300+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1436: movl 0x600+des_SPtrans(%ebx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1438: movl 0x700+des_SPtrans(%ecx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1440: movl 0x400+des_SPtrans(%eax),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1442: movl 0x500+des_SPtrans(%edx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1456: movl des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1459: movl 0x200+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1463: movl 0x100+des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1467: movl 0x300+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1473: movl 0x600+des_SPtrans(%ebx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1475: movl 0x700+des_SPtrans(%ecx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1477: movl 0x400+des_SPtrans(%eax),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1479: movl 0x500+des_SPtrans(%edx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1493: movl des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1496: movl 0x200+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1500: movl 0x100+des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1504: movl 0x300+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1510: movl 0x600+des_SPtrans(%ebx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1512: movl 0x700+des_SPtrans(%ecx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1514: movl 0x400+des_SPtrans(%eax),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1516: movl 0x500+des_SPtrans(%edx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1530: movl des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1533: movl 0x200+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1537: movl 0x100+des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1541: movl 0x300+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1547: movl 0x600+des_SPtrans(%ebx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1549: movl 0x700+des_SPtrans(%ecx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1551: movl 0x400+des_SPtrans(%eax),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1553: movl 0x500+des_SPtrans(%edx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1567: movl des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1570: movl 0x200+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1574: movl 0x100+des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1578: movl 0x300+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1584: movl 0x600+des_SPtrans(%ebx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1586: movl 0x700+des_SPtrans(%ecx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1588: movl 0x400+des_SPtrans(%eax),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1590: movl 0x500+des_SPtrans(%edx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1604: movl des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1607: movl 0x200+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1611: movl 0x100+des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1615: movl 0x300+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1621: movl 0x600+des_SPtrans(%ebx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1623: movl 0x700+des_SPtrans(%ecx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1625: movl 0x400+des_SPtrans(%eax),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1627: movl 0x500+des_SPtrans(%edx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1641: movl des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1644: movl 0x200+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1648: movl 0x100+des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1652: movl 0x300+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1658: movl 0x600+des_SPtrans(%ebx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1660: movl 0x700+des_SPtrans(%ecx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1662: movl 0x400+des_SPtrans(%eax),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1664: movl 0x500+des_SPtrans(%edx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1678: movl des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1681: movl 0x200+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1685: movl 0x100+des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1689: movl 0x300+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1695: movl 0x600+des_SPtrans(%ebx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1697: movl 0x700+des_SPtrans(%ecx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1699: movl 0x400+des_SPtrans(%eax),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1701: movl 0x500+des_SPtrans(%edx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1715: movl des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1718: movl 0x200+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1722: movl 0x100+des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1726: movl 0x300+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1732: movl 0x600+des_SPtrans(%ebx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1734: movl 0x700+des_SPtrans(%ecx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1736: movl 0x400+des_SPtrans(%eax),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1738: movl 0x500+des_SPtrans(%edx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1752: movl des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1755: movl 0x200+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1759: movl 0x100+des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1763: movl 0x300+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1769: movl 0x600+des_SPtrans(%ebx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1771: movl 0x700+des_SPtrans(%ecx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1773: movl 0x400+des_SPtrans(%eax),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1775: movl 0x500+des_SPtrans(%edx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1789: movl des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1792: movl 0x200+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1796: movl 0x100+des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1800: movl 0x300+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1806: movl 0x600+des_SPtrans(%ebx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1808: movl 0x700+des_SPtrans(%ecx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1810: movl 0x400+des_SPtrans(%eax),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1812: movl 0x500+des_SPtrans(%edx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1826: movl des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1829: movl 0x200+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1833: movl 0x100+des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1837: movl 0x300+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1843: movl 0x600+des_SPtrans(%ebx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1845: movl 0x700+des_SPtrans(%ecx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1847: movl 0x400+des_SPtrans(%eax),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1849: movl 0x500+des_SPtrans(%edx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1863: movl des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1866: movl 0x200+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1870: movl 0x100+des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1874: movl 0x300+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1880: movl 0x600+des_SPtrans(%ebx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1882: movl 0x700+des_SPtrans(%ecx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1884: movl 0x400+des_SPtrans(%eax),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1886: movl 0x500+des_SPtrans(%edx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1900: movl des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1903: movl 0x200+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1907: movl 0x100+des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1911: movl 0x300+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1917: movl 0x600+des_SPtrans(%ebx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1919: movl 0x700+des_SPtrans(%ecx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1921: movl 0x400+des_SPtrans(%eax),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1923: movl 0x500+des_SPtrans(%edx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1926:.L002start_decrypt:
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1939: movl des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1942: movl 0x200+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1946: movl 0x100+des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1950: movl 0x300+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1956: movl 0x600+des_SPtrans(%ebx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1958: movl 0x700+des_SPtrans(%ecx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1960: movl 0x400+des_SPtrans(%eax),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1962: movl 0x500+des_SPtrans(%edx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1976: movl des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1979: movl 0x200+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1983: movl 0x100+des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1987: movl 0x300+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1993: movl 0x600+des_SPtrans(%ebx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1995: movl 0x700+des_SPtrans(%ecx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1997: movl 0x400+des_SPtrans(%eax),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:1999: movl 0x500+des_SPtrans(%edx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2013: movl des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2016: movl 0x200+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2020: movl 0x100+des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2024: movl 0x300+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2030: movl 0x600+des_SPtrans(%ebx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2032: movl 0x700+des_SPtrans(%ecx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2034: movl 0x400+des_SPtrans(%eax),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2036: movl 0x500+des_SPtrans(%edx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2050: movl des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2053: movl 0x200+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2057: movl 0x100+des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2061: movl 0x300+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2067: movl 0x600+des_SPtrans(%ebx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2069: movl 0x700+des_SPtrans(%ecx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2071: movl 0x400+des_SPtrans(%eax),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2073: movl 0x500+des_SPtrans(%edx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2087: movl des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2090: movl 0x200+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2094: movl 0x100+des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2098: movl 0x300+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2104: movl 0x600+des_SPtrans(%ebx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2106: movl 0x700+des_SPtrans(%ecx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2108: movl 0x400+des_SPtrans(%eax),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2110: movl 0x500+des_SPtrans(%edx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2124: movl des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2127: movl 0x200+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2131: movl 0x100+des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2135: movl 0x300+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2141: movl 0x600+des_SPtrans(%ebx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2143: movl 0x700+des_SPtrans(%ecx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2145: movl 0x400+des_SPtrans(%eax),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2147: movl 0x500+des_SPtrans(%edx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2161: movl des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2164: movl 0x200+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2168: movl 0x100+des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2172: movl 0x300+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2178: movl 0x600+des_SPtrans(%ebx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2180: movl 0x700+des_SPtrans(%ecx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2182: movl 0x400+des_SPtrans(%eax),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2184: movl 0x500+des_SPtrans(%edx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2198: movl des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2201: movl 0x200+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2205: movl 0x100+des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2209: movl 0x300+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2215: movl 0x600+des_SPtrans(%ebx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2217: movl 0x700+des_SPtrans(%ecx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2219: movl 0x400+des_SPtrans(%eax),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2221: movl 0x500+des_SPtrans(%edx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2235: movl des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2238: movl 0x200+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2242: movl 0x100+des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2246: movl 0x300+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2252: movl 0x600+des_SPtrans(%ebx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2254: movl 0x700+des_SPtrans(%ecx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2256: movl 0x400+des_SPtrans(%eax),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2258: movl 0x500+des_SPtrans(%edx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2272: movl des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2275: movl 0x200+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2279: movl 0x100+des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2283: movl 0x300+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2289: movl 0x600+des_SPtrans(%ebx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2291: movl 0x700+des_SPtrans(%ecx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2293: movl 0x400+des_SPtrans(%eax),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2295: movl 0x500+des_SPtrans(%edx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2309: movl des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2312: movl 0x200+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2316: movl 0x100+des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2320: movl 0x300+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2326: movl 0x600+des_SPtrans(%ebx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2328: movl 0x700+des_SPtrans(%ecx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2330: movl 0x400+des_SPtrans(%eax),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2332: movl 0x500+des_SPtrans(%edx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2346: movl des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2349: movl 0x200+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2353: movl 0x100+des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2357: movl 0x300+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2363: movl 0x600+des_SPtrans(%ebx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2365: movl 0x700+des_SPtrans(%ecx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2367: movl 0x400+des_SPtrans(%eax),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2369: movl 0x500+des_SPtrans(%edx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2383: movl des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2386: movl 0x200+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2390: movl 0x100+des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2394: movl 0x300+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2400: movl 0x600+des_SPtrans(%ebx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2402: movl 0x700+des_SPtrans(%ecx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2404: movl 0x400+des_SPtrans(%eax),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2406: movl 0x500+des_SPtrans(%edx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2420: movl des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2423: movl 0x200+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2427: movl 0x100+des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2431: movl 0x300+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2437: movl 0x600+des_SPtrans(%ebx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2439: movl 0x700+des_SPtrans(%ecx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2441: movl 0x400+des_SPtrans(%eax),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2443: movl 0x500+des_SPtrans(%edx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2457: movl des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2460: movl 0x200+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2464: movl 0x100+des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2468: movl 0x300+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2474: movl 0x600+des_SPtrans(%ebx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2476: movl 0x700+des_SPtrans(%ecx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2478: movl 0x400+des_SPtrans(%eax),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2480: movl 0x500+des_SPtrans(%edx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2494: movl des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2497: movl 0x200+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2501: movl 0x100+des_SPtrans(%ebx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2505: movl 0x300+des_SPtrans(%ecx),%ebp
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2511: movl 0x600+des_SPtrans(%ebx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2513: movl 0x700+des_SPtrans(%ecx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2515: movl 0x400+des_SPtrans(%eax),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2517: movl 0x500+des_SPtrans(%edx),%ebx
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2532:.des_encrypt2_end:
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2533: .size des_encrypt2 , .des_encrypt2_end-des_encrypt2
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2537:.globl des_encrypt3
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2538: .type des_encrypt3 , @function
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2539:des_encrypt3:
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2597: call des_encrypt2
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2601: call des_encrypt2
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2605: call des_encrypt2
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2655:.des_encrypt3_end:
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2656: .size des_encrypt3 , .des_encrypt3_end-des_encrypt3
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2660:.globl des_decrypt3
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2661: .type des_decrypt3 , @function
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2662:des_decrypt3:
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2720: call des_encrypt2
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2724: call des_encrypt2
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2728: call des_encrypt2
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2778:.des_decrypt3_end:
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2779: .size des_decrypt3 , .des_decrypt3_end-des_decrypt3
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2783:.globl des_ncbc_encrypt
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2784: .type des_ncbc_encrypt , @function
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2785:des_ncbc_encrypt:
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2824: call des_encrypt
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2863: call des_encrypt
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2880: call des_encrypt
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2905: call des_encrypt
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2966:.des_ncbc_encrypt_end:
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2967: .size des_ncbc_encrypt , .des_ncbc_encrypt_end-des_ncbc_encrypt
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2971:.globl des_ede3_cbc_encrypt
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2972: .type des_ede3_cbc_encrypt , @function
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:2973:des_ede3_cbc_encrypt:
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:3016: call des_encrypt3
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:3055: call des_encrypt3
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:3072: call des_decrypt3
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:3097: call des_decrypt3
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:3158:.des_ede3_cbc_encrypt_end:
/openswan-2.6.19/linux/net/ipsec/des/dx86unix.S:3159: .size des_ede3_cbc_encrypt , .des_ede3_cbc_encrypt_end-des_ede3_cbc_encrypt
/openswan-2.6.19/linux/net/ipsec/des/INSTALL:19:run './des_opts' to determin the best compile time options.
/openswan-2.6.19/linux/net/ipsec/des/INSTALL:21:The output from des_opts should be put in the makefile options and des_enc.c
/openswan-2.6.19/linux/net/ipsec/des/INSTALL:22:should be rebuilt. For 64 bit computers, do not use the DES_PTR option.
/openswan-2.6.19/linux/net/ipsec/des/INSTALL:23:For the DEC Alpha, edit des.h and change DES_LONG to 'unsigned int'
/openswan-2.6.19/linux/net/ipsec/des/INSTALL:24:and then you can use the 'DES_PTR' option.
/openswan-2.6.19/linux/net/ipsec/des/INSTALL:43:des in /usr/local/bin/des
/openswan-2.6.19/linux/net/ipsec/des/INSTALL:44:des_crypt.man in /usr/local/man/man3/des_crypt.3
/openswan-2.6.19/linux/net/ipsec/des/INSTALL:45:des.man in /usr/local/man/man1/des.1
/openswan-2.6.19/linux/net/ipsec/des/INSTALL:46:des.h in /usr/include/des.h
/openswan-2.6.19/linux/net/ipsec/des/INSTALL:48:des(1) should be compatible with sunOS's but I have been unable to
/openswan-2.6.19/linux/net/ipsec/des/INSTALL:56:I have successfully encrypted files using des(1) under MSDOS and then
/openswan-2.6.19/linux/net/ipsec/des/INSTALL:64:glibc-1.??/des and then gmake as per normal.
/openswan-2.6.19/linux/net/ipsec/des/INSTALL:68:when one program reports 'x' DES encrypts a second and another reports
/openswan-2.6.19/linux/net/ipsec/pfkey_v2_ext_bits.c:91:| 1ULL<ips_key_a_size = sizeof(struct md5_ctx);
/openswan-2.6.19/linux/net/ipsec/ipsec_sa.c:1204: kb[i] = akp[i] ^ HMAC_IPAD;
/openswan-2.6.19/linux/net/ipsec/ipsec_sa.c:1207: kb[i] = HMAC_IPAD;
/openswan-2.6.19/linux/net/ipsec/ipsec_sa.c:1210: ictx = &(((struct md5_ctx*)(ipsp->ips_key_a))->ictx);
/openswan-2.6.19/linux/net/ipsec/ipsec_sa.c:1215: kb[i] ^= (HMAC_IPAD ^ HMAC_OPAD);
/openswan-2.6.19/linux/net/ipsec/ipsec_sa.c:1218: octx = &(((struct md5_ctx*)(ipsp->ips_key_a))->octx);
/openswan-2.6.19/linux/net/ipsec/ipsec_sa.c:1222:# if KLIPS_DIVULGE_HMAC_KEY
/openswan-2.6.19/linux/net/ipsec/ipsec_sa.c:1225: "MD5 ictx=0x%08x %08x %08x %08x octx=0x%08x %08x %08x %08x\n",
/openswan-2.6.19/linux/net/ipsec/ipsec_sa.c:1234:# endif /* KLIPS_DIVULGE_HMAC_KEY */
/openswan-2.6.19/linux/net/ipsec/ipsec_sa.c:1241:# endif /* CONFIG_KLIPS_AUTH_HMAC_MD5 */
/openswan-2.6.19/linux/net/ipsec/ipsec_sa.c:1242:# ifdef CONFIG_KLIPS_AUTH_HMAC_SHA1
/openswan-2.6.19/linux/net/ipsec/ipsec_sa.c:1243: case AH_SHA: {
/openswan-2.6.19/linux/net/ipsec/ipsec_sa.c:1246: SHA1_CTX *ictx;
/openswan-2.6.19/linux/net/ipsec/ipsec_sa.c:1247: SHA1_CTX *octx;
/openswan-2.6.19/linux/net/ipsec/ipsec_sa.c:1257:# if KLIPS_DIVULGE_HMAC_KEY
/openswan-2.6.19/linux/net/ipsec/ipsec_sa.c:1260: "hmac sha1-96 key is 0x%08x %08x %08x %08x\n",
/openswan-2.6.19/linux/net/ipsec/ipsec_sa.c:1265:# endif /* KLIPS_DIVULGE_HMAC_KEY */
/openswan-2.6.19/linux/net/ipsec/ipsec_sa.c:1275: "allocating %lu bytes for sha1_ctx.\n",
/openswan-2.6.19/linux/net/ipsec/ipsec_sa.c:1276: (unsigned long) sizeof(struct sha1_ctx));
/openswan-2.6.19/linux/net/ipsec/ipsec_sa.c:1278: kmalloc(sizeof(struct sha1_ctx), GFP_ATOMIC)) == NULL) {
/openswan-2.6.19/linux/net/ipsec/ipsec_sa.c:1282: ipsp->ips_key_a_size = sizeof(struct sha1_ctx);
/openswan-2.6.19/linux/net/ipsec/ipsec_sa.c:1285: kb[i] = akp[i] ^ HMAC_IPAD;
/openswan-2.6.19/linux/net/ipsec/ipsec_sa.c:1288: kb[i] = HMAC_IPAD;
/openswan-2.6.19/linux/net/ipsec/ipsec_sa.c:1291: ictx = &(((struct sha1_ctx*)(ipsp->ips_key_a))->ictx);
/openswan-2.6.19/linux/net/ipsec/ipsec_sa.c:1296: kb[i] ^= (HMAC_IPAD ^ HMAC_OPAD);
/openswan-2.6.19/linux/net/ipsec/ipsec_sa.c:1299: octx = &(((struct sha1_ctx*)(ipsp->ips_key_a))->octx);
/openswan-2.6.19/linux/net/ipsec/ipsec_sa.c:1303:# if KLIPS_DIVULGE_HMAC_KEY
/openswan-2.6.19/linux/net/ipsec/ipsec_sa.c:1306: "SHA1 ictx=0x%08x %08x %08x %08x octx=0x%08x %08x %08x %08x\n",
/openswan-2.6.19/linux/net/ipsec/ipsec_sa.c:1315:# endif /* KLIPS_DIVULGE_HMAC_KEY */
/openswan-2.6.19/linux/net/ipsec/ipsec_sa.c:1321:# endif /* CONFIG_KLIPS_AUTH_HMAC_SHA1 */
/openswan-2.6.19/linux/net/ipsec/ipsec_sa.c:1336:#if defined (CONFIG_KLIPS_AUTH_HMAC_MD5) || defined (CONFIG_KLIPS_AUTH_HMAC_SHA1)
/openswan-2.6.19/linux/net/ipsec/ipsec_sa.c:1384:# ifdef CONFIG_KLIPS_AUTH_HMAC_MD5
/openswan-2.6.19/linux/net/ipsec/ipsec_sa.c:1385: case AH_MD5: {
/openswan-2.6.19/linux/net/ipsec/ipsec_sa.c:1386: MD5_CTX *ictx;
/openswan-2.6.19/linux/net/ipsec/ipsec_sa.c:1387: MD5_CTX *octx;
/openswan-2.6.19/linux/net/ipsec/ipsec_sa.c:1398:# if KLIPS_DIVULGE_HMAC_KEY
/openswan-2.6.19/linux/net/ipsec/ipsec_sa.c:1401: "hmac md5-96 key is 0x%08x %08x %08x %08x\n",
/openswan-2.6.19/linux/net/ipsec/ipsec_sa.c:1406:# endif /* KLIPS_DIVULGE_HMAC_KEY */
/openswan-2.6.19/linux/net/ipsec/ipsec_sa.c:1415: "allocating %lu bytes for md5_ctx.\n",
/openswan-2.6.19/linux/net/ipsec/ipsec_sa.c:1416: (unsigned long) sizeof(struct md5_ctx));
/openswan-2.6.19/linux/net/ipsec/ipsec_sa.c:1418: kmalloc(sizeof(struct md5_ctx), GFP_ATOMIC)) == NULL) {
/openswan-2.6.19/linux/net/ipsec/ipsec_sa.c:1422: ipsp->ips_key_a_size = sizeof(struct md5_ctx);
/openswan-2.6.19/linux/net/ipsec/ipsec_sa.c:1425: kb[i] = akp[i] ^ HMAC_IPAD;
/openswan-2.6.19/linux/net/ipsec/ipsec_sa.c:1428: kb[i] = HMAC_IPAD;
/openswan-2.6.19/linux/net/ipsec/ipsec_sa.c:1431: ictx = &(((struct md5_ctx*)(ipsp->ips_key_a))->ictx);
/openswan-2.6.19/linux/net/ipsec/ipsec_sa.c:1436: kb[i] ^= (HMAC_IPAD ^ HMAC_OPAD);
/openswan-2.6.19/linux/net/ipsec/ipsec_sa.c:1439: octx = &(((struct md5_ctx*)(ipsp->ips_key_a))->octx);
/openswan-2.6.19/linux/net/ipsec/ipsec_sa.c:1443:# if KLIPS_DIVULGE_HMAC_KEY
/openswan-2.6.19/linux/net/ipsec/ipsec_sa.c:1446: "MD5 ictx=0x%08x %08x %08x %08x octx=0x%08x %08x %08x %08x\n",
/openswan-2.6.19/linux/net/ipsec/ipsec_sa.c:1455:# endif /* KLIPS_DIVULGE_HMAC_KEY */
/openswan-2.6.19/linux/net/ipsec/ipsec_sa.c:1461:# endif /* CONFIG_KLIPS_AUTH_HMAC_MD5 */
/openswan-2.6.19/linux/net/ipsec/ipsec_sa.c:1462:# ifdef CONFIG_KLIPS_AUTH_HMAC_SHA1
/openswan-2.6.19/linux/net/ipsec/ipsec_sa.c:1463: case AH_SHA: {
/openswan-2.6.19/linux/net/ipsec/ipsec_sa.c:1464: SHA1_CTX *ictx;
/openswan-2.6.19/linux/net/ipsec/ipsec_sa.c:1465: SHA1_CTX *octx;
/openswan-2.6.19/linux/net/ipsec/ipsec_sa.c:1476:# if KLIPS_DIVULGE_HMAC_KEY
/openswan-2.6.19/linux/net/ipsec/ipsec_sa.c:1479: "hmac sha1-96 key is 0x%08x %08x %08x %08x\n",
/openswan-2.6.19/linux/net/ipsec/ipsec_sa.c:1484:# endif /* KLIPS_DIVULGE_HMAC_KEY */
/openswan-2.6.19/linux/net/ipsec/ipsec_sa.c:1493: "allocating %lu bytes for sha1_ctx.\n",
/openswan-2.6.19/linux/net/ipsec/ipsec_sa.c:1494: (unsigned long) sizeof(struct sha1_ctx));
/openswan-2.6.19/linux/net/ipsec/ipsec_sa.c:1496: kmalloc(sizeof(struct sha1_ctx), GFP_ATOMIC)) == NULL) {
/openswan-2.6.19/linux/net/ipsec/ipsec_sa.c:1500: ipsp->ips_key_a_size = sizeof(struct sha1_ctx);
/openswan-2.6.19/linux/net/ipsec/ipsec_sa.c:1503: kb[i] = akp[i] ^ HMAC_IPAD;
/openswan-2.6.19/linux/net/ipsec/ipsec_sa.c:1506: kb[i] = HMAC_IPAD;
/openswan-2.6.19/linux/net/ipsec/ipsec_sa.c:1509: ictx = &(((struct sha1_ctx*)(ipsp->ips_key_a))->ictx);
/openswan-2.6.19/linux/net/ipsec/ipsec_sa.c:1514: kb[i] ^= (HMAC_IPAD ^ HMAC_OPAD);
/openswan-2.6.19/linux/net/ipsec/ipsec_sa.c:1517: octx = &((struct sha1_ctx*)(ipsp->ips_key_a))->octx;
/openswan-2.6.19/linux/net/ipsec/ipsec_sa.c:1521:# if KLIPS_DIVULGE_HMAC_KEY
/openswan-2.6.19/linux/net/ipsec/ipsec_sa.c:1524: "SHA1 ictx=0x%08x %08x %08x %08x octx=0x%08x %08x %08x %08x\n",
/openswan-2.6.19/linux/net/ipsec/ipsec_sa.c:1533:# endif /* KLIPS_DIVULGE_HMAC_KEY */
/openswan-2.6.19/linux/net/ipsec/ipsec_sa.c:1538:# endif /* CONFIG_KLIPS_AUTH_HMAC_SHA1 */
/openswan-2.6.19/linux/net/ipsec/ipsec_ocf.c:126: case AH_SHA: return CRYPTO_SHA1_HMAC;
/openswan-2.6.19/linux/net/ipsec/ipsec_ocf.c:127: case AH_MD5: return CRYPTO_MD5_HMAC;
/openswan-2.6.19/linux/net/ipsec/ipsec_ocf.c:137: case ESP_NULL: return CRYPTO_NULL_CBC;
/openswan-2.6.19/linux/net/ipsec/ipsec_ocf.c:138: case ESP_DES: return CRYPTO_DES_CBC;
/openswan-2.6.19/linux/net/ipsec/ipsec_ocf.c:139: case ESP_3DES: return CRYPTO_3DES_CBC;
/openswan-2.6.19/linux/net/ipsec/ipsec_ocf.c:140: case ESP_AES: return CRYPTO_AES_CBC;
/openswan-2.6.19/linux/net/ipsec/ipsec_ocf.c:141: case ESP_CAST: return CRYPTO_CAST_CBC;
/openswan-2.6.19/linux/net/ipsec/ipsec_ocf.c:142: case ESP_BLOWFISH: return CRYPTO_BLF_CBC;
/openswan-2.6.19/linux/net/ipsec/ipsec_ocf.c:189: case CRYPTO_AES_CBC:
/openswan-2.6.19/linux/net/ipsec/ipsec_ocf.c:192: case CRYPTO_DES_CBC:
/openswan-2.6.19/linux/net/ipsec/ipsec_ocf.c:193: case CRYPTO_3DES_CBC:
/openswan-2.6.19/linux/net/ipsec/ipsec_ocf.c:298: } else if (ipsec_rcv_esp_post_decrypt(irs) == IPSEC_RCV_OK) {
/openswan-2.6.19/linux/net/ipsec/ipsec_ocf.c:401: * for hash+decrypt with an invalid hash value, or returns the
/openswan-2.6.19/linux/net/ipsec/ipsec_ocf.c:617: crde->crd_flags = CRD_F_ENCRYPT;
/openswan-2.6.19/linux/net/ipsec/ipsec_ocf.c:660: .ias_id = AH_MD5,
/openswan-2.6.19/linux/net/ipsec/ipsec_ocf.c:668: .ias_id = AH_SHA,
/openswan-2.6.19/linux/net/ipsec/ipsec_ocf.c:688: .ias_id = AH_MD5,
/openswan-2.6.19/linux/net/ipsec/ipsec_ocf.c:696: .ias_id = AH_SHA,
/openswan-2.6.19/linux/net/ipsec/ipsec_ocf.c:703: .ias_name = "ocf-aes",
/openswan-2.6.19/linux/net/ipsec/ipsec_ocf.c:704: .ias_id = ESP_AES,
/openswan-2.6.19/linux/net/ipsec/ipsec_ocf.c:705: .ias_exttype = SADB_EXT_SUPPORTED_ENCRYPT,
/openswan-2.6.19/linux/net/ipsec/ipsec_ocf.c:711: .ias_name = "ocf-3des",
/openswan-2.6.19/linux/net/ipsec/ipsec_ocf.c:712: .ias_id = ESP_3DES,
/openswan-2.6.19/linux/net/ipsec/ipsec_ocf.c:713: .ias_exttype = SADB_EXT_SUPPORTED_ENCRYPT,
/openswan-2.6.19/linux/net/ipsec/ipsec_ocf.c:719: .ias_name = "ocf-des",
/openswan-2.6.19/linux/net/ipsec/ipsec_ocf.c:720: .ias_id = ESP_DES,
/openswan-2.6.19/linux/net/ipsec/ipsec_ocf.c:721: .ias_exttype = SADB_EXT_SUPPORTED_ENCRYPT,
/openswan-2.6.19/linux/net/ipsec/ipsec_ocf.c:743: if (s->ias_exttype == SADB_EXT_SUPPORTED_ENCRYPT)
/openswan-2.6.19/linux/net/ipsec/Makefile.fs2_6:67:ipsec-$(CONFIG_KLIPS_AUTH_HMAC_MD5) += ipsec_md5c.o
/openswan-2.6.19/linux/net/ipsec/Makefile.fs2_6:68:ipsec-$(CONFIG_KLIPS_AUTH_HMAC_SHA1) += ipsec_sha1.o
/openswan-2.6.19/linux/net/ipsec/Makefile.fs2_6:75:# include code from DES subdir
/openswan-2.6.19/linux/net/ipsec/Makefile.fs2_6:76:crypto-$(CONFIG_KLIPS_ENC_3DES) += des/ipsec_alg_3des.o
/openswan-2.6.19/linux/net/ipsec/Makefile.fs2_6:77:crypto-$(CONFIG_KLIPS_ENC_3DES) += des/cbc_enc.o
/openswan-2.6.19/linux/net/ipsec/Makefile.fs2_6:78:crypto-$(CONFIG_KLIPS_ENC_3DES) += des/ecb_enc.o
/openswan-2.6.19/linux/net/ipsec/Makefile.fs2_6:79:crypto-$(CONFIG_KLIPS_ENC_3DES) += des/set_key.o
/openswan-2.6.19/linux/net/ipsec/Makefile.fs2_6:90:crypto-$(CONFIG_KLIPS_ENC_3DES) += des/dx86unix.o
/openswan-2.6.19/linux/net/ipsec/Makefile.fs2_6:92:crypto-$(CONFIG_KLIPS_ENC_3DES) += des/des_enc.o
/openswan-2.6.19/linux/net/ipsec/Makefile.fs2_6:95:# include code from AES subdir
/openswan-2.6.19/linux/net/ipsec/Makefile.fs2_6:96:crypto-$(CONFIG_KLIPS_ENC_AES) += aes/ipsec_alg_aes.o
/openswan-2.6.19/linux/net/ipsec/Makefile.fs2_6:97:crypto-$(CONFIG_KLIPS_ENC_AES) += aes/aes_xcbc_mac.o
/openswan-2.6.19/linux/net/ipsec/Makefile.fs2_6:98:crypto-$(CONFIG_KLIPS_ENC_AES) += aes/aes_cbc.o
/openswan-2.6.19/linux/net/ipsec/Makefile.fs2_6:106:crypto-$(CONFIG_KLIPS_ENC_AES) += aes/aes-i586.o
/openswan-2.6.19/linux/net/ipsec/Makefile.fs2_6:108:crypto-$(CONFIG_KLIPS_ENC_AES) += aes/aes.o
/openswan-2.6.19/linux/net/ipsec/pfkey_v2_ext_process.c:46:#include
/openswan-2.6.19/linux/net/ipsec/pfkey_v2_ext_process.c:154: ipsp->ips_encalg = pfkey_sa->sadb_sa_encrypt;
/openswan-2.6.19/linux/net/ipsec/pfkey_v2_ext_process.c:170: ipsp->ips_encalg = pfkey_sa->sadb_sa_encrypt;
/openswan-2.6.19/linux/net/ipsec/pfkey_v2_ext_process.c:511: case K_SADB_EXT_KEY_ENCRYPT: /* Key(s) */
/openswan-2.6.19/linux/net/ipsec/ipsec_init.c:195:#ifdef CONFIG_KLIPS_ENC_3DES
/openswan-2.6.19/linux/net/ipsec/ipsec_init.c:196: extern int des_check_key;
/openswan-2.6.19/linux/net/ipsec/ipsec_init.c:199: des_check_key=0;
/openswan-2.6.19/linux/net/ipsec/ipsec_init.c:200:#endif /* CONFIG_KLIPS_ENC_3DES */
/openswan-2.6.19/linux/net/ipsec/ipsec_sha1.c:2: * RCSID $Id: ipsec_sha1.c,v 1.9 2004/04/06 02:49:26 mcr Exp $
/openswan-2.6.19/linux/net/ipsec/ipsec_sha1.c:6: * The rest of the code is derived from sha1.c by Steve Reid, which is
/openswan-2.6.19/linux/net/ipsec/ipsec_sha1.c:14:#include "openswan/ipsec_sha1.h"
/openswan-2.6.19/linux/net/ipsec/ipsec_sha1.c:35:/* (R0+R1), R2, R3, R4 are the different operations used in SHA1 */
/openswan-2.6.19/linux/net/ipsec/ipsec_sha1.c:102: SHA1_CTX* context = vcontext;
/openswan-2.6.19/linux/net/ipsec/ipsec_sha1.c:104: /* SHA1 initialization constants */
/openswan-2.6.19/linux/net/ipsec/ipsec_sha1.c:118: SHA1_CTX* context = vcontext;
/openswan-2.6.19/linux/net/ipsec/ipsec_sha1.c:145: SHA1_CTX* context = vcontext;
/openswan-2.6.19/linux/net/ipsec/Kconfig:49:config KLIPS_AUTH_HMAC_MD5
/openswan-2.6.19/linux/net/ipsec/Kconfig:50: bool 'HMAC-MD5 authentication algorithm'
/openswan-2.6.19/linux/net/ipsec/Kconfig:53: The HMAC-MD5 algorithm is used by ESP (and AH) to guarantee packet
/openswan-2.6.19/linux/net/ipsec/Kconfig:56:config KLIPS_AUTH_HMAC_SHA1
/openswan-2.6.19/linux/net/ipsec/Kconfig:57: bool 'HMAC-SHA1 authentication algorithm'
/openswan-2.6.19/linux/net/ipsec/Kconfig:60: The HMAC-SHA1 algorithm is used by ESP (and AH) to guarantee packet
/openswan-2.6.19/linux/net/ipsec/Kconfig:61: integrity. SHA1 is a little slower than MD5, but is said to be
/openswan-2.6.19/linux/net/ipsec/Kconfig:89:config KLIPS_ENC_3DES
/openswan-2.6.19/linux/net/ipsec/Kconfig:90: bool '3DES encryption algorithm'
/openswan-2.6.19/linux/net/ipsec/Kconfig:93: The 3DES algorithm is used by ESP to provide for packet privacy.
/openswan-2.6.19/linux/net/ipsec/Kconfig:94: 3DES is 3-repeats of the DES algorithm. 3DES is widely supported,
/openswan-2.6.19/linux/net/ipsec/Kconfig:97:config KLIPS_ENC_AES
/openswan-2.6.19/linux/net/ipsec/Kconfig:98: bool 'AES encryption algorithm'
/openswan-2.6.19/linux/net/ipsec/Kconfig:102: The AES algorithm is used by ESP to provide for packet privacy.
/openswan-2.6.19/linux/net/ipsec/Kconfig:103: AES the NIST replacement for DES. AES is being widely analyzed,
/openswan-2.6.19/linux/net/ipsec/ipsec_alg.c:249: * INTERFACE for ENC services: key creation, encrypt function
/openswan-2.6.19/linux/net/ipsec/ipsec_alg.c:254: * main encrypt service entry point
/openswan-2.6.19/linux/net/ipsec/ipsec_alg.c:255: * called from ipsec_rcv() with encrypt=IPSEC_ALG_DECRYPT and
/openswan-2.6.19/linux/net/ipsec/ipsec_alg.c:256: * ipsec_tunnel_start_xmit with encrypt=IPSEC_ALG_ENCRYPT
/openswan-2.6.19/linux/net/ipsec/ipsec_alg.c:258:int ipsec_alg_esp_encrypt(struct ipsec_sa *sa_p, __u8 * idat,
/openswan-2.6.19/linux/net/ipsec/ipsec_alg.c:259: int ilen, __u8 * iv, int encrypt)
/openswan-2.6.19/linux/net/ipsec/ipsec_alg.c:263: int debug_flag = (encrypt==IPSEC_ALG_ENCRYPT ?
/openswan-2.6.19/linux/net/ipsec/ipsec_alg.c:267: "klips_debug:ipsec_alg_esp_encrypt: "
/openswan-2.6.19/linux/net/ipsec/ipsec_alg.c:272: "klips_debug:ipsec_alg_esp_encrypt: "
/openswan-2.6.19/linux/net/ipsec/ipsec_alg.c:277: "klips_debug:ipsec_alg_esp_encrypt: "
/openswan-2.6.19/linux/net/ipsec/ipsec_alg.c:278: "calling cbc_encrypt encalg=%d "
/openswan-2.6.19/linux/net/ipsec/ipsec_alg.c:279: "ips_key_e=%p idat=%p ilen=%d iv=%p, encrypt=%d\n",
/openswan-2.6.19/linux/net/ipsec/ipsec_alg.c:281: sa_p->ips_key_e, idat, ilen, iv, encrypt);
/openswan-2.6.19/linux/net/ipsec/ipsec_alg.c:282: ret=ixt_e->ixt_e_cbc_encrypt(ixt_e, sa_p->ips_key_e, idat,
/openswan-2.6.19/linux/net/ipsec/ipsec_alg.c:283: ilen, iv, encrypt);
/openswan-2.6.19/linux/net/ipsec/ipsec_alg.c:285: "klips_debug:ipsec_alg_esp_encrypt: "
/openswan-2.6.19/linux/net/ipsec/ipsec_alg.c:313: * grRRR... DES 7bits jurassic stuff ... f*ckk --jjo
/openswan-2.6.19/linux/net/ipsec/ipsec_alg.c:316: case ESP_3DES:
/openswan-2.6.19/linux/net/ipsec/ipsec_alg.c:318: case ESP_DES:
/openswan-2.6.19/linux/net/ipsec/ipsec_alg.c:415: ixt_a->ixt_a_hmac_set_key(ixt_a, sa_p->ips_key_a, akp, sa_p->ips_key_bits_a/8); /* XXX XXX */
/openswan-2.6.19/linux/net/ipsec/ipsec_alg.c:440: ixt_a->ixt_a_hmac_hash(ixt_a,
/openswan-2.6.19/linux/net/ipsec/ipsec_alg.c:476: if (ixt->ixt_e_cbc_encrypt==NULL)
/openswan-2.6.19/linux/net/ipsec/ipsec_alg.c:477: barf_out(KERN_ERR "e_cbc_encrypt() must be not NULL\n");
/openswan-2.6.19/linux/net/ipsec/ipsec_alg.c:514: if (ixt->ixt_a_hmac_set_key==NULL)
/openswan-2.6.19/linux/net/ipsec/ipsec_alg.c:515: barf_out(KERN_ERR "a_hmac_set_key() must be not NULL\n");
/openswan-2.6.19/linux/net/ipsec/ipsec_alg.c:516: if (ixt->ixt_a_hmac_hash==NULL)
/openswan-2.6.19/linux/net/ipsec/ipsec_alg.c:517: barf_out(KERN_ERR "a_hmac_hash() must be not NULL\n");
/openswan-2.6.19/linux/net/ipsec/ipsec_alg.c:543: case IPSEC_ALG_TYPE_ENCRYPT:
/openswan-2.6.19/linux/net/ipsec/ipsec_alg.c:591: case IPSEC_ALG_TYPE_ENCRYPT:
/openswan-2.6.19/linux/net/ipsec/ipsec_alg.c:617:static int ipsec_alg_test_encrypt(int enc_alg, int test) {
/openswan-2.6.19/linux/net/ipsec/ipsec_alg.c:632: ixt_e=(struct ipsec_alg_enc *)ipsec_alg_get(IPSEC_ALG_TYPE_ENCRYPT, enc_alg);
/openswan-2.6.19/linux/net/ipsec/ipsec_alg.c:635: "klips_debug: ipsec_alg_test_encrypt: "
/openswan-2.6.19/linux/net/ipsec/ipsec_alg.c:645: "klips_debug: ipsec_alg_test_encrypt: "
/openswan-2.6.19/linux/net/ipsec/ipsec_alg.c:665: ret=ixt_e->ixt_e_cbc_encrypt(ixt_e, tmp_key_e, test_enc, BUFSZ, test_iv, 1);
/openswan-2.6.19/linux/net/ipsec/ipsec_alg.c:667: "klips_info: ipsec_alg_test_encrypt: "
/openswan-2.6.19/linux/net/ipsec/ipsec_alg.c:668: "cbc_encrypt=1 ret=%d\n",
/openswan-2.6.19/linux/net/ipsec/ipsec_alg.c:672: "klips_info: ipsec_alg_test_encrypt: "
/openswan-2.6.19/linux/net/ipsec/ipsec_alg.c:676: ret=ixt_e->ixt_e_cbc_encrypt(ixt_e, tmp_key_e, test_dec, BUFSZ, test_iv, 0);
/openswan-2.6.19/linux/net/ipsec/ipsec_alg.c:678: "klips_info: ipsec_alg_test_encrypt: "
/openswan-2.6.19/linux/net/ipsec/ipsec_alg.c:679: "cbc_encrypt=0 ret=%d\n", ret);
/openswan-2.6.19/linux/net/ipsec/ipsec_alg.c:682: "klips_info: ipsec_alg_test_encrypt: "
/openswan-2.6.19/linux/net/ipsec/ipsec_alg.c:689: int encrypt, speed;
/openswan-2.6.19/linux/net/ipsec/ipsec_alg.c:690: for (encrypt=0; encrypt <2;encrypt ++) {
/openswan-2.6.19/linux/net/ipsec/ipsec_alg.c:696: ixt_e->ixt_e_cbc_encrypt(ixt_e,
/openswan-2.6.19/linux/net/ipsec/ipsec_alg.c:698: BUFSZ, test_iv, encrypt);
/openswan-2.6.19/linux/net/ipsec/ipsec_alg.c:708: "klips_info: ipsec_alg_test_encrypt: "
/openswan-2.6.19/linux/net/ipsec/ipsec_alg.c:711: encrypt? "encrypt": "decrypt", speed);
/openswan-2.6.19/linux/net/ipsec/ipsec_alg.c:765: ret = ixt_a->ixt_a_hmac_set_key(ixt_a, test_key_a, test_key, keysize);
/openswan-2.6.19/linux/net/ipsec/ipsec_alg.c:769: ret=ixt_a->ixt_a_hmac_hash(ixt_a, test_key_a, test_auth, BUFSZ, test_hash, AHHMAC_HASHLEN);
/openswan-2.6.19/linux/net/ipsec/ipsec_alg.c:783: ixt_a->ixt_a_hmac_hash(ixt_a, test_key_a, test_auth, BUFSZ, test_hash, AHHMAC_HASHLEN);
/openswan-2.6.19/linux/net/ipsec/ipsec_alg.c:811: case IPSEC_ALG_TYPE_ENCRYPT:
/openswan-2.6.19/linux/net/ipsec/ipsec_alg.c:812: return ipsec_alg_test_encrypt(alg_id, test);
/openswan-2.6.19/linux/net/ipsec/ipsec_alg.c:838: /* If we are suppose to use our AES, and don't have
/openswan-2.6.19/linux/net/ipsec/ipsec_alg.c:841:#if defined(CONFIG_KLIPS_ENC_AES) && CONFIG_KLIPS_ENC_AES && !defined(CONFIG_KLIPS_ENC_AES_MODULE)
/openswan-2.6.19/linux/net/ipsec/ipsec_alg.c:843:#warning "Using built-in AES rather than CryptoAPI AES"
/openswan-2.6.19/linux/net/ipsec/ipsec_alg.c:846: extern int ipsec_aes_init(void);
/openswan-2.6.19/linux/net/ipsec/ipsec_alg.c:847: ipsec_aes_init();
/openswan-2.6.19/linux/net/ipsec/ipsec_alg.c:851:#if defined(CONFIG_KLIPS_ENC_3DES) && !defined(CONFIG_KLIPS_ENC_3DES_MODULE)
/openswan-2.6.19/linux/net/ipsec/ipsec_alg.c:853:#warning "Using built-in 3des rather than CryptoAPI 3des"
/openswan-2.6.19/linux/net/ipsec/ipsec_alg.c:856: extern int ipsec_3des_init(void);
/openswan-2.6.19/linux/net/ipsec/ipsec_alg.c:857: ipsec_3des_init();
/openswan-2.6.19/linux/net/ipsec/ipsec_alg.c:895: ipsec_alg_get(IPSEC_ALG_TYPE_ENCRYPT, sa_p->ips_encalg))) {
/openswan-2.6.19/linux/net/ipsec/ipsec_alg.c:989: case IPSEC_ALG_TYPE_ENCRYPT:
/openswan-2.6.19/linux/net/ipsec/Config.in.os2_2:28: bool ' 3DES encryption algorithm' CONFIG_KLIPS_ENC_3DES
/openswan-2.6.19/linux/net/ipsec/Config.in.os2_2:29: bool ' AES encryption algorithm' CONFIG_KLIPS_ENC_AES
/openswan-2.6.19/linux/net/ipsec/Config.in.os2_2:33: bool ' HMAC-MD5 authentication algorithm' CONFIG_KLIPS_AUTH_HMAC_MD5
/openswan-2.6.19/linux/net/ipsec/Config.in.os2_2:34: bool ' HMAC-SHA1 authentication algorithm' CONFIG_KLIPS_AUTH_HMAC_SHA1
/openswan-2.6.19/linux/net/ipsec/Config.in.os2_2:54:# adjustment of AES options for klips24 prep.
/openswan-2.6.19/linux/net/ipsec/pfkey_v2_debug.c:70: "cipher-key", /* K_SADB_EXT_KEY_ENCRYPT 9 */
/openswan-2.6.19/linux/net/ipsec/pfkey_v2_debug.c:76: "supported-cipher", /* K_SADB_EXT_SUPPORTED_ENCRYPT 15 */
/openswan-2.6.19/linux/net/ipsec/pfkey_v2_parser.c:49:#include
/openswan-2.6.19/linux/net/ipsec/pfkey_v2_parser.c:953: sab.sa_base.sadb_sa_encrypt = 0;
/openswan-2.6.19/linux/net/ipsec/pfkey_v2_parser.c:1140: ? pfkey_safe_build(error = pfkey_key_build(&extensions_reply[K_SADB_EXT_KEY_ENCRYPT],
/openswan-2.6.19/linux/net/ipsec/pfkey_v2_parser.c:1141: K_SADB_EXT_KEY_ENCRYPT,
/openswan-2.6.19/linux/net/ipsec/pfkey_v2_parser.c:1342: if(pfkey_supported_listp->supportedp->ias_exttype == K_SADB_EXT_SUPPORTED_ENCRYPT) {
/openswan-2.6.19/linux/net/ipsec/pfkey_v2_parser.c:1345: "adding encrypt alg.\n");
/openswan-2.6.19/linux/net/ipsec/pfkey_v2_parser.c:1396: if(pfkey_supported_listp->supportedp->ias_exttype == K_SADB_EXT_SUPPORTED_ENCRYPT) {
/openswan-2.6.19/linux/net/ipsec/pfkey_v2_parser.c:1404: "adding encrypt=0p%p\n",
/openswan-2.6.19/linux/net/ipsec/pfkey_v2_parser.c:1434: (alg_num_e ? pfkey_safe_build(error = pfkey_supported_build(&extensions_reply[K_SADB_EXT_SUPPORTED_ENCRYPT],
/openswan-2.6.19/linux/net/ipsec/pfkey_v2_parser.c:1435: K_SADB_EXT_SUPPORTED_ENCRYPT,
/openswan-2.6.19/linux/net/ipsec/pfkey_v2_parser.c:2403: /* auth; encrypt; flags; */
/openswan-2.6.19/linux/net/ipsec/pfkey_v2_parser.c:2404: /* auth_minbits; auth_maxbits; encrypt_minbits; encrypt_maxbits; */
/openswan-2.6.19/linux/net/ipsec/pfkey_v2_build.c:213: "spi=%08x replay=%d sa_state=%d auth=%d encrypt=%d flags=%d\n",
/openswan-2.6.19/linux/net/ipsec/pfkey_v2_build.c:218: sab.sa_base.sadb_sa_encrypt,
/openswan-2.6.19/linux/net/ipsec/pfkey_v2_build.c:255: if(sab.sa_base.sadb_sa_encrypt > K_SADB_EALG_MAX) {
/openswan-2.6.19/linux/net/ipsec/pfkey_v2_build.c:258: "encrypt=%d > K_SADB_EALG_MAX=%d.\n",
/openswan-2.6.19/linux/net/ipsec/pfkey_v2_build.c:259: sab.sa_base.sadb_sa_encrypt,
/openswan-2.6.19/linux/net/ipsec/pfkey_v2_build.c:318: uint8_t encrypt,
/openswan-2.6.19/linux/net/ipsec/pfkey_v2_build.c:329: sab.sa_base.sadb_sa_encrypt = encrypt;
/openswan-2.6.19/linux/net/ipsec/pfkey_v2_build.c:554: if( !((exttype == SADB_EXT_KEY_AUTH) || (exttype == SADB_EXT_KEY_ENCRYPT))) {
/openswan-2.6.19/linux/net/ipsec/pfkey_v2_build.c:794: uint8_t sadb_comb_encrypt;
/openswan-2.6.19/linux/net/ipsec/pfkey_v2_build.c:798: uint16_t sadb_comb_encrypt_minbits;
/openswan-2.6.19/linux/net/ipsec/pfkey_v2_build.c:799: uint16_t sadb_comb_encrypt_maxbits;
/openswan-2.6.19/linux/net/ipsec/pfkey_v2_build.c:835: if( !((exttype == SADB_EXT_SUPPORTED_AUTH) || (exttype == SADB_EXT_SUPPORTED_ENCRYPT))) {
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:128:#if defined(CONFIG_KLIPS_AUTH_HMAC_MD5) || defined(CONFIG_KLIPS_AUTH_HMAC_SHA1)
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:556: case ESP_DES:
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:557: case ESP_3DES:
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:561: case ESP_AES:
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:584: case AH_MD5:
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:585: case AH_SHA:
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:601:#ifdef CONFIG_KLIPS_AUTH_HMAC_MD5
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:602: case AH_MD5:
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:605:#endif /* CONFIG_KLIPS_AUTH_HMAC_MD5 */
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:606:#ifdef CONFIG_KLIPS_AUTH_HMAC_SHA1
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:607: case AH_SHA:
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:610:#endif /* CONFIG_KLIPS_AUTH_HMAC_SHA1 */
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:760: dmp("pre-encrypt", ixs->dat, ixs->len);
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:765: * copy IV->ESP, encrypt, update ips IV
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:773: ret=ipsec_alg_esp_encrypt(ixs->ipsp,
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:775: IPSEC_ALG_ENCRYPT);
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:791:#if defined(CONFIG_KLIPS_AUTH_HMAC_MD5) || defined(CONFIG_KLIPS_AUTH_HMAC_SHA1)
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:794:#if defined(CONFIG_KLIPS_AUTH_HMAC_MD5) || defined(CONFIG_KLIPS_AUTH_HMAC_SHA1)
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:796:#ifdef CONFIG_KLIPS_AUTH_HMAC_MD5
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:797: MD5_CTX md5;
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:798:#endif /* CONFIG_KLIPS_AUTH_HMAC_MD5 */
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:799:#ifdef CONFIG_KLIPS_AUTH_HMAC_SHA1
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:800: SHA1_CTX sha1;
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:801:#endif /* CONFIG_KLIPS_AUTH_HMAC_SHA1 */
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:803:#endif /* defined(CONFIG_KLIPS_AUTH_HMAC_MD5) || defined(CONFIG_KLIPS_AUTH_HMAC_SHA1) */
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:821:#ifdef CONFIG_KLIPS_AUTH_HMAC_MD5
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:822: case AH_MD5:
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:824: tctx.md5 = ((struct md5_ctx*)(ixs->ipsp->ips_key_a))->ictx;
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:825: dmp("ictx", (char*)&tctx.md5, sizeof(tctx.md5));
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:826: osMD5Update(&tctx.md5, (caddr_t)ixs->espp, ixs->len - ixs->iphlen - ixs->authlen);
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:827: dmp("ictx+dat", (char*)&tctx.md5, sizeof(tctx.md5));
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:828: osMD5Final(hash, &tctx.md5);
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:830: tctx.md5 = ((struct md5_ctx*)(ixs->ipsp->ips_key_a))->octx;
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:831: dmp("octx", (char*)&tctx.md5, sizeof(tctx.md5));
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:832: osMD5Update(&tctx.md5, hash, AHMD596_ALEN);
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:833: dmp("octx+hash", (char*)&tctx.md5, sizeof(tctx.md5));
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:834: osMD5Final(hash, &tctx.md5);
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:839: memset((caddr_t)&tctx.md5, 0, sizeof(tctx.md5));
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:842:#endif /* CONFIG_KLIPS_AUTH_HMAC_MD5 */
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:843:#ifdef CONFIG_KLIPS_AUTH_HMAC_SHA1
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:844: case AH_SHA:
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:845: tctx.sha1 = ((struct sha1_ctx*)(ixs->ipsp->ips_key_a))->ictx;
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:846: SHA1Update(&tctx.sha1, (caddr_t)ixs->espp, ixs->len - ixs->iphlen - ixs->authlen);
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:847: SHA1Final(hash, &tctx.sha1);
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:848: tctx.sha1 = ((struct sha1_ctx*)(ixs->ipsp->ips_key_a))->octx;
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:849: SHA1Update(&tctx.sha1, hash, AHSHA196_ALEN);
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:850: SHA1Final(hash, &tctx.sha1);
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:854: memset((caddr_t)&tctx.sha1, 0, sizeof(tctx.sha1));
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:857:#endif /* CONFIG_KLIPS_AUTH_HMAC_SHA1 */
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:878:#if defined(CONFIG_KLIPS_AUTH_HMAC_MD5) || defined(CONFIG_KLIPS_AUTH_HMAC_SHA1)
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:881:#if defined(CONFIG_KLIPS_AUTH_HMAC_MD5) || defined(CONFIG_KLIPS_AUTH_HMAC_SHA1)
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:883:#ifdef CONFIG_KLIPS_AUTH_HMAC_MD5
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:884: MD5_CTX md5;
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:885:#endif /* CONFIG_KLIPS_AUTH_HMAC_MD5 */
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:886:#ifdef CONFIG_KLIPS_AUTH_HMAC_SHA1
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:887: SHA1_CTX sha1;
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:888:#endif /* CONFIG_KLIPS_AUTH_HMAC_SHA1 */
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:890:#endif /* defined(CONFIG_KLIPS_AUTH_HMAC_MD5) || defined(CONFIG_KLIPS_AUTH_HMAC_SHA1) */
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:917:#ifdef CONFIG_KLIPS_AUTH_HMAC_MD5
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:918: case AH_MD5:
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:919: tctx.md5 = ((struct md5_ctx*)(ixs->ipsp->ips_key_a))->ictx;
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:920: dmp("ictx", (char*)&tctx.md5, sizeof(tctx.md5));
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:921: osMD5Update(&tctx.md5, (unsigned char *)&ipo, sizeof (struct iphdr));
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:922: dmp("ictx+ipo", (char*)&tctx.md5, sizeof(tctx.md5));
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:923: osMD5Update(&tctx.md5, (unsigned char *)ahp, ixs->headroom - sizeof(ahp->ah_data));
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:924: dmp("ictx+ahp", (char*)&tctx.md5, sizeof(tctx.md5));
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:925: osMD5Update(&tctx.md5, (unsigned char *)zeroes, AHHMAC_HASHLEN);
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:926: dmp("ictx+zeroes", (char*)&tctx.md5, sizeof(tctx.md5));
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:927: osMD5Update(&tctx.md5, ixs->dat + ixs->iphlen + ixs->headroom, ixs->len - ixs->iphlen - ixs->headroom);
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:928: dmp("ictx+dat", (char*)&tctx.md5, sizeof(tctx.md5));
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:929: osMD5Final(hash, &tctx.md5);
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:931: tctx.md5 = ((struct md5_ctx*)(ixs->ipsp->ips_key_a))->octx;
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:932: dmp("octx", (char*)&tctx.md5, sizeof(tctx.md5));
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:933: osMD5Update(&tctx.md5, hash, AHMD596_ALEN);
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:934: dmp("octx+hash", (char*)&tctx.md5, sizeof(tctx.md5));
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:935: osMD5Final(hash, &tctx.md5);
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:941: memset((caddr_t)&tctx.md5, 0, sizeof(tctx.md5));
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:944:#endif /* CONFIG_KLIPS_AUTH_HMAC_MD5 */
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:945:#ifdef CONFIG_KLIPS_AUTH_HMAC_SHA1
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:946: case AH_SHA:
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:947: tctx.sha1 = ((struct sha1_ctx*)(ixs->ipsp->ips_key_a))->ictx;
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:948: SHA1Update(&tctx.sha1, (unsigned char *)&ipo, sizeof (struct iphdr));
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:949: SHA1Update(&tctx.sha1, (unsigned char *)ahp, ixs->headroom - sizeof(ahp->ah_data));
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:950: SHA1Update(&tctx.sha1, (unsigned char *)zeroes, AHHMAC_HASHLEN);
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:951: SHA1Update(&tctx.sha1, ixs->dat + ixs->iphlen + ixs->headroom, ixs->len - ixs->iphlen - ixs->headroom);
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:952: SHA1Final(hash, &tctx.sha1);
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:953: tctx.sha1 = ((struct sha1_ctx*)(ixs->ipsp->ips_key_a))->octx;
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:954: SHA1Update(&tctx.sha1, hash, AHSHA196_ALEN);
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:955: SHA1Final(hash, &tctx.sha1);
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:960: memset((caddr_t)&tctx.sha1, 0, sizeof(tctx.sha1));
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:963:#endif /* CONFIG_KLIPS_AUTH_HMAC_SHA1 */
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:1535: case ESP_DES:
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:1536: case ESP_3DES:
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:1540: case ESP_AES:
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:1565: case AH_MD5:
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:1566: case AH_SHA:
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:1580:#ifdef CONFIG_KLIPS_AUTH_HMAC_MD5
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:1581: case AH_MD5:
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:1584:#endif /* CONFIG_KLIPS_AUTH_HMAC_MD5 */
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:1585:#ifdef CONFIG_KLIPS_AUTH_HMAC_SHA1
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:1586: case AH_SHA:
/openswan-2.6.19/linux/net/ipsec/ipsec_xmit.c:1589:#endif /* CONFIG_KLIPS_AUTH_HMAC_SHA1 */
/openswan-2.6.19/linux/net/ipsec/.cvsignore:3:.cbc_enc.o.flags
/openswan-2.6.19/linux/net/ipsec/.cvsignore:6:.des_enc.o.flags
/openswan-2.6.19/linux/net/ipsec/.cvsignore:24:.ipsec_sha1.o.flags
/openswan-2.6.19/linux/net/ipsec/ipsec_md5c.c:15:/* MD5C.C - RSA Data Security, Inc., MD5 message-digest algorithm
/openswan-2.6.19/linux/net/ipsec/ipsec_md5c.c:18:/* Copyright (C) 1991-2, RSA Data Security, Inc. Created 1991. All
/openswan-2.6.19/linux/net/ipsec/ipsec_md5c.c:22:is identified as the "RSA Data Security, Inc. MD5 Message-Digest
/openswan-2.6.19/linux/net/ipsec/ipsec_md5c.c:27:that such works are identified as "derived from the RSA Data
/openswan-2.6.19/linux/net/ipsec/ipsec_md5c.c:28:Security, Inc. MD5 Message-Digest Algorithm" in all material
/openswan-2.6.19/linux/net/ipsec/ipsec_md5c.c:31:RSA Data Security, Inc. makes no representations concerning either
/openswan-2.6.19/linux/net/ipsec/ipsec_md5c.c:81:#define Encode MD5_memcpy
/openswan-2.6.19/linux/net/ipsec/ipsec_md5c.c:82:#define Decode MD5_memcpy
/openswan-2.6.19/linux/net/ipsec/ipsec_md5c.c:92:#define MD5_memcpy memcpy
/openswan-2.6.19/linux/net/ipsec/ipsec_md5c.c:93:#define MD5_memset memset
/openswan-2.6.19/linux/net/ipsec/ipsec_md5c.c:96:#define MD5_memcpy(_a,_b,_c) bcopy((_b),(_a),(_c))
/openswan-2.6.19/linux/net/ipsec/ipsec_md5c.c:97:#define MD5_memset(_a,_b,_c) bzero((_a),(_c))
/openswan-2.6.19/linux/net/ipsec/ipsec_md5c.c:99:static void MD5_memcpy PROTO_LIST ((POINTER, POINTER, unsigned int));
/openswan-2.6.19/linux/net/ipsec/ipsec_md5c.c:100:static void MD5_memset PROTO_LIST ((POINTER, int, unsigned int));
/openswan-2.6.19/linux/net/ipsec/ipsec_md5c.c:109:/* F, G, H and I are basic MD5 functions.
/openswan-2.6.19/linux/net/ipsec/ipsec_md5c.c:145: * MD5 initialization. Begins an MD5 operation, writing a new context.
/openswan-2.6.19/linux/net/ipsec/ipsec_md5c.c:149: MD5_CTX *context = vcontext;
/openswan-2.6.19/linux/net/ipsec/ipsec_md5c.c:159:/* MD5 block update operation. Continues an MD5 message-digest
/openswan-2.6.19/linux/net/ipsec/ipsec_md5c.c:168: MD5_CTX *context = vcontext;
/openswan-2.6.19/linux/net/ipsec/ipsec_md5c.c:186: MD5_memcpy
/openswan-2.6.19/linux/net/ipsec/ipsec_md5c.c:199: MD5_memcpy
/openswan-2.6.19/linux/net/ipsec/ipsec_md5c.c:204:/* MD5 finalization. Ends an MD5 message-digest operation, writing the
/openswan-2.6.19/linux/net/ipsec/ipsec_md5c.c:211: MD5_CTX *context = vcontext;
/openswan-2.6.19/linux/net/ipsec/ipsec_md5c.c:234: MD5_memset ((POINTER)context, 0, sizeof (*context));
/openswan-2.6.19/linux/net/ipsec/ipsec_md5c.c:238:/* MD5 basic transformation. Transforms state based on block.
/openswan-2.6.19/linux/net/ipsec/ipsec_md5c.c:327: MD5_memset ((POINTER)x, 0, sizeof (x));
/openswan-2.6.19/linux/net/ipsec/ipsec_md5c.c:372:static void MD5_memcpy (output, input, len)
/openswan-2.6.19/linux/net/ipsec/ipsec_md5c.c:387:static void MD5_memset (output, value, len)
/openswan-2.6.19/linux/net/ipsec/alg/Config.alg_aes.in:2: tristate ' AES encryption algorithm' CONFIG_IPSEC_ENC_AES
/openswan-2.6.19/linux/net/ipsec/alg/ipsec_alg_cryptoapi.c:26: * modprobe ipsec_cryptoapi noauto=1 aes=1 twofish=1 (only these ciphers)
/openswan-2.6.19/linux/net/ipsec/alg/ipsec_alg_cryptoapi.c:27: * modprobe ipsec_cryptoapi aes=128,128 (force these keylens)
/openswan-2.6.19/linux/net/ipsec/alg/ipsec_alg_cryptoapi.c:28: * modprobe ipsec_cryptoapi des_ede3=0 (everything but 3DES)
/openswan-2.6.19/linux/net/ipsec/alg/ipsec_alg_cryptoapi.c:83:#define CIPHERNAME_AES "aes"
/openswan-2.6.19/linux/net/ipsec/alg/ipsec_alg_cryptoapi.c:84:#define CIPHERNAME_3DES "des3_ede"
/openswan-2.6.19/linux/net/ipsec/alg/ipsec_alg_cryptoapi.c:85:#define CIPHERNAME_BLOWFISH "blowfish"
/openswan-2.6.19/linux/net/ipsec/alg/ipsec_alg_cryptoapi.c:86:#define CIPHERNAME_CAST "cast5"
/openswan-2.6.19/linux/net/ipsec/alg/ipsec_alg_cryptoapi.c:88:#define CIPHERNAME_TWOFISH "twofish"
/openswan-2.6.19/linux/net/ipsec/alg/ipsec_alg_cryptoapi.c:90:#define ESP_3DES 3
/openswan-2.6.19/linux/net/ipsec/alg/ipsec_alg_cryptoapi.c:91:#define ESP_AES 12
/openswan-2.6.19/linux/net/ipsec/alg/ipsec_alg_cryptoapi.c:92:#define ESP_BLOWFISH 7 /* truely _constant_ :) */
/openswan-2.6.19/linux/net/ipsec/alg/ipsec_alg_cryptoapi.c:95:#define ESP_TWOFISH 253 /* from ipsec drafts */
/openswan-2.6.19/linux/net/ipsec/alg/ipsec_alg_cryptoapi.c:97:#define AH_MD5 2
/openswan-2.6.19/linux/net/ipsec/alg/ipsec_alg_cryptoapi.c:98:#define AH_SHA 3
/openswan-2.6.19/linux/net/ipsec/alg/ipsec_alg_cryptoapi.c:99:#define DIGESTNAME_MD5 "md5"
/openswan-2.6.19/linux/net/ipsec/alg/ipsec_alg_cryptoapi.c:100:#define DIGESTNAME_SHA1 "sha1"
/openswan-2.6.19/linux/net/ipsec/alg/ipsec_alg_cryptoapi.c:124:static int des_ede3[] = {-1, -1};
/openswan-2.6.19/linux/net/ipsec/alg/ipsec_alg_cryptoapi.c:125:static int aes[] = {-1, -1};
/openswan-2.6.19/linux/net/ipsec/alg/ipsec_alg_cryptoapi.c:126:static int blowfish[] = {-1, -1};
/openswan-2.6.19/linux/net/ipsec/alg/ipsec_alg_cryptoapi.c:129:static int twofish[] = {-1, -1};
/openswan-2.6.19/linux/net/ipsec/alg/ipsec_alg_cryptoapi.c:132:module_param_array(des_ede3,int,NULL,0);
/openswan-2.6.19/linux/net/ipsec/alg/ipsec_alg_cryptoapi.c:133:module_param_array(aes,int,NULL,0);
/openswan-2.6.19/linux/net/ipsec/alg/ipsec_alg_cryptoapi.c:134:module_param_array(blowfish,int,NULL,0);
/openswan-2.6.19/linux/net/ipsec/alg/ipsec_alg_cryptoapi.c:137:module_param_array(twofish,int,NULL,0);
/openswan-2.6.19/linux/net/ipsec/alg/ipsec_alg_cryptoapi.c:139:MODULE_PARM(des_ede3,"1-2i");
/openswan-2.6.19/linux/net/ipsec/alg/ipsec_alg_cryptoapi.c:140:MODULE_PARM(aes,"1-2i");
/openswan-2.6.19/linux/net/ipsec/alg/ipsec_alg_cryptoapi.c:141:MODULE_PARM(blowfish,"1-2i");
/openswan-2.6.19/linux/net/ipsec/alg/ipsec_alg_cryptoapi.c:144:MODULE_PARM(twofish,"1-2i");
/openswan-2.6.19/linux/net/ipsec/alg/ipsec_alg_cryptoapi.c:146:MODULE_PARM_DESC(des_ede3, "0: disable | 1: force_enable | min,max: dontuse");
/openswan-2.6.19/linux/net/ipsec/alg/ipsec_alg_cryptoapi.c:147:MODULE_PARM_DESC(aes, "0: disable | 1: force_enable | min,max: keybitlens");
/openswan-2.6.19/linux/net/ipsec/alg/ipsec_alg_cryptoapi.c:148:MODULE_PARM_DESC(blowfish, "0: disable | 1: force_enable | min,max: keybitlens");
/openswan-2.6.19/linux/net/ipsec/alg/ipsec_alg_cryptoapi.c:151:MODULE_PARM_DESC(twofish, "0: disable | 1: force_enable | min,max: keybitlens");
/openswan-2.6.19/linux/net/ipsec/alg/ipsec_alg_cryptoapi.c:162: { CIPHERNAME_AES , 16, 128, 256, aes , { ixt_alg_id: ESP_AES, }},
/openswan-2.6.19/linux/net/ipsec/alg/ipsec_alg_cryptoapi.c:163: { CIPHERNAME_TWOFISH , 16, 128, 256, twofish, { ixt_alg_id: ESP_TWOFISH, }},
/openswan-2.6.19/linux/net/ipsec/alg/ipsec_alg_cryptoapi.c:166: { CIPHERNAME_BLOWFISH , 8, 96, 448, blowfish,{ ixt_alg_id: ESP_BLOWFISH, }},
/openswan-2.6.19/linux/net/ipsec/alg/ipsec_alg_cryptoapi.c:167: { CIPHERNAME_3DES , 8, 192, 192, des_ede3,{ ixt_alg_id: ESP_3DES, }},
/openswan-2.6.19/linux/net/ipsec/alg/ipsec_alg_cryptoapi.c:177: { DIGESTNAME_MD5, NULL, { ixt_alg_id: AH_MD5, }},
/openswan-2.6.19/linux/net/ipsec/alg/ipsec_alg_cryptoapi.c:178: { DIGESTNAME_SHA1, NULL, { ixt_alg_id: AH_SHA, }},
/openswan-2.6.19/linux/net/ipsec/alg/ipsec_alg_cryptoapi.c:196:static int _capi_cbc_encrypt(struct ipsec_alg_enc *alg, __u8 * key_e, __u8 * in, int ilen, const __u8 * iv, int encrypt);
/openswan-2.6.19/linux/net/ipsec/alg/ipsec_alg_cryptoapi.c:214: cptr->alg.ixt_alg_type = IPSEC_ALG_TYPE_ENCRYPT;
/openswan-2.6.19/linux/net/ipsec/alg/ipsec_alg_cryptoapi.c:217: cptr->alg.ixt_e_cbc_encrypt = _capi_cbc_encrypt;
/openswan-2.6.19/linux/net/ipsec/alg/ipsec_alg_cryptoapi.c:279: tfm = crypto_alloc_tfm(cptr->ciphername, CRYPTO_TFM_MODE_CBC);
/openswan-2.6.19/linux/net/ipsec/alg/ipsec_alg_cryptoapi.c:302: * cbc function
/openswan-2.6.19/linux/net/ipsec/alg/ipsec_alg_cryptoapi.c:305:_capi_cbc_encrypt(struct ipsec_alg_enc *alg, __u8 * key_e, __u8 * in, int ilen, const __u8 * iv, int encrypt) {
/openswan-2.6.19/linux/net/ipsec/alg/ipsec_alg_cryptoapi.c:314: printk(KERN_DEBUG "klips_debug:_capi_cbc_encrypt:"
/openswan-2.6.19/linux/net/ipsec/alg/ipsec_alg_cryptoapi.c:316: "in=%p out=%p ilen=%d iv=%p encrypt=%d\n"
/openswan-2.6.19/linux/net/ipsec/alg/ipsec_alg_cryptoapi.c:318: , in, in, ilen, iv, encrypt);
/openswan-2.6.19/linux/net/ipsec/alg/ipsec_alg_cryptoapi.c:320: if (encrypt)
/openswan-2.6.19/linux/net/ipsec/alg/ipsec_alg_cryptoapi.c:321: error = crypto_cipher_encrypt (tfm, &sg, &sg, ilen);
/openswan-2.6.19/linux/net/ipsec/alg/ipsec_alg_cryptoapi.c:323: error = crypto_cipher_decrypt (tfm, &sg, &sg, ilen);
/openswan-2.6.19/linux/net/ipsec/alg/ipsec_alg_cryptoapi.c:325: printk(KERN_DEBUG "klips_debug:_capi_cbc_encrypt:"
/openswan-2.6.19/linux/net/ipsec/alg/Makefile.alg_aes:1:MOD_AES := ipsec_aes.o
/openswan-2.6.19/linux/net/ipsec/alg/Makefile.alg_aes:3:ALG_MODULES += $(MOD_AES)
/openswan-2.6.19/linux/net/ipsec/alg/Makefile.alg_aes:6:obj-$(CONFIG_IPSEC_ALG_AES) += $(MOD_AES)
/openswan-2.6.19/linux/net/ipsec/alg/Makefile.alg_aes:7:static_init-func-$(CONFIG_IPSEC_ALG_AES)+= ipsec_aes_init
/openswan-2.6.19/linux/net/ipsec/alg/Makefile.alg_aes:8:alg_obj-$(CONFIG_IPSEC_ALG_AES) += ipsec_alg_aes.o
/openswan-2.6.19/linux/net/ipsec/alg/Makefile.alg_aes:10:AES_OBJS := ipsec_alg_aes.o $(LIBCRYPTO)/libaes/libaes.a
/openswan-2.6.19/linux/net/ipsec/alg/Makefile.alg_aes:13:$(MOD_AES): $(AES_OBJS)
/openswan-2.6.19/linux/net/ipsec/alg/Makefile.alg_aes:14: $(LD) $(EXTRA_LDFLAGS) -r $(AES_OBJS) -o $@
/openswan-2.6.19/linux/net/ipsec/alg/Config.in:2:source net/ipsec/alg/Config.alg_aes.in
/openswan-2.6.19/linux/net/ipsec/prng.c:3: * currently uses same algorithm as RC4(TM), from Schneier 2nd ed p397
/openswan-2.6.19/linux/net/ipsec/ipsec_ipip.c:110: rcv_decrypt: NULL,
/openswan-2.6.19/linux/net/ipsec/ipsec_ipcomp.c:219: rcv_decrypt: ipsec_rcv_ipcomp_decomp,
/openswan-2.6.19/linux/net/ipsec/ipsec_rcv.c:122: * by J. Hughes, from draft-ietf-ipsec-esp-des-md5-03.txt
/openswan-2.6.19/linux/net/ipsec/ipsec_rcv.c:200:#ifdef CONFIG_KLIPS_AUTH_HMAC_MD5
/openswan-2.6.19/linux/net/ipsec/ipsec_rcv.c:201:struct auth_alg ipsec_rcv_md5[]={
/openswan-2.6.19/linux/net/ipsec/ipsec_rcv.c:205:#endif /* CONFIG_KLIPS_AUTH_HMAC_MD5 */
/openswan-2.6.19/linux/net/ipsec/ipsec_rcv.c:207:#ifdef CONFIG_KLIPS_AUTH_HMAC_SHA1
/openswan-2.6.19/linux/net/ipsec/ipsec_rcv.c:208:struct auth_alg ipsec_rcv_sha1[]={
/openswan-2.6.19/linux/net/ipsec/ipsec_rcv.c:211:#endif /* CONFIG_KLIPS_AUTH_HMAC_MD5 */
/openswan-2.6.19/linux/net/ipsec/ipsec_rcv.c:237: case IPSEC_RCV_3DES_BADBLOCKING:return("IPSEC_RCV_3DES_BADBLOCKING");
/openswan-2.6.19/linux/net/ipsec/ipsec_rcv.c:250: case IPSEC_RCV_BAD_DECRYPT: return("IPSEC_RCV_BAD_DECRYPT");
/openswan-2.6.19/linux/net/ipsec/ipsec_rcv.c:279:static enum ipsec_rcv_value ipsec_rcv_decrypt(struct ipsec_rcv_state *irs);
/openswan-2.6.19/linux/net/ipsec/ipsec_rcv.c:298: [IPSEC_RSM_AUTH_CHK] = {ipsec_rcv_auth_chk, IPSEC_RSM_DECRYPT },
/openswan-2.6.19/linux/net/ipsec/ipsec_rcv.c:299: [IPSEC_RSM_DECRYPT] = {ipsec_rcv_decrypt, IPSEC_RSM_DECAP_CONT },
/openswan-2.6.19/linux/net/ipsec/ipsec_rcv.c:1247:#ifdef CONFIG_KLIPS_AUTH_HMAC_MD5
/openswan-2.6.19/linux/net/ipsec/ipsec_rcv.c:1248: case AH_MD5:
/openswan-2.6.19/linux/net/ipsec/ipsec_rcv.c:1250: irs->authfuncs = ipsec_rcv_md5;
/openswan-2.6.19/linux/net/ipsec/ipsec_rcv.c:1251: irs->ictx = (void *)&((struct md5_ctx*)(irs->ipsp->ips_key_a))->ictx;
/openswan-2.6.19/linux/net/ipsec/ipsec_rcv.c:1252: irs->octx = (void *)&((struct md5_ctx*)(irs->ipsp->ips_key_a))->octx;
/openswan-2.6.19/linux/net/ipsec/ipsec_rcv.c:1253: irs->ictx_len = sizeof(((struct md5_ctx*)(irs->ipsp->ips_key_a))->ictx);
/openswan-2.6.19/linux/net/ipsec/ipsec_rcv.c:1254: irs->octx_len = sizeof(((struct md5_ctx*)(irs->ipsp->ips_key_a))->octx);
/openswan-2.6.19/linux/net/ipsec/ipsec_rcv.c:1256:#endif /* CONFIG_KLIPS_AUTH_HMAC_MD5 */
/openswan-2.6.19/linux/net/ipsec/ipsec_rcv.c:1257:#ifdef CONFIG_KLIPS_AUTH_HMAC_SHA1
/openswan-2.6.19/linux/net/ipsec/ipsec_rcv.c:1258: case AH_SHA:
/openswan-2.6.19/linux/net/ipsec/ipsec_rcv.c:1260: irs->authfuncs = ipsec_rcv_sha1;
/openswan-2.6.19/linux/net/ipsec/ipsec_rcv.c:1261: irs->ictx = (void *)&((struct sha1_ctx*)(irs->ipsp->ips_key_a))->ictx;
/openswan-2.6.19/linux/net/ipsec/ipsec_rcv.c:1262: irs->octx = (void *)&((struct sha1_ctx*)(irs->ipsp->ips_key_a))->octx;
/openswan-2.6.19/linux/net/ipsec/ipsec_rcv.c:1263: irs->ictx_len = sizeof(((struct sha1_ctx*)(irs->ipsp->ips_key_a))->ictx);
/openswan-2.6.19/linux/net/ipsec/ipsec_rcv.c:1264: irs->octx_len = sizeof(((struct sha1_ctx*)(irs->ipsp->ips_key_a))->octx);
/openswan-2.6.19/linux/net/ipsec/ipsec_rcv.c:1266:#endif /* CONFIG_KLIPS_AUTH_HMAC_SHA1 */
/openswan-2.6.19/linux/net/ipsec/ipsec_rcv.c:1443:ipsec_rcv_decrypt(struct ipsec_rcv_state *irs)
/openswan-2.6.19/linux/net/ipsec/ipsec_rcv.c:1448: if (irs->proto_funcs->rcv_decrypt) {
/openswan-2.6.19/linux/net/ipsec/ipsec_rcv.c:1449: return (*irs->proto_funcs->rcv_decrypt)(irs);
/openswan-2.6.19/linux/net/ipsec/ipsec_rcv.c:1479: * Adjust pointers after decrypt
/openswan-2.6.19/linux/net/ipsec/ipsec_ah.c:135: MD5_CTX md5;
/openswan-2.6.19/linux/net/ipsec/ipsec_ah.c:136: SHA1_CTX sha1;
/openswan-2.6.19/linux/net/ipsec/ipsec_ah.c:234:#if defined(CONFIG_KLIPS_AUTH_HMAC_MD5) || defined(CONFIG_KLIPS_AUTH_HMAC_SHA1)
/openswan-2.6.19/linux/net/ipsec/ipsec_ah.c:237:#ifdef CONFIG_KLIPS_AUTH_HMAC_MD5
/openswan-2.6.19/linux/net/ipsec/ipsec_ah.c:238: MD5_CTX md5;
/openswan-2.6.19/linux/net/ipsec/ipsec_ah.c:239:#endif /* CONFIG_KLIPS_AUTH_HMAC_MD5 */
/openswan-2.6.19/linux/net/ipsec/ipsec_ah.c:240:#ifdef CONFIG_KLIPS_AUTH_HMAC_SHA1
/openswan-2.6.19/linux/net/ipsec/ipsec_ah.c:241: SHA1_CTX sha1;
/openswan-2.6.19/linux/net/ipsec/ipsec_ah.c:242:#endif /* CONFIG_KLIPS_AUTH_HMAC_SHA1 */
/openswan-2.6.19/linux/net/ipsec/ipsec_ah.c:264:#ifdef CONFIG_KLIPS_AUTH_HMAC_MD5
/openswan-2.6.19/linux/net/ipsec/ipsec_ah.c:265: case AH_MD5:
/openswan-2.6.19/linux/net/ipsec/ipsec_ah.c:266: tctx.md5 = ((struct md5_ctx*)(ixs->ipsp->ips_key_a))->ictx;
/openswan-2.6.19/linux/net/ipsec/ipsec_ah.c:267: ipsec_xmit_dmp("ictx", (char*)&tctx.md5, sizeof(tctx.md5));
/openswan-2.6.19/linux/net/ipsec/ipsec_ah.c:268: osMD5Update(&tctx.md5, (unsigned char *)&ipo, sizeof (struct iphdr));
/openswan-2.6.19/linux/net/ipsec/ipsec_ah.c:269: ipsec_xmit_dmp("ictx+ipo", (char*)&tctx.md5, sizeof(tctx.md5));
/openswan-2.6.19/linux/net/ipsec/ipsec_ah.c:270: osMD5Update(&tctx.md5, (unsigned char *)ahp,
/openswan-2.6.19/linux/net/ipsec/ipsec_ah.c:272: ipsec_xmit_dmp("ictx+ahp", (char*)&tctx.md5, sizeof(tctx.md5));
/openswan-2.6.19/linux/net/ipsec/ipsec_ah.c:273: osMD5Update(&tctx.md5, (unsigned char *)zeroes, AHHMAC_HASHLEN);
/openswan-2.6.19/linux/net/ipsec/ipsec_ah.c:274: ipsec_xmit_dmp("ictx+zeroes", (char*)&tctx.md5, sizeof(tctx.md5));
/openswan-2.6.19/linux/net/ipsec/ipsec_ah.c:275: osMD5Update(&tctx.md5, dat + ixs->iphlen + sizeof(struct ahhdr),
/openswan-2.6.19/linux/net/ipsec/ipsec_ah.c:277: ipsec_xmit_dmp("ictx+dat", (char*)&tctx.md5, sizeof(tctx.md5));
/openswan-2.6.19/linux/net/ipsec/ipsec_ah.c:278: osMD5Final(hash, &tctx.md5);
/openswan-2.6.19/linux/net/ipsec/ipsec_ah.c:280: tctx.md5 = ((struct md5_ctx*)(ixs->ipsp->ips_key_a))->octx;
/openswan-2.6.19/linux/net/ipsec/ipsec_ah.c:281: ipsec_xmit_dmp("octx", (char*)&tctx.md5, sizeof(tctx.md5));
/openswan-2.6.19/linux/net/ipsec/ipsec_ah.c:282: osMD5Update(&tctx.md5, hash, AHMD596_ALEN);
/openswan-2.6.19/linux/net/ipsec/ipsec_ah.c:283: ipsec_xmit_dmp("octx+hash", (char*)&tctx.md5, sizeof(tctx.md5));
/openswan-2.6.19/linux/net/ipsec/ipsec_ah.c:284: osMD5Final(hash, &tctx.md5);
/openswan-2.6.19/linux/net/ipsec/ipsec_ah.c:290: memset((caddr_t)&tctx.md5, 0, sizeof(tctx.md5));
/openswan-2.6.19/linux/net/ipsec/ipsec_ah.c:293:#endif /* CONFIG_KLIPS_AUTH_HMAC_MD5 */
/openswan-2.6.19/linux/net/ipsec/ipsec_ah.c:294:#ifdef CONFIG_KLIPS_AUTH_HMAC_SHA1
/openswan-2.6.19/linux/net/ipsec/ipsec_ah.c:295: case AH_SHA:
/openswan-2.6.19/linux/net/ipsec/ipsec_ah.c:296: tctx.sha1 = ((struct sha1_ctx*)(ixs->ipsp->ips_key_a))->ictx;
/openswan-2.6.19/linux/net/ipsec/ipsec_ah.c:297: SHA1Update(&tctx.sha1, (unsigned char *)&ipo, sizeof (struct iphdr));
/openswan-2.6.19/linux/net/ipsec/ipsec_ah.c:298: SHA1Update(&tctx.sha1, (unsigned char *)ahp, sizeof(struct ahhdr) - sizeof(ahp->ah_data));
/openswan-2.6.19/linux/net/ipsec/ipsec_ah.c:299: SHA1Update(&tctx.sha1, (unsigned char *)zeroes, AHHMAC_HASHLEN);
/openswan-2.6.19/linux/net/ipsec/ipsec_ah.c:300: SHA1Update(&tctx.sha1, dat + ixs->iphlen + sizeof(struct ahhdr),
/openswan-2.6.19/linux/net/ipsec/ipsec_ah.c:302: SHA1Final(hash, &tctx.sha1);
/openswan-2.6.19/linux/net/ipsec/ipsec_ah.c:303: tctx.sha1 = ((struct sha1_ctx*)(ixs->ipsp->ips_key_a))->octx;
/openswan-2.6.19/linux/net/ipsec/ipsec_ah.c:304: SHA1Update(&tctx.sha1, hash, AHSHA196_ALEN);
/openswan-2.6.19/linux/net/ipsec/ipsec_ah.c:305: SHA1Final(hash, &tctx.sha1);
/openswan-2.6.19/linux/net/ipsec/ipsec_ah.c:310: memset((caddr_t)&tctx.sha1, 0, sizeof(tctx.sha1));
/openswan-2.6.19/linux/net/ipsec/ipsec_ah.c:313:#endif /* CONFIG_KLIPS_AUTH_HMAC_SHA1 */
/openswan-2.6.19/linux/net/ipsec/ipsec_ah.c:331: rcv_decrypt: ipsec_rcv_ah_decap,
/openswan-2.6.19/linux/net/ipsec/Makefile.fs2_2:86:obj-$(CONFIG_IPSEC_ENC_AES) += ipsec_alg_aes.o
/openswan-2.6.19/linux/net/ipsec/Makefile.fs2_2:92:LIBDESDIR=${KLIPS_TOP}/crypto/ciphers/des
/openswan-2.6.19/linux/net/ipsec/Makefile.fs2_2:122:LIBAESDIR=$(KLIPS_TOP)/crypto/ciphers/aes
/openswan-2.6.19/linux/net/ipsec/Makefile.fs2_2:207:obj-$(CONFIG_IPSEC_AUTH_HMAC_MD5) += ipsec_md5c.o
/openswan-2.6.19/linux/net/ipsec/Makefile.fs2_2:208:obj-$(CONFIG_IPSEC_AUTH_HMAC_SHA1) += ipsec_sha1.o
/openswan-2.6.19/linux/README.openswan-2:46:ipsec_md5c.c Somewhat modified RSADSI MD5 C code.
/openswan-2.6.19/linux/README.openswan-2:47:ipsec_sha1.c Somewhat modified Steve Reid SHA-1 C code.
/openswan-2.6.19/linux/README.openswan-2:64:ipsec_md5h.h RSADSI MD5 headers.
/openswan-2.6.19/linux/README.openswan-2:65:ipsec_sha1.h SHA-1 headers.
/openswan-2.6.19/CHANGES:20:* Added cisco-decrypt utility for PCF obfuscation in contrib/ [paul]
/openswan-2.6.19/CHANGES:40:* No longer use the assembly version of des_encrypt (dx86unix.S). It
/openswan-2.6.19/CHANGES:147:* Added AES-CCM support [herbert]
/openswan-2.6.19/CHANGES:188:* Add aes-*-modp1024 proposals to default responder policy db [antony]
/openswan-2.6.19/CHANGES:197:* Preliminary work to support IKEv2_ENCR_AES_CCM__* algos [paul]
/openswan-2.6.19/CHANGES:198:* modprobe the AES ccm kernel module on startup [paul]
/openswan-2.6.19/CHANGES:209:* AUTH_ALGORITHM_HMAC_SHA2_* are now logged properly [paul]
/openswan-2.6.19/CHANGES:269:* Added IKEv2 RSA AUTH [mcr]
/openswan-2.6.19/CHANGES:402: AES-128 (group 5, MD5 or SHA1 for PRF) is now accepted for phase 1,
/openswan-2.6.19/CHANGES:405: XAUTH server, and PSK and RSA sig mode.
/openswan-2.6.19/CHANGES:544: #486 ASSERTION FAILED at crypto.c:258: key_size==(DES_CBC_BLOCK_SIZE * 3)
/openswan-2.6.19/CHANGES:577:* Added AES from JuanJo's ALG patches
/openswan-2.6.19/lib/libdns/include/dns/keyvalues.h:62:#define DNS_KEYALG_RSAMD5 1 /* RSA with MD5 */
/openswan-2.6.19/lib/libdns/include/dns/keyvalues.h:63:#define DNS_KEYALG_RSA DNS_KEYALG_RSAMD5
/openswan-2.6.19/lib/libdns/include/dns/keyvalues.h:65:#define DNS_KEYALG_DSA 3 /* DSA KEY */
/openswan-2.6.19/lib/libdns/include/dns/keyvalues.h:66:#define DNS_KEYALG_DSS NS_ALG_DSA
/openswan-2.6.19/lib/libdns/include/dns/keyvalues.h:67:#define DNS_KEYALG_ECC 4
/openswan-2.6.19/lib/libdns/include/dns/keyvalues.h:75:#define DNS_KEYPROTO_TLS 1
/openswan-2.6.19/lib/libdns/include/dns/types.h:99:typedef struct dns_signature dns_signature_t;
/openswan-2.6.19/lib/libdns/include/dst/dst.h:46:#define DST_ALG_RSA DST_ALG_RSAMD5 /* backwards compatibility */
/openswan-2.6.19/lib/libdns/include/dst/dst.h:48:#define DST_ALG_DSA 3
/openswan-2.6.19/lib/libdns/include/dst/dst.h:49:#define DST_ALG_ECC 4
/openswan-2.6.19/lib/libdns/include/dst/dst.h:157: * Computes a signature using the data and key stored in the context.
/openswan-2.6.19/lib/libdns/include/dst/dst.h:169: * "sig" will contain the signature
/openswan-2.6.19/lib/libdns/include/dst/dst.h:175: * Verifies the signature using the data and key stored in the context.
/openswan-2.6.19/lib/libdns/include/dst/dst.h:186: * "sig" will contain the signature
/openswan-2.6.19/lib/libdns/include/dst/dst.h:193: * Computes a shared secret from two (Diffie-Hellman) keys.
/openswan-2.6.19/lib/libdns/include/dst/dst.h:403: * RSA: exponent
/openswan-2.6.19/lib/libdns/include/dst/dst.h:410: * DSA: unused
/openswan-2.6.19/lib/libdns/include/dst/dst.h:445: * two (Diffie-Hellman) keys can be used to derive a shared secret.
/openswan-2.6.19/lib/libdns/include/dst/dst.h:525: * Computes the size of a signature generated by the given key.
/openswan-2.6.19/lib/libdns/include/dst/dst.h:536: * "n" stores the size of a generated signature
/openswan-2.6.19/lib/libdns/Makefile.in:37: ${ISC_INCLUDES} @DST_OPENSSL_INC@ @DST_GSSAPI_INC@
/openswan-2.6.19/lib/libdns/Makefile.in:39:CDEFINES = -DUSE_MD5 @USE_OPENSSL@ @USE_GSSAPI@
/openswan-2.6.19/lib/libdns/Makefile.in:51: gssapi_link.@O@ gssapictx.@O@ hmac_link.@O@ key.@O@ \
/openswan-2.6.19/lib/libdns/Makefile.in:52: openssl_link.@O@ openssldh_link.@O@ openssldsa_link.@O@ \
/openswan-2.6.19/lib/libdns/Makefile.in:76: hmac_link.c key.c \
/openswan-2.6.19/lib/libdns/Makefile.in:77: openssl_link.c openssldh_link.c \
/openswan-2.6.19/lib/libdns/dst_internal.h:107:isc_result_t dst__openssl_init(void);
/openswan-2.6.19/lib/libdns/dst_internal.h:118:void dst__openssl_destroy(void);
/openswan-2.6.19/lib/libdns/rdata/any_255/tsig_250.c:79: * Signature Size.
/openswan-2.6.19/lib/libdns/rdata/any_255/tsig_250.c:88: * Signature.
/openswan-2.6.19/lib/libdns/rdata/any_255/tsig_250.c:188: * Signature Size.
/openswan-2.6.19/lib/libdns/rdata/any_255/tsig_250.c:196: * Signature.
/openswan-2.6.19/lib/libdns/rdata/any_255/tsig_250.c:277: * Signature Length + Signature.
/openswan-2.6.19/lib/libdns/rdata/any_255/tsig_250.c:394: * Signature Size.
/openswan-2.6.19/lib/libdns/rdata/any_255/tsig_250.c:399: * Signature.
/openswan-2.6.19/lib/libdns/rdata/any_255/tsig_250.c:401: RETERR(mem_tobuffer(target, tsig->signature, tsig->siglen));
/openswan-2.6.19/lib/libdns/rdata/any_255/tsig_250.c:472: * Signature Size.
/openswan-2.6.19/lib/libdns/rdata/any_255/tsig_250.c:478: * Signature.
/openswan-2.6.19/lib/libdns/rdata/any_255/tsig_250.c:481: tsig->signature = mem_maybedup(mctx, sr.base, tsig->siglen);
/openswan-2.6.19/lib/libdns/rdata/any_255/tsig_250.c:482: if (tsig->signature == NULL)
/openswan-2.6.19/lib/libdns/rdata/any_255/tsig_250.c:518: if (mctx != NULL && tsig->signature != NULL)
/openswan-2.6.19/lib/libdns/rdata/any_255/tsig_250.c:519: isc_mem_free(mctx, tsig->signature);
/openswan-2.6.19/lib/libdns/rdata/any_255/tsig_250.c:535: if (tsig->signature != NULL)
/openswan-2.6.19/lib/libdns/rdata/any_255/tsig_250.c:536: isc_mem_free(tsig->mctx, tsig->signature);
/openswan-2.6.19/lib/libdns/rdata/any_255/tsig_250.h:33: unsigned char * signature;
/openswan-2.6.19/lib/libdns/rdata/generic/sig_24.c:90: * Signature expiration.
/openswan-2.6.19/lib/libdns/rdata/generic/sig_24.c:257: * signature expiration: 4
/openswan-2.6.19/lib/libdns/rdata/generic/sig_24.c:297: * signature expiration: 4
/openswan-2.6.19/lib/libdns/rdata/generic/sig_24.c:313: * Signature.
/openswan-2.6.19/lib/libdns/rdata/generic/sig_24.c:369: REQUIRE(sig->signature != NULL || sig->siglen == 0);
/openswan-2.6.19/lib/libdns/rdata/generic/sig_24.c:415: * Signature.
/openswan-2.6.19/lib/libdns/rdata/generic/sig_24.c:417: return (mem_tobuffer(target, sig->signature, sig->siglen));
/openswan-2.6.19/lib/libdns/rdata/generic/sig_24.c:485: * Signature.
/openswan-2.6.19/lib/libdns/rdata/generic/sig_24.c:488: sig->signature = mem_maybedup(mctx, sr.base, sig->siglen);
/openswan-2.6.19/lib/libdns/rdata/generic/sig_24.c:489: if (sig->signature == NULL)
/openswan-2.6.19/lib/libdns/rdata/generic/sig_24.c:513: if (sig->signature != NULL)
/openswan-2.6.19/lib/libdns/rdata/generic/sig_24.c:514: isc_mem_free(sig->mctx, sig->signature);
/openswan-2.6.19/lib/libdns/rdata/generic/rrsig_46.c:90: * Signature expiration.
/openswan-2.6.19/lib/libdns/rdata/generic/rrsig_46.c:257: * signature expiration: 4
/openswan-2.6.19/lib/libdns/rdata/generic/rrsig_46.c:297: * signature expiration: 4
/openswan-2.6.19/lib/libdns/rdata/generic/rrsig_46.c:313: * Signature.
/openswan-2.6.19/lib/libdns/rdata/generic/rrsig_46.c:342: REQUIRE(sig->signature != NULL || sig->siglen == 0);
/openswan-2.6.19/lib/libdns/rdata/generic/rrsig_46.c:388: * Signature.
/openswan-2.6.19/lib/libdns/rdata/generic/rrsig_46.c:390: return (mem_tobuffer(target, sig->signature, sig->siglen));
/openswan-2.6.19/lib/libdns/rdata/generic/rrsig_46.c:458: * Signature.
/openswan-2.6.19/lib/libdns/rdata/generic/rrsig_46.c:461: sig->signature = mem_maybedup(mctx, sr.base, sig->siglen);
/openswan-2.6.19/lib/libdns/rdata/generic/rrsig_46.c:462: if (sig->signature == NULL)
/openswan-2.6.19/lib/libdns/rdata/generic/rrsig_46.c:486: if (sig->signature != NULL)
/openswan-2.6.19/lib/libdns/rdata/generic/rrsig_46.c:487: isc_mem_free(sig->mctx, sig->signature);
/openswan-2.6.19/lib/libdns/rdata/generic/sig_24.h:38: unsigned char * signature;
/openswan-2.6.19/lib/libdns/rdata/generic/rrsig_46.h:37: unsigned char * signature;
/openswan-2.6.19/lib/libdns/rcode.c:96: { DNS_KEYALG_RSAMD5, "RSA", 0 }, \
/openswan-2.6.19/lib/libdns/rcode.c:98: { DNS_KEYALG_DSA, "DSA", 0 }, \
/openswan-2.6.19/lib/libdns/rcode.c:99: { DNS_KEYALG_ECC, "ECC", 0 }, \
/openswan-2.6.19/lib/libdns/rcode.c:110: { 1, "TLS", 0 }, \
/openswan-2.6.19/lib/Makefile.kernel:65: ( cd des && $(MAKE) clean )
/openswan-2.6.19/lib/libbsdpfkey/pfkey_dump.c:58:#ifndef SADB_X_AALG_MD5
/openswan-2.6.19/lib/libbsdpfkey/pfkey_dump.c:59:#define SADB_X_AALG_MD5 SADB_AALG_MD5
/openswan-2.6.19/lib/libbsdpfkey/pfkey_dump.c:61:#ifndef SADB_X_AALG_SHA
/openswan-2.6.19/lib/libbsdpfkey/pfkey_dump.c:62:#define SADB_X_AALG_SHA SADB_AALG_SHA
/openswan-2.6.19/lib/libbsdpfkey/pfkey_dump.c:148: { SADB_AALG_MD5HMAC, "hmac-md5", },
/openswan-2.6.19/lib/libbsdpfkey/pfkey_dump.c:149: { SADB_AALG_SHA1HMAC, "hmac-sha1", },
/openswan-2.6.19/lib/libbsdpfkey/pfkey_dump.c:150: { SADB_X_AALG_MD5, "md5", },
/openswan-2.6.19/lib/libbsdpfkey/pfkey_dump.c:151: { SADB_X_AALG_SHA, "sha", },
/openswan-2.6.19/lib/libbsdpfkey/pfkey_dump.c:153: { SADB_X_AALG_TCP_MD5, "tcp-md5", },
/openswan-2.6.19/lib/libbsdpfkey/pfkey_dump.c:155: { SADB_X_AALG_SHA2_256, "hmac-sha2-256", },
/openswan-2.6.19/lib/libbsdpfkey/pfkey_dump.c:158: { SADB_X_AALG_SHA2_384, "hmac-sha2-384", },
/openswan-2.6.19/lib/libbsdpfkey/pfkey_dump.c:161: { SADB_X_AALG_SHA2_512, "hmac-sha2-512", },
/openswan-2.6.19/lib/libbsdpfkey/pfkey_dump.c:164: { SADB_X_AALG_RIPEMD160HMAC, "hmac-ripemd160", },
/openswan-2.6.19/lib/libbsdpfkey/pfkey_dump.c:166:#ifdef SADB_X_AALG_AES_XCBC_MAC
/openswan-2.6.19/lib/libbsdpfkey/pfkey_dump.c:167: { SADB_X_AALG_AES_XCBC_MAC, "aes-xcbc-mac", },
/openswan-2.6.19/lib/libbsdpfkey/pfkey_dump.c:174: { SADB_EALG_DESCBC, "des-cbc", },
/openswan-2.6.19/lib/libbsdpfkey/pfkey_dump.c:175: { SADB_EALG_3DESCBC, "3des-cbc", },
/openswan-2.6.19/lib/libbsdpfkey/pfkey_dump.c:178: { SADB_X_EALG_RC5CBC, "rc5-cbc", },
/openswan-2.6.19/lib/libbsdpfkey/pfkey_dump.c:180: { SADB_X_EALG_CAST128CBC, "cast128-cbc", },
/openswan-2.6.19/lib/libbsdpfkey/pfkey_dump.c:181: { SADB_X_EALG_BLOWFISHCBC, "blowfish-cbc", },
/openswan-2.6.19/lib/libbsdpfkey/pfkey_dump.c:183: { SADB_X_EALG_RIJNDAELCBC, "rijndael-cbc", },
/openswan-2.6.19/lib/libbsdpfkey/pfkey_dump.c:186: { SADB_X_EALG_TWOFISHCBC, "twofish-cbc", },
/openswan-2.6.19/lib/libbsdpfkey/pfkey_dump.c:189: { SADB_X_EALG_AESCTR, "aes-ctr", },
/openswan-2.6.19/lib/libbsdpfkey/pfkey_dump.c:237: m_enc = (struct sadb_key *)mhp[SADB_EXT_KEY_ENCRYPT];
/openswan-2.6.19/lib/libbsdpfkey/pfkey_dump.c:281: GETMSGV2S(str_alg_comp, m_sa->sadb_sa_encrypt);
/openswan-2.6.19/lib/libbsdpfkey/pfkey_dump.c:285: GETMSGV2S(str_alg_enc, m_sa->sadb_sa_encrypt);
/openswan-2.6.19/lib/libbsdpfkey/pfkey.c:193: case SADB_EXT_SUPPORTED_ENCRYPT:
/openswan-2.6.19/lib/libbsdpfkey/pfkey.c:221: * This function is called with SADB_EXT_SUPPORTED_{AUTH,ENCRYPT} as the
/openswan-2.6.19/lib/libbsdpfkey/pfkey.c:241: case SADB_EXT_SUPPORTED_ENCRYPT:
/openswan-2.6.19/lib/libbsdpfkey/pfkey.c:307: case SADB_EXT_SUPPORTED_ENCRYPT:
/openswan-2.6.19/lib/libbsdpfkey/pfkey.c:824: case SADB_EXT_SUPPORTED_ENCRYPT:
/openswan-2.6.19/lib/libbsdpfkey/pfkey.c:1231: if (a_type != SADB_X_AALG_TCP_MD5) {
/openswan-2.6.19/lib/libbsdpfkey/pfkey.c:1293: p = pfkey_setsadbkey(p, ep, SADB_EXT_KEY_ENCRYPT,
/openswan-2.6.19/lib/libbsdpfkey/pfkey.c:1814: /* XXX Are there duplication either KEY_AUTH or KEY_ENCRYPT ?*/
/openswan-2.6.19/lib/libbsdpfkey/pfkey.c:1831: case SADB_EXT_KEY_ENCRYPT:
/openswan-2.6.19/lib/libbsdpfkey/pfkey.c:1838: case SADB_EXT_SUPPORTED_ENCRYPT:
/openswan-2.6.19/lib/libbsdpfkey/pfkey.c:2046: p->sadb_sa_encrypt = enc;
/openswan-2.6.19/lib/libdes/.cvsignore:1:des_opts
/openswan-2.6.19/lib/libipsecconf/keywords.c:247: { "ah+esp", POLICY_ENCRYPT|POLICY_AUTHENTICATE },
/openswan-2.6.19/lib/libipsecconf/keywords.c:248: { "esp", POLICY_ENCRYPT },
/openswan-2.6.19/lib/libipsecconf/keywords.c:250: { "default", POLICY_ENCRYPT }, /* alias, find it last */
/openswan-2.6.19/lib/libipsecconf/oeconns.c:65: .policy = POLICY_TUNNEL|POLICY_RSASIG|POLICY_ENCRYPT|POLICY_PFS|
/openswan-2.6.19/lib/libipsecconf/oeconns.c:196: .policy = POLICY_RSASIG|POLICY_ENCRYPT|POLICY_TUNNEL|POLICY_PFS|
/openswan-2.6.19/lib/libipsecconf/oeconns.c:269: .policy = POLICY_RSASIG|POLICY_ENCRYPT|POLICY_TUNNEL|POLICY_PFS|
/openswan-2.6.19/lib/libipsecconf/oeconns.c:342: .policy = POLICY_RSASIG|POLICY_ENCRYPT|POLICY_TUNNEL|POLICY_PFS|
/openswan-2.6.19/lib/libipsecconf/confread.c:68: cfg->conn_default.policy = POLICY_RSASIG|POLICY_TUNNEL|POLICY_ENCRYPT|POLICY_PFS;
/openswan-2.6.19/lib/libipsecconf/confread.c:943: conn->policy &= ~(POLICY_ENCRYPT|POLICY_AUTHENTICATE|POLICY_TUNNEL|POLICY_RSASIG);
/openswan-2.6.19/lib/libipsecconf/confread.c:949: conn->policy &= ~(POLICY_ENCRYPT|POLICY_AUTHENTICATE|POLICY_TUNNEL|POLICY_RSASIG);
/openswan-2.6.19/lib/libipsecconf/confread.c:955: conn->policy &= ~(POLICY_ENCRYPT|POLICY_AUTHENTICATE|POLICY_TUNNEL|POLICY_RSASIG);
/openswan-2.6.19/lib/libipsecconf/confread.c:1000: conn->policy &= ~(POLICY_AUTHENTICATE|POLICY_ENCRYPT);
/openswan-2.6.19/lib/libipsecconf/starterwhack.c:379: msg.pubkey_alg = PUBKEY_ALG_RSA;
/openswan-2.6.19/lib/libipsecconf/starterwhack.c:418: msg.pubkey_alg = PUBKEY_ALG_RSA;
/openswan-2.6.19/lib/libipsecconf/confwrite.c:249: char databuf[2048]; /* good for a 12288 bit rsa key */
/openswan-2.6.19/lib/libipsecconf/confwrite.c:460: phase2_policy = (conn->policy & (POLICY_AUTHENTICATE|POLICY_ENCRYPT));
/openswan-2.6.19/lib/libipsecconf/confwrite.c:517: case POLICY_ENCRYPT:
/openswan-2.6.19/lib/libipsecconf/confwrite.c:521: case (POLICY_ENCRYPT|POLICY_AUTHENTICATE):
/openswan-2.6.19/lib/libpluto/pluto_constants.c:206: "rsa_sign", /* do rsa signature operation */
/openswan-2.6.19/lib/libpluto/pluto_constants.c:207: "rsa_check", /* do rsa signature check */
/openswan-2.6.19/lib/libpluto/pluto_constants.c:272: "ENCRYPT",
/openswan-2.6.19/lib/libpluto/packet.c:285:struct_desc isakmp_keyex_desc = { "ISAKMP Key Exchange Payload", isag_fields, sizeof(struct isakmp_generic) };
/openswan-2.6.19/lib/libpluto/packet.c:414:/* ISAKMP Signature Payload: no fixed fields beyond the generic ones.
/openswan-2.6.19/lib/libpluto/packet.c:416: * Variable length Signature Data follow.
/openswan-2.6.19/lib/libpluto/packet.c:424: * ~ Signature Data ~
/openswan-2.6.19/lib/libpluto/packet.c:428:struct_desc isakmp_signature_desc = { "ISAKMP Signature Payload", isag_fields, sizeof(struct isakmp_generic) };
/openswan-2.6.19/lib/libpluto/packet.c:736: * exchange Diffie-Hellman public numbers as part of a Diffie-Hellman
/openswan-2.6.19/lib/libpluto/packet.c:738: * payload header followed by the Diffie-Hellman public value itself.
/openswan-2.6.19/lib/libpluto/packet.c:1083: &isakmp_keyex_desc, /* 4 ISAKMP_NEXT_KE (Key Exchange) */
/openswan-2.6.19/lib/libpluto/packet.c:1088: &isakmp_signature_desc, /* 9 ISAKMP_NEXT_SIG (Signature) */
/openswan-2.6.19/lib/libcrypto/libtwofish/twofish.c:6:/* Twofish for GPG
/openswan-2.6.19/lib/libcrypto/libtwofish/twofish.c:15: * _Twofish: A 128-Bit Block Cipher_ by Bruce Schneier, John Kelsey,
/openswan-2.6.19/lib/libcrypto/libtwofish/twofish.c:17: * through http://www.counterpane.com/twofish.html
/openswan-2.6.19/lib/libcrypto/libtwofish/twofish.c:49:#include "twofish.h"
/openswan-2.6.19/lib/libcrypto/libtwofish/twofish.c:50:/* The large precomputed tables for the Twofish cipher (twofish.c)
/openswan-2.6.19/lib/libcrypto/libtwofish/twofish.c:51: * Taken from the same source as twofish.c
/openswan-2.6.19/lib/libcrypto/libtwofish/twofish.c:56: * the Twofish paper. */
/openswan-2.6.19/lib/libcrypto/libtwofish/twofish.c:321: * from the Twofish paper. I've only included the table entries I actually
/openswan-2.6.19/lib/libcrypto/libtwofish/twofish.c:519: * CALC_K computes a pair of subkeys for 128-bit Twofish, by calling CALC_K_2
/openswan-2.6.19/lib/libcrypto/libtwofish/twofish.c:578:int twofish_set_key (TWOFISH_context *ctx,
/openswan-2.6.19/lib/libcrypto/libtwofish/twofish.c:789:/* Encrypt one block. in and out may be the same. */
/openswan-2.6.19/lib/libcrypto/libtwofish/twofish.c:791:int twofish_encrypt (TWOFISH_context *ctx,
/openswan-2.6.19/lib/libcrypto/libtwofish/twofish.c:825:/* Decrypt one block. in and out may be the same. */
/openswan-2.6.19/lib/libcrypto/libtwofish/twofish.c:827:int twofish_decrypt (TWOFISH_context *ctx,
/openswan-2.6.19/lib/libcrypto/libtwofish/Makefile:7:OBJS := twofish.o twofish_cbc.o
/openswan-2.6.19/lib/libcrypto/libtwofish/Makefile:9:ONEFILE=twofish.c
/openswan-2.6.19/lib/libcrypto/libtwofish/twofish.h:1:#ifndef TWOFISH_H
/openswan-2.6.19/lib/libcrypto/libtwofish/twofish.h:2:#define TWOFISH_H
/openswan-2.6.19/lib/libcrypto/libtwofish/twofish.h:8:/* Structure for an expanded Twofish key. s contains the key-dependent
/openswan-2.6.19/lib/libcrypto/libtwofish/twofish.h:11: * that k[i] corresponds to what the Twofish paper calls K[i+8]. */
/openswan-2.6.19/lib/libcrypto/libtwofish/twofish.h:14:} TWOFISH_context;
/openswan-2.6.19/lib/libcrypto/libtwofish/twofish.h:16:typedef TWOFISH_context twofish_context;
/openswan-2.6.19/lib/libcrypto/libtwofish/twofish.h:17:int twofish_set_key(twofish_context *tf_ctx, const u_int8_t * in_key, int key_len);
/openswan-2.6.19/lib/libcrypto/libtwofish/twofish.h:18:int twofish_encrypt(twofish_context *tf_ctx, const u_int8_t * in, u_int8_t * out);
/openswan-2.6.19/lib/libcrypto/libtwofish/twofish.h:19:int twofish_decrypt(twofish_context * tf_ctx, const u_int8_t * in, u_int8_t * out);
/openswan-2.6.19/lib/libcrypto/libtwofish/twofish.h:20:#endif /* TWOFISH_H */
/openswan-2.6.19/lib/libcrypto/libtwofish/twofish_cbc.h:2:#include "twofish.h"
/openswan-2.6.19/lib/libcrypto/libtwofish/twofish_cbc.h:3:int twofish_cbc_encrypt(twofish_context *ctx, const u_int8_t * in, u_int8_t * out, int ilen, const u_int8_t* iv, int encrypt);
/openswan-2.6.19/lib/libcrypto/libtwofish/test_main.c:3:#include "twofish_cbc.h"
/openswan-2.6.19/lib/libcrypto/libtwofish/test_main.c:11:#define CONTEXT_T twofish_context
/openswan-2.6.19/lib/libcrypto/libtwofish/test_main.c:25: twofish_set_key(&ac, (void *)KEY, KEY_SIZE);
/openswan-2.6.19/lib/libcrypto/libtwofish/test_main.c:28: twofish_cbc_encrypt(&ac, STR, buf0, SIZE, IV, 1);
/openswan-2.6.19/lib/libcrypto/libtwofish/test_main.c:31: ret=twofish_cbc_encrypt(&ac, buf0, buf1, SIZE, IV, 0);
/openswan-2.6.19/lib/libcrypto/libtwofish/twofish_cbc.c:6:#include "twofish_cbc.h"
/openswan-2.6.19/lib/libcrypto/libtwofish/twofish_cbc.c:7:#include "cbc_generic.h"
/openswan-2.6.19/lib/libcrypto/libtwofish/twofish_cbc.c:8:CBC_IMPL_BLK16(twofish_cbc_encrypt, twofish_context, u_int8_t *, twofish_encrypt, twofish_decrypt);
/openswan-2.6.19/lib/libcrypto/libsha2/hmac_sha2.c:8:#include "hmac_generic.h"
/openswan-2.6.19/lib/libcrypto/libsha2/hmac_sha2.c:10:#include "hmac_sha2.h"
/openswan-2.6.19/lib/libcrypto/libsha2/hmac_sha2.c:14: memcpy(hash, &ctx->sha_out[0], hashlen);
/openswan-2.6.19/lib/libcrypto/libsha2/hmac_sha2.c:18: memcpy(hash, &ctx->sha_out[0], hashlen);
/openswan-2.6.19/lib/libcrypto/libsha2/hmac_sha2.c:20:HMAC_SET_KEY_IMPL (sha256_hmac_set_key,
/openswan-2.6.19/lib/libcrypto/libsha2/hmac_sha2.c:21: sha256_hmac_context, SHA256_BLOCKSIZE,
/openswan-2.6.19/lib/libcrypto/libsha2/hmac_sha2.c:23:HMAC_HASH_IMPL (sha256_hmac_hash,
/openswan-2.6.19/lib/libcrypto/libsha2/hmac_sha2.c:24: sha256_hmac_context, sha256_context, SHA256_HASHLEN,
/openswan-2.6.19/lib/libcrypto/libsha2/hmac_sha2.c:27:HMAC_SET_KEY_IMPL (sha512_hmac_set_key,
/openswan-2.6.19/lib/libcrypto/libsha2/hmac_sha2.c:28: sha512_hmac_context, SHA512_BLOCKSIZE,
/openswan-2.6.19/lib/libcrypto/libsha2/hmac_sha2.c:30:HMAC_HASH_IMPL (sha512_hmac_hash,
/openswan-2.6.19/lib/libcrypto/libsha2/hmac_sha2.c:31: sha512_hmac_context, sha512_context, SHA512_HASHLEN,
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.h:19: unsigned char sha_out[64]; /* results are here, bytes 0...31 */
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.h:20: u_int32_t sha_H[8];
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.h:21: u_int64_t sha_blocks;
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.h:22: int sha_bufCnt;
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.h:26: unsigned char sha_out[128]; /* results are here, bytes 0...63 */
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.h:27: u_int64_t sha_H[8];
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.h:28: u_int64_t sha_blocks;
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.h:29: u_int64_t sha_blocksMSB;
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.h:30: int sha_bufCnt;
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.h:50:/* no sha384_final(), use sha512_final(), result in ctx->sha_out[0...47] */
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:101: memcpy(&ctx->sha_H[0], &sha256_hashInit[0], sizeof(ctx->sha_H));
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:102: ctx->sha_blocks = 0;
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:103: ctx->sha_bufCnt = 0;
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:127: a = ctx->sha_H[0];
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:128: b = ctx->sha_H[1];
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:129: c = ctx->sha_H[2];
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:130: d = ctx->sha_H[3];
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:131: e = ctx->sha_H[4];
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:132: f = ctx->sha_H[5];
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:133: g = ctx->sha_H[6];
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:134: h = ctx->sha_H[7];
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:153: ctx->sha_H[0] += a;
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:154: ctx->sha_H[1] += b;
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:155: ctx->sha_H[2] += c;
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:156: ctx->sha_H[3] += d;
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:157: ctx->sha_H[4] += e;
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:158: ctx->sha_H[5] += f;
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:159: ctx->sha_H[6] += g;
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:160: ctx->sha_H[7] += h;
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:162: ctx->sha_blocks++;
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:168: if(!ctx->sha_bufCnt) {
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:169: while(length >= sizeof(ctx->sha_out)) {
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:171: datap += sizeof(ctx->sha_out);
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:172: length -= sizeof(ctx->sha_out);
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:176: ctx->sha_out[ctx->sha_bufCnt] = *datap++;
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:178: if(++ctx->sha_bufCnt == sizeof(ctx->sha_out)) {
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:179: sha256_transform(ctx, &ctx->sha_out[0]);
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:180: ctx->sha_bufCnt = 0;
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:192: bitLength = (ctx->sha_blocks << 9) | (ctx->sha_bufCnt << 3);
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:198: while(ctx->sha_bufCnt != 56) {
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:203: ctx->sha_out[56] = bitLength >> 56;
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:204: ctx->sha_out[57] = bitLength >> 48;
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:205: ctx->sha_out[58] = bitLength >> 40;
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:206: ctx->sha_out[59] = bitLength >> 32;
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:207: ctx->sha_out[60] = bitLength >> 24;
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:208: ctx->sha_out[61] = bitLength >> 16;
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:209: ctx->sha_out[62] = bitLength >> 8;
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:210: ctx->sha_out[63] = bitLength;
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:211: sha256_transform(ctx, &ctx->sha_out[0]);
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:213: /* return results in ctx->sha_out[0...31] */
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:214: datap = &ctx->sha_out[0];
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:217: i = ctx->sha_H[j];
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:226: memset(&ctx->sha_out[32], 0, sizeof(sha256_context) - 32);
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:239: memcpy(ob, &ctx.sha_out[0], ole);
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:248: memcpy(&ctx->sha_H[0], &sha512_hashInit[0], sizeof(ctx->sha_H));
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:249: ctx->sha_blocks = 0;
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:250: ctx->sha_blocksMSB = 0;
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:251: ctx->sha_bufCnt = 0;
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:284: a = ctx->sha_H[0];
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:285: b = ctx->sha_H[1];
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:286: c = ctx->sha_H[2];
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:287: d = ctx->sha_H[3];
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:288: e = ctx->sha_H[4];
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:289: f = ctx->sha_H[5];
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:290: g = ctx->sha_H[6];
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:291: h = ctx->sha_H[7];
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:310: ctx->sha_H[0] += a;
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:311: ctx->sha_H[1] += b;
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:312: ctx->sha_H[2] += c;
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:313: ctx->sha_H[3] += d;
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:314: ctx->sha_H[4] += e;
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:315: ctx->sha_H[5] += f;
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:316: ctx->sha_H[6] += g;
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:317: ctx->sha_H[7] += h;
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:319: ctx->sha_blocks++;
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:320: if(!ctx->sha_blocks) ctx->sha_blocksMSB++;
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:326: if(!ctx->sha_bufCnt) {
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:327: while(length >= sizeof(ctx->sha_out)) {
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:329: datap += sizeof(ctx->sha_out);
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:330: length -= sizeof(ctx->sha_out);
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:334: ctx->sha_out[ctx->sha_bufCnt] = *datap++;
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:336: if(++ctx->sha_bufCnt == sizeof(ctx->sha_out)) {
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:337: sha512_transform(ctx, &ctx->sha_out[0]);
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:338: ctx->sha_bufCnt = 0;
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:350: bitLength = (ctx->sha_blocks << 10) | (ctx->sha_bufCnt << 3);
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:351: bitLengthMSB = (ctx->sha_blocksMSB << 10) | (ctx->sha_blocks >> 54);
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:357: while(ctx->sha_bufCnt != 112) {
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:362: ctx->sha_out[112] = bitLengthMSB >> 56;
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:363: ctx->sha_out[113] = bitLengthMSB >> 48;
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:364: ctx->sha_out[114] = bitLengthMSB >> 40;
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:365: ctx->sha_out[115] = bitLengthMSB >> 32;
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:366: ctx->sha_out[116] = bitLengthMSB >> 24;
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:367: ctx->sha_out[117] = bitLengthMSB >> 16;
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:368: ctx->sha_out[118] = bitLengthMSB >> 8;
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:369: ctx->sha_out[119] = bitLengthMSB;
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:370: ctx->sha_out[120] = bitLength >> 56;
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:371: ctx->sha_out[121] = bitLength >> 48;
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:372: ctx->sha_out[122] = bitLength >> 40;
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:373: ctx->sha_out[123] = bitLength >> 32;
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:374: ctx->sha_out[124] = bitLength >> 24;
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:375: ctx->sha_out[125] = bitLength >> 16;
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:376: ctx->sha_out[126] = bitLength >> 8;
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:377: ctx->sha_out[127] = bitLength;
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:378: sha512_transform(ctx, &ctx->sha_out[0]);
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:380: /* return results in ctx->sha_out[0...63] */
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:381: datap = &ctx->sha_out[0];
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:384: i = ctx->sha_H[j];
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:397: memset(&ctx->sha_out[64], 0, sizeof(sha512_context) - 64);
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:410: memcpy(ob, &ctx.sha_out[0], ole);
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:418: memcpy(&ctx->sha_H[0], &sha384_hashInit[0], sizeof(ctx->sha_H));
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:419: ctx->sha_blocks = 0;
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:420: ctx->sha_blocksMSB = 0;
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:421: ctx->sha_bufCnt = 0;
/openswan-2.6.19/lib/libcrypto/libsha2/sha2.c:434: memcpy(ob, &ctx.sha_out[0], ole);
/openswan-2.6.19/lib/libcrypto/libsha2/hmac_sha2.h:3:} sha256_hmac_context;
/openswan-2.6.19/lib/libcrypto/libsha2/hmac_sha2.h:6:} sha512_hmac_context;
/openswan-2.6.19/lib/libcrypto/libsha2/hmac_sha2.h:14:void sha256_hmac_hash(sha256_hmac_context *hctx, const u_int8_t * dat, int len, u_int8_t * hash, int hashlen);
/openswan-2.6.19/lib/libcrypto/libsha2/hmac_sha2.h:15:void sha256_hmac_set_key(sha256_hmac_context *hctx, const u_int8_t * key, int keylen);
/openswan-2.6.19/lib/libcrypto/libsha2/hmac_sha2.h:16:void sha512_hmac_hash(sha512_hmac_context *hctx, const u_int8_t * dat, int len, u_int8_t * hash, int hashlen);
/openswan-2.6.19/lib/libcrypto/libsha2/hmac_sha2.h:17:void sha512_hmac_set_key(sha512_hmac_context *hctx, const u_int8_t * key, int keylen);
/openswan-2.6.19/lib/libcrypto/libsha2/Makefile:7:OBJS := hmac_sha2.o sha2.o
/openswan-2.6.19/lib/libcrypto/include/md32_common.h:3: * Copyright (c) 1999 The OpenSSL Project. All rights reserved.
/openswan-2.6.19/lib/libcrypto/include/md32_common.h:19: * "This product includes software developed by the OpenSSL Project
/openswan-2.6.19/lib/libcrypto/include/md32_common.h:20: * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
/openswan-2.6.19/lib/libcrypto/include/md32_common.h:22: * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
/openswan-2.6.19/lib/libcrypto/include/md32_common.h:25: * licensing@OpenSSL.org.
/openswan-2.6.19/lib/libcrypto/include/md32_common.h:27: * 5. Products derived from this software may not be called "OpenSSL"
/openswan-2.6.19/lib/libcrypto/include/md32_common.h:28: * nor may "OpenSSL" appear in their names without prior written
/openswan-2.6.19/lib/libcrypto/include/md32_common.h:29: * permission of the OpenSSL Project.
/openswan-2.6.19/lib/libcrypto/include/md32_common.h:33: * "This product includes software developed by the OpenSSL Project
/openswan-2.6.19/lib/libcrypto/include/md32_common.h:34: * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
/openswan-2.6.19/lib/libcrypto/include/md32_common.h:36: * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
/openswan-2.6.19/lib/libcrypto/include/md32_common.h:39: * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
/openswan-2.6.19/lib/libcrypto/include/md32_common.h:113: * MD5 example:
/openswan-2.6.19/lib/libcrypto/include/md32_common.h:117: * #define HASH_LONG MD5_LONG
/openswan-2.6.19/lib/libcrypto/include/md32_common.h:118: * #define HASH_LONG_LOG2 MD5_LONG_LOG2
/openswan-2.6.19/lib/libcrypto/include/md32_common.h:119: * #define HASH_CTX MD5_CTX
/openswan-2.6.19/lib/libcrypto/include/md32_common.h:120: * #define HASH_CBLOCK MD5_CBLOCK
/openswan-2.6.19/lib/libcrypto/include/md32_common.h:121: * #define HASH_LBLOCK MD5_LBLOCK
/openswan-2.6.19/lib/libcrypto/include/md32_common.h:122: * #define HASH_UPDATE MD5_Update
/openswan-2.6.19/lib/libcrypto/include/md32_common.h:123: * #define HASH_TRANSFORM MD5_Transform
/openswan-2.6.19/lib/libcrypto/include/md32_common.h:124: * #define HASH_FINAL MD5_Final
/openswan-2.6.19/lib/libcrypto/include/md32_common.h:125: * #define HASH_BLOCK_HOST_ORDER md5_block_host_order
/openswan-2.6.19/lib/libcrypto/include/md32_common.h:126: * #define HASH_BLOCK_DATA_ORDER md5_block_data_order
/openswan-2.6.19/lib/libcrypto/include/hmac_generic.h:1:#ifndef _HMAC_GENERIC_H
/openswan-2.6.19/lib/libcrypto/include/hmac_generic.h:2:#define _HMAC_GENERIC_H
/openswan-2.6.19/lib/libcrypto/include/hmac_generic.h:4: * HMAC macro helpers
/openswan-2.6.19/lib/libcrypto/include/hmac_generic.h:23:#ifndef HMAC_IPAD
/openswan-2.6.19/lib/libcrypto/include/hmac_generic.h:24:#define HMAC_IPAD 0x36
/openswan-2.6.19/lib/libcrypto/include/hmac_generic.h:25:#define HMAC_OPAD 0x5C
/openswan-2.6.19/lib/libcrypto/include/hmac_generic.h:27:#define HMAC_SET_KEY_IMPL(func_name, hctx_t, blocksize, func_init, func_update) \
/openswan-2.6.19/lib/libcrypto/include/hmac_generic.h:32: kb[i] = key[i] ^ HMAC_IPAD; \
/openswan-2.6.19/lib/libcrypto/include/hmac_generic.h:35: kb[i] = HMAC_IPAD; \
/openswan-2.6.19/lib/libcrypto/include/hmac_generic.h:40: kb[i] ^= (HMAC_IPAD ^ HMAC_OPAD); \
/openswan-2.6.19/lib/libcrypto/include/hmac_generic.h:45:#define HMAC_HASH_IMPL(func_name, hctx_t, ctx_t, ahlen, func_update, func_result ) \
/openswan-2.6.19/lib/libcrypto/include/hmac_generic.h:60:#endif /* _HMAC_GENERIC_H */
/openswan-2.6.19/lib/libcrypto/include/cbc_generic.h:1:#ifndef _CBC_GENERIC_H
/openswan-2.6.19/lib/libcrypto/include/cbc_generic.h:2:#define _CBC_GENERIC_H
/openswan-2.6.19/lib/libcrypto/include/cbc_generic.h:4: * CBC macro helpers
/openswan-2.6.19/lib/libcrypto/include/cbc_generic.h:21: * Heavily inspired in loop_AES
/openswan-2.6.19/lib/libcrypto/include/cbc_generic.h:23:#define CBC_IMPL_BLK16(name, ctx_type, addr_type, enc_func, dec_func) \
/openswan-2.6.19/lib/libcrypto/include/cbc_generic.h:24:int name(ctx_type *ctx, const u_int8_t * in, u_int8_t * out, int ilen, const u_int8_t * iv, int encrypt) { \
/openswan-2.6.19/lib/libcrypto/include/cbc_generic.h:28: if (encrypt) { \
/openswan-2.6.19/lib/libcrypto/include/cbc_generic.h:65:#define CBC_IMPL_BLK8(name, ctx_type, addr_type, enc_func, dec_func) \
/openswan-2.6.19/lib/libcrypto/include/cbc_generic.h:66:int name(ctx_type *ctx, u_int8_t * in, u_int8_t * out, int ilen, const u_int8_t * iv, int encrypt) { \
/openswan-2.6.19/lib/libcrypto/include/cbc_generic.h:70: if (encrypt) { \
/openswan-2.6.19/lib/libcrypto/include/cbc_generic.h:103:#define CBC_DECL(name, ctx_type) \
/openswan-2.6.19/lib/libcrypto/include/cbc_generic.h:104:int name(ctx_type *ctx, u_int8_t * in, u_int8_t * out, int ilen, const u_int8_t * iv, int encrypt)
/openswan-2.6.19/lib/libcrypto/include/cbc_generic.h:107:CBC_IMPL_BLK16(AES_cbc_encrypt, aes_context, u_int8_t *, aes_encrypt, aes_decrypt);
/openswan-2.6.19/lib/libcrypto/include/cbc_generic.h:108:CBC_DECL(AES_cbc_encrypt, aes_context);
/openswan-2.6.19/lib/libcrypto/include/cbc_generic.h:110:#endif /* _CBC_GENERIC_H */
/openswan-2.6.19/lib/libcrypto/libaes/ocf_aes_assist.c:3: * Use OCF/cryptodev interface for AES processing
/openswan-2.6.19/lib/libcrypto/libaes/ocf_aes_assist.c:23:#include "klips-crypto/aes.h"
/openswan-2.6.19/lib/libcrypto/libaes/ocf_aes_assist.c:24:#include "klips-crypto/aes_cbc.h"
/openswan-2.6.19/lib/libcrypto/libaes/ocf_aes_assist.c:44: * return true if HW aes is present
/openswan-2.6.19/lib/libcrypto/libaes/ocf_aes_assist.c:50:ocf_aes_assist(void)
/openswan-2.6.19/lib/libcrypto/libaes/ocf_aes_assist.c:65: /* test we can do aes */
/openswan-2.6.19/lib/libcrypto/libaes/ocf_aes_assist.c:68: ses.cipher = CRYPTO_AES_CBC;
/openswan-2.6.19/lib/libcrypto/libaes/ocf_aes_assist.c:72: /* fprintf(stderr, "AES_CBC capable\n"); */
/openswan-2.6.19/lib/libcrypto/libaes/ocf_aes_assist.c:73: have_assist |= OCF_PROVIDES_AES;
/openswan-2.6.19/lib/libcrypto/libaes/ocf_aes_assist.c:75: /* fprintf(stderr, "NOT AES_CBC capable\n"); */
/openswan-2.6.19/lib/libcrypto/libaes/ocf_aes_assist.c:89:ocf_aes_set_key(
/openswan-2.6.19/lib/libcrypto/libaes/ocf_aes_assist.c:90: aes_context (*cx),
/openswan-2.6.19/lib/libcrypto/libaes/ocf_aes_assist.c:95:#if defined(AES_BLOCK_SIZE)
/openswan-2.6.19/lib/libcrypto/libaes/ocf_aes_assist.c:96:#define nc (AES_BLOCK_SIZE / 4)
/openswan-2.6.19/lib/libcrypto/libaes/ocf_aes_assist.c:98:#define nc (cx->aes_Ncol)
/openswan-2.6.19/lib/libcrypto/libaes/ocf_aes_assist.c:104: cx->aes_Nkey = 8;
/openswan-2.6.19/lib/libcrypto/libaes/ocf_aes_assist.c:108: cx->aes_Nkey = 6;
/openswan-2.6.19/lib/libcrypto/libaes/ocf_aes_assist.c:113: cx->aes_Nkey = 4;
/openswan-2.6.19/lib/libcrypto/libaes/ocf_aes_assist.c:116: cx->aes_Nrnd = (cx->aes_Nkey > nc ? cx->aes_Nkey : nc) + 6;
/openswan-2.6.19/lib/libcrypto/libaes/ocf_aes_assist.c:117: memcpy (cx->aes_e_key, in_key, cx->aes_Nkey*4);
/openswan-2.6.19/lib/libcrypto/libaes/ocf_aes_assist.c:123:ocf_aes_cryptodev_internal(
/openswan-2.6.19/lib/libcrypto/libaes/ocf_aes_assist.c:145: if ((len & 15) && operation == COP_ENCRYPT) {
/openswan-2.6.19/lib/libcrypto/libaes/ocf_aes_assist.c:202:ocf_aes_cbc_encrypt(
/openswan-2.6.19/lib/libcrypto/libaes/ocf_aes_assist.c:203: aes_context *ctx,
/openswan-2.6.19/lib/libcrypto/libaes/ocf_aes_assist.c:211: ocf_aes_cryptodev_internal(
/openswan-2.6.19/lib/libcrypto/libaes/ocf_aes_assist.c:212: CRYPTO_AES_CBC,
/openswan-2.6.19/lib/libcrypto/libaes/ocf_aes_assist.c:213: /* ctx->aes_d_key isn't used here, just aes_e_key ??? */
/openswan-2.6.19/lib/libcrypto/libaes/ocf_aes_assist.c:214: /* enc ? ctx->aes_e_key : ctx->aes_d_key, */
/openswan-2.6.19/lib/libcrypto/libaes/ocf_aes_assist.c:215: (char *) ctx->aes_e_key,
/openswan-2.6.19/lib/libcrypto/libaes/ocf_aes_assist.c:216: ctx->aes_Nkey*4,
/openswan-2.6.19/lib/libcrypto/libaes/ocf_aes_assist.c:217: enc ? COP_ENCRYPT : COP_DECRYPT,
/openswan-2.6.19/lib/libcrypto/libaes/Makefile:1:# openswan userland AES library
/openswan-2.6.19/lib/libcrypto/libaes/Makefile:23:ONEFILE=ocf_aes_assist.c
/openswan-2.6.19/lib/libcrypto/libaes/Makefile:25:AES_CORE_OBJ:=aes.o
/openswan-2.6.19/lib/libcrypto/libaes/Makefile:26:AES_CORE_SRC:=aes.c
/openswan-2.6.19/lib/libcrypto/libaes/Makefile:31:AES_CORE_OBJ:= aes-i586.o
/openswan-2.6.19/lib/libcrypto/libaes/Makefile:32:AES_CORE_SRC:= aes-i586.S
/openswan-2.6.19/lib/libcrypto/libaes/Makefile:35:BASE_SRCS=aes_xcbc_mac.c aes_cbc.o
/openswan-2.6.19/lib/libcrypto/libaes/Makefile:36:SRCS=${BASE_SRCS} ${AES_CORE_SRC}
/openswan-2.6.19/lib/libcrypto/libaes/Makefile:40: AES_CORE_OBJ += ocf_aes_assist.o
/openswan-2.6.19/lib/libcrypto/libaes/Makefile:43:OBJS=${BASE_SRCS:.c=.o} ${AES_CORE_OBJ}
/openswan-2.6.19/lib/libcrypto/libaes/Makefile:47:SRCDIR=${OPENSWANSRCDIR}/linux/net/ipsec/aes
/openswan-2.6.19/lib/libcrypto/libaes/Makefile:52:ONEFILE=ocf_aes_assist.c
/openswan-2.6.19/lib/libcrypto/libaes/test_main.c:4:#include "aes_cbc.h"
/openswan-2.6.19/lib/libcrypto/libaes/test_main.c:5:#define AES_BLOCK_SIZE 16
/openswan-2.6.19/lib/libcrypto/libaes/test_main.c:11:#define EMT_AESCBC_BLKLEN AES_BLOCK_SIZE
/openswan-2.6.19/lib/libcrypto/libaes/test_main.c:12:#define AES_CONTEXT_T aes_context
/openswan-2.6.19/lib/libcrypto/libaes/test_main.c:29: char IV[AES_BLOCK_SIZE]="\0\0\0\0\0\0\0\0" "\0\0\0\0\0\0\0\0";
/openswan-2.6.19/lib/libcrypto/libaes/test_main.c:30: aes_context ac;
/openswan-2.6.19/lib/libcrypto/libaes/test_main.c:31: AES_set_key(&ac, KEY, KEY_SIZE);
/openswan-2.6.19/lib/libcrypto/libaes/test_main.c:32: //pretty_print((char *)&ac.aes_e_key, sizeof(ac.aes_e_key));
/openswan-2.6.19/lib/libcrypto/libaes/test_main.c:35: ret=AES_cbc_encrypt(&ac, STR, buf0, SIZE, IV, 1);
/openswan-2.6.19/lib/libcrypto/libaes/test_main.c:38: ret=AES_cbc_encrypt(&ac, buf0, buf1, SIZE, IV, 0);
/openswan-2.6.19/lib/libcrypto/libaes/test_main_mac.c:4:#include "aes.h"
/openswan-2.6.19/lib/libcrypto/libaes/test_main_mac.c:5:#include "aes_xcbc_mac.h"
/openswan-2.6.19/lib/libcrypto/libaes/test_main_mac.c:15: aes_block key= { 0xdeadbeef, 0xceedcaca, 0xcafebabe, 0xff010204 };
/openswan-2.6.19/lib/libcrypto/libaes/test_main_mac.c:18: aes_context_mac ctx;
/openswan-2.6.19/lib/libcrypto/libaes/test_main_mac.c:23: AES_xcbc_mac_set_key(&ctx, (__u8 *)&key, sizeof(key));
/openswan-2.6.19/lib/libcrypto/libaes/test_main_mac.c:24: AES_xcbc_mac_hash(&ctx, str, strlen(str), hash);
/openswan-2.6.19/lib/libcrypto/libaes/test_main_mac.c:27: AES_xcbc_mac_hash(&ctx, str, strlen(str), hash);
/openswan-2.6.19/lib/libcrypto/libblowfish/COPYRIGHT:4:This package is an Blowfish implementation written
/openswan-2.6.19/lib/libcrypto/libblowfish/bf_skey.c:5: * This package is an SSL implementation written
/openswan-2.6.19/lib/libcrypto/libblowfish/bf_skey.c:7: * The implementation was written so as to conform with Netscapes SSL.
/openswan-2.6.19/lib/libcrypto/libblowfish/bf_skey.c:11: * apply to all code found in this distribution, be it the RC4, RSA,
/openswan-2.6.19/lib/libcrypto/libblowfish/bf_skey.c:12: * lhash, DES, etc., code; not just the SSL code. The SSL documentation
/openswan-2.6.19/lib/libcrypto/libblowfish/bf_skey.c:67:#include "blowfish.h"
/openswan-2.6.19/lib/libcrypto/libblowfish/bf_skey.c:109: BF_encrypt(in,key);
/openswan-2.6.19/lib/libcrypto/libblowfish/bf_skey.c:117: BF_encrypt(in,key);
/openswan-2.6.19/lib/libcrypto/libblowfish/VERSION:1:The version numbers will follow my SSL implementation
/openswan-2.6.19/lib/libcrypto/libblowfish/bf_enc.c:5: * This package is an SSL implementation written
/openswan-2.6.19/lib/libcrypto/libblowfish/bf_enc.c:7: * The implementation was written so as to conform with Netscapes SSL.
/openswan-2.6.19/lib/libcrypto/libblowfish/bf_enc.c:11: * apply to all code found in this distribution, be it the RC4, RSA,
/openswan-2.6.19/lib/libcrypto/libblowfish/bf_enc.c:12: * lhash, DES, etc., code; not just the SSL code. The SSL documentation
/openswan-2.6.19/lib/libcrypto/libblowfish/bf_enc.c:59:#include "blowfish.h"
/openswan-2.6.19/lib/libcrypto/libblowfish/bf_enc.c:62:/* Blowfish as implemented from 'Blowfish: Springer-Verlag paper'
/openswan-2.6.19/lib/libcrypto/libblowfish/bf_enc.c:72:void BF_encrypt(BF_LONG *data, const BF_KEY *key)
/openswan-2.6.19/lib/libcrypto/libblowfish/bf_enc.c:149:void BF_decrypt(BF_LONG *data, const BF_KEY *key)
/openswan-2.6.19/lib/libcrypto/libblowfish/bf_enc.c:224:void BF_cbc_encrypt(const unsigned char *in, unsigned char *out, long length,
/openswan-2.6.19/lib/libcrypto/libblowfish/bf_enc.c:225: const BF_KEY *schedule, unsigned char *ivec, int encrypt)
/openswan-2.6.19/lib/libcrypto/libblowfish/bf_enc.c:232: if (encrypt)
/openswan-2.6.19/lib/libcrypto/libblowfish/bf_enc.c:245: BF_encrypt(tin,schedule);
/openswan-2.6.19/lib/libcrypto/libblowfish/bf_enc.c:258: BF_encrypt(tin,schedule);
/openswan-2.6.19/lib/libcrypto/libblowfish/bf_enc.c:278: BF_decrypt(tin,schedule);
/openswan-2.6.19/lib/libcrypto/libblowfish/bf_enc.c:292: BF_decrypt(tin,schedule);
/openswan-2.6.19/lib/libcrypto/libblowfish/bf_pi.h:5: * This package is an SSL implementation written
/openswan-2.6.19/lib/libcrypto/libblowfish/bf_pi.h:7: * The implementation was written so as to conform with Netscapes SSL.
/openswan-2.6.19/lib/libcrypto/libblowfish/bf_pi.h:11: * apply to all code found in this distribution, be it the RC4, RSA,
/openswan-2.6.19/lib/libcrypto/libblowfish/bf_pi.h:12: * lhash, DES, etc., code; not just the SSL code. The SSL documentation
/openswan-2.6.19/lib/libcrypto/libblowfish/bf_locl.h:5: * This package is an SSL implementation written
/openswan-2.6.19/lib/libcrypto/libblowfish/bf_locl.h:7: * The implementation was written so as to conform with Netscapes SSL.
/openswan-2.6.19/lib/libcrypto/libblowfish/bf_locl.h:11: * apply to all code found in this distribution, be it the RC4, RSA,
/openswan-2.6.19/lib/libcrypto/libblowfish/bf_locl.h:12: * lhash, DES, etc., code; not just the SSL code. The SSL documentation
/openswan-2.6.19/lib/libcrypto/libblowfish/README:1:This is a quick packaging up of my blowfish code into a library.
/openswan-2.6.19/lib/libcrypto/libblowfish/Makefile.ssl:2:# SSLeay/crypto/blowfish/Makefile
/openswan-2.6.19/lib/libcrypto/libblowfish/Makefile.ssl:12:OPENSSLDIR= /usr/local/ssl
/openswan-2.6.19/lib/libcrypto/libblowfish/Makefile.ssl:13:INSTALLTOP=/usr/local/ssl
/openswan-2.6.19/lib/libcrypto/libblowfish/Makefile.ssl:14:MAKE= make -f Makefile.ssl
/openswan-2.6.19/lib/libcrypto/libblowfish/Makefile.ssl:16:MAKEFILE= Makefile.ssl
/openswan-2.6.19/lib/libcrypto/libblowfish/Makefile.ssl:21:#DES_ENC= bx86-elf.o
/openswan-2.6.19/lib/libcrypto/libblowfish/Makefile.ssl:35:EXHEADER= blowfish.h
/openswan-2.6.19/lib/libcrypto/libblowfish/Makefile.ssl:68:asm/bx86unix.cpp: asm/bf-586.pl ../perlasm/x86asm.pl ../perlasm/cbc.pl
/openswan-2.6.19/lib/libcrypto/libblowfish/Makefile.ssl:72: $(PERL) $(TOP)/util/files.pl Makefile.ssl >> $(TOP)/MINFO
/openswan-2.6.19/lib/libcrypto/libblowfish/Makefile.ssl:75: @$(TOP)/util/point.sh Makefile.ssl Makefile
/openswan-2.6.19/lib/libcrypto/libblowfish/Makefile.ssl:76: @$(PERL) $(TOP)/util/mklink.pl ../../include/openssl $(EXHEADER)
/openswan-2.6.19/lib/libcrypto/libblowfish/Makefile.ssl:85: (cp $$i $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i; \
/openswan-2.6.19/lib/libcrypto/libblowfish/Makefile.ssl:86: chmod 644 $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i ); \
/openswan-2.6.19/lib/libcrypto/libblowfish/Makefile.ssl:109:bf_cfb64.o: ../../include/openssl/blowfish.h
/openswan-2.6.19/lib/libcrypto/libblowfish/Makefile.ssl:110:bf_cfb64.o: ../../include/openssl/opensslconf.h bf_locl.h
/openswan-2.6.19/lib/libcrypto/libblowfish/Makefile.ssl:111:bf_ecb.o: ../../include/openssl/blowfish.h ../../include/openssl/opensslconf.h
/openswan-2.6.19/lib/libcrypto/libblowfish/Makefile.ssl:112:bf_ecb.o: ../../include/openssl/opensslv.h bf_locl.h
/openswan-2.6.19/lib/libcrypto/libblowfish/Makefile.ssl:113:bf_enc.o: ../../include/openssl/blowfish.h ../../include/openssl/opensslconf.h
/openswan-2.6.19/lib/libcrypto/libblowfish/Makefile.ssl:115:bf_ofb64.o: ../../include/openssl/blowfish.h
/openswan-2.6.19/lib/libcrypto/libblowfish/Makefile.ssl:116:bf_ofb64.o: ../../include/openssl/opensslconf.h bf_locl.h
/openswan-2.6.19/lib/libcrypto/libblowfish/Makefile.ssl:117:bf_skey.o: ../../include/openssl/blowfish.h ../../include/openssl/opensslconf.h
/openswan-2.6.19/lib/libcrypto/libblowfish/asm/bf-686.pl:5:require "cbc.pl";
/openswan-2.6.19/lib/libcrypto/libblowfish/asm/bf-686.pl:19:&des_encrypt("BF_encrypt",1);
/openswan-2.6.19/lib/libcrypto/libblowfish/asm/bf-686.pl:20:&des_encrypt("BF_decrypt",0);
/openswan-2.6.19/lib/libcrypto/libblowfish/asm/bf-686.pl:21:&cbc("BF_cbc_encrypt","BF_encrypt","BF_decrypt",1,4,5,3,-1,-1);
/openswan-2.6.19/lib/libcrypto/libblowfish/asm/bf-686.pl:27:sub des_encrypt
/openswan-2.6.19/lib/libcrypto/libblowfish/asm/bf-686.pl:55: &BF_ENCRYPT($i+1,$R,$L,$P,$tot,$tmp1,$tmp2,$tmp3);
/openswan-2.6.19/lib/libcrypto/libblowfish/asm/bf-686.pl:59: &BF_ENCRYPT($i+2,$L,$R,$P,$tot,$tmp1,$tmp2,$tmp3);
/openswan-2.6.19/lib/libcrypto/libblowfish/asm/bf-686.pl:75: &BF_ENCRYPT($i,$R,$L,$P,$tot,$tmp1,$tmp2,$tmp3);
/openswan-2.6.19/lib/libcrypto/libblowfish/asm/bf-686.pl:78: &BF_ENCRYPT($i-1,$L,$R,$P,$tot,$tmp1,$tmp2,$tmp3);
/openswan-2.6.19/lib/libcrypto/libblowfish/asm/bf-686.pl:91:sub BF_ENCRYPT
/openswan-2.6.19/lib/libcrypto/libblowfish/asm/readme:1:There are blowfish assembler generation scripts.
/openswan-2.6.19/lib/libcrypto/libblowfish/asm/bf-586.pl:5:require "cbc.pl";
/openswan-2.6.19/lib/libcrypto/libblowfish/asm/bf-586.pl:19:&BF_encrypt("BF_encrypt",1);
/openswan-2.6.19/lib/libcrypto/libblowfish/asm/bf-586.pl:20:&BF_encrypt("BF_decrypt",0);
/openswan-2.6.19/lib/libcrypto/libblowfish/asm/bf-586.pl:21:&cbc("BF_cbc_encrypt","BF_encrypt","BF_decrypt",1,4,5,3,-1,-1);
/openswan-2.6.19/lib/libcrypto/libblowfish/asm/bf-586.pl:24:sub BF_encrypt
/openswan-2.6.19/lib/libcrypto/libblowfish/asm/bf-586.pl:57: &BF_ENCRYPT($i+1,$R,$L,$P,$tmp1,$tmp2,$tmp3,$tmp4,1);
/openswan-2.6.19/lib/libcrypto/libblowfish/asm/bf-586.pl:61: &BF_ENCRYPT($i+2,$L,$R,$P,$tmp1,$tmp2,$tmp3,$tmp4,1);
/openswan-2.6.19/lib/libcrypto/libblowfish/asm/bf-586.pl:76: &BF_ENCRYPT($i,$R,$L,$P,$tmp1,$tmp2,$tmp3,$tmp4,0);
/openswan-2.6.19/lib/libcrypto/libblowfish/asm/bf-586.pl:79: &BF_ENCRYPT($i-1,$L,$R,$P,$tmp1,$tmp2,$tmp3,$tmp4,0);
/openswan-2.6.19/lib/libcrypto/libblowfish/asm/bf-586.pl:92:sub BF_ENCRYPT
/openswan-2.6.19/lib/libcrypto/libblowfish/blowfish.h:1:/* crypto/bf/blowfish.h */
/openswan-2.6.19/lib/libcrypto/libblowfish/blowfish.h:5: * This package is an SSL implementation written
/openswan-2.6.19/lib/libcrypto/libblowfish/blowfish.h:7: * The implementation was written so as to conform with Netscapes SSL.
/openswan-2.6.19/lib/libcrypto/libblowfish/blowfish.h:11: * apply to all code found in this distribution, be it the RC4, RSA,
/openswan-2.6.19/lib/libcrypto/libblowfish/blowfish.h:12: * lhash, DES, etc., code; not just the SSL code. The SSL documentation
/openswan-2.6.19/lib/libcrypto/libblowfish/blowfish.h:59:#ifndef HEADER_BLOWFISH_H
/openswan-2.6.19/lib/libcrypto/libblowfish/blowfish.h:60:#define HEADER_BLOWFISH_H
/openswan-2.6.19/lib/libcrypto/libblowfish/blowfish.h:70:#define BF_ENCRYPT 1
/openswan-2.6.19/lib/libcrypto/libblowfish/blowfish.h:71:#define BF_DECRYPT 0
/openswan-2.6.19/lib/libcrypto/libblowfish/blowfish.h:94:/* des.h-like hack */
/openswan-2.6.19/lib/libcrypto/libblowfish/blowfish.h:116:void BF_encrypt(BF_LONG *data,const BF_KEY *key);
/openswan-2.6.19/lib/libcrypto/libblowfish/blowfish.h:117:void BF_decrypt(BF_LONG *data,const BF_KEY *key);
/openswan-2.6.19/lib/libcrypto/libblowfish/blowfish.h:119:void BF_ecb_encrypt(const unsigned char *in, unsigned char *out,
/openswan-2.6.19/lib/libcrypto/libblowfish/blowfish.h:121:void BF_cbc_encrypt(const unsigned char *in, unsigned char *out, long length,
/openswan-2.6.19/lib/libcrypto/libblowfish/blowfish.h:123:void BF_cfb64_encrypt(const unsigned char *in, unsigned char *out, long length,
/openswan-2.6.19/lib/libcrypto/libblowfish/blowfish.h:125:void BF_ofb64_encrypt(const unsigned char *in, unsigned char *out, long length,
/openswan-2.6.19/lib/libcrypto/libblowfish/INSTALL:1:This Eric Young's blowfish implementation, taken from his SSLeay library
/openswan-2.6.19/lib/libcrypto/libsha1/Makefile:7:OBJS := sha1.o
/openswan-2.6.19/lib/libcrypto/libsha1/Makefile:9:ONEFILE=sha1.c
/openswan-2.6.19/lib/libcrypto/libsha1/sha1.c:2:SHA-1 in C
/openswan-2.6.19/lib/libcrypto/libsha1/sha1.c:23:#include "sha1.h"
/openswan-2.6.19/lib/libcrypto/libsha1/sha1.c:41:/* (R0+R1), R2, R3, R4 are the different operations used in SHA1 */
/openswan-2.6.19/lib/libcrypto/libsha1/sha1.c:112:void SHA1Init(SHA1_CTX* context)
/openswan-2.6.19/lib/libcrypto/libsha1/sha1.c:114: /* SHA1 initialization constants */
/openswan-2.6.19/lib/libcrypto/libsha1/sha1.c:126:void SHA1Update(SHA1_CTX* context, const unsigned char* data, u_int32_t len)
/openswan-2.6.19/lib/libcrypto/libsha1/sha1.c:151:void SHA1Final(unsigned char digest[20], SHA1_CTX* context)
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:1:/* crypto/des/destest.c */
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:5: * This package is an SSL implementation written
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:7: * The implementation was written so as to conform with Netscapes SSL.
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:11: * apply to all code found in this distribution, be it the RC4, RSA,
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:12: * lhash, DES, etc., code; not just the SSL code. The SSL documentation
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:73:#include "des_locl.h"
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:221:static unsigned char cbc_key [8]={0x01,0x23,0x45,0x67,0x89,0xab,0xcd,0xef};
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:224:static unsigned char cbc_iv [8]={0xfe,0xdc,0xba,0x98,0x76,0x54,0x32,0x10};
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:225:static char cbc_data[40]="7654321 Now is the time for \0001";
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:227:static unsigned char cbc_ok[32]={
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:288:DES_LONG cbc_cksum_ret=0xB462FEF7L;
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:289:unsigned char cbc_cksum_data[8]={0x1D,0x26,0x93,0x97,0xf7,0xfe,0x62,0xb4};
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:308: des_cblock in,out,outin,iv3;
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:309: des_key_schedule ks,ks2,ks3;
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:310: unsigned char cbc_in[40];
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:311: unsigned char cbc_out[40];
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:312: DES_LONG cs;
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:314: DES_LONG lqret[4];
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:321: if ((j=des_key_sched((C_Block *)(key_data[i]),ks)) != 0)
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:329: des_ecb_encrypt((C_Block *)in,(C_Block *)out,ks,DES_ENCRYPT);
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:330: des_ecb_encrypt((C_Block *)out,(C_Block *)outin,ks,DES_DECRYPT);
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:351: if ((j=des_key_sched((C_Block *)(key_data[i]),ks)) != 0)
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:356: if ((j=des_key_sched((C_Block *)(key_data[i+1]),ks2)) != 0)
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:361: if ((j=des_key_sched((C_Block *)(key_data[i+2]),ks3)) != 0)
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:369: des_ecb2_encrypt((C_Block *)in,(C_Block *)out,ks,ks2,
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:370: DES_ENCRYPT);
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:371: des_ecb2_encrypt((C_Block *)out,(C_Block *)outin,ks,ks2,
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:372: DES_DECRYPT);
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:390: printf("Doing cbc\n");
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:391: if ((j=des_key_sched((C_Block *)cbc_key,ks)) != 0)
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:396: memset(cbc_out,0,40);
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:397: memset(cbc_in,0,40);
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:398: memcpy(iv3,cbc_iv,sizeof(cbc_iv));
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:399: des_ncbc_encrypt((C_Block *)cbc_data,(C_Block *)cbc_out,
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:400: (long)strlen((char *)cbc_data)+1,ks,
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:401: (C_Block *)iv3,DES_ENCRYPT);
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:402: if (memcmp(cbc_out,cbc_ok,32) != 0)
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:403: printf("cbc_encrypt encrypt error\n");
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:405: memcpy(iv3,cbc_iv,sizeof(cbc_iv));
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:406: des_ncbc_encrypt((C_Block *)cbc_out,(C_Block *)cbc_in,
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:407: (long)strlen((char *)cbc_data)+1,ks,
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:408: (C_Block *)iv3,DES_DECRYPT);
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:409: if (memcmp(cbc_in,cbc_data,strlen((char *)cbc_data)) != 0)
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:411: printf("cbc_encrypt decrypt error\n");
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:416: printf("Doing desx cbc\n");
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:417: if ((j=des_key_sched((C_Block *)cbc_key,ks)) != 0)
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:422: memset(cbc_out,0,40);
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:423: memset(cbc_in,0,40);
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:424: memcpy(iv3,cbc_iv,sizeof(cbc_iv));
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:425: des_xcbc_encrypt((C_Block *)cbc_data,(C_Block *)cbc_out,
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:426: (long)strlen((char *)cbc_data)+1,ks,
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:428: (C_Block *)cbc2_key, (C_Block *)cbc3_key, DES_ENCRYPT);
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:429: if (memcmp(cbc_out,xcbc_ok,32) != 0)
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:431: printf("des_xcbc_encrypt encrypt error\n");
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:433: memcpy(iv3,cbc_iv,sizeof(cbc_iv));
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:434: des_xcbc_encrypt((C_Block *)cbc_out,(C_Block *)cbc_in,
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:435: (long)strlen((char *)cbc_data)+1,ks,
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:437: (C_Block *)cbc2_key, (C_Block *)cbc3_key, DES_DECRYPT);
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:438: if (memcmp(cbc_in,cbc_data,strlen((char *)cbc_data)+1) != 0)
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:440: printf("des_xcbc_encrypt decrypt error\n");
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:445: printf("Doing ede cbc\n");
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:446: if ((j=des_key_sched((C_Block *)cbc_key,ks)) != 0)
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:451: if ((j=des_key_sched((C_Block *)cbc2_key,ks2)) != 0)
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:456: if ((j=des_key_sched((C_Block *)cbc3_key,ks3)) != 0)
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:461: memset(cbc_out,0,40);
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:462: memset(cbc_in,0,40);
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:463: i=strlen((char *)cbc_data)+1;
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:465: memcpy(iv3,cbc_iv,sizeof(cbc_iv));
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:467: des_ede3_cbc_encrypt((C_Block *)cbc_data,(C_Block *)cbc_out,
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:468: 16L,ks,ks2,ks3,(C_Block *)iv3,DES_ENCRYPT);
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:469: des_ede3_cbc_encrypt((C_Block *)&(cbc_data[16]),
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:470: (C_Block *)&(cbc_out[16]),
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:471: (long)i-16,ks,ks2,ks3,(C_Block *)iv3,DES_ENCRYPT);
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:472: if (memcmp(cbc_out,cbc3_ok,
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:473: (unsigned int)(strlen((char *)cbc_data)+1+7)/8*8) != 0)
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:475: printf("des_ede3_cbc_encrypt chained encrypt error\n");
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:479: memcpy(iv3,cbc_iv,sizeof(cbc_iv));
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:480: memcpy(cbc_out,cbc_data,40);
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:481: des_ede3_cbc_encrypt((C_Block *)cbc_out,(C_Block *)cbc_out,
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:482: 16L,ks,ks2,ks3,(C_Block *)iv3,DES_ENCRYPT);
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:483: des_ede3_cbc_encrypt((C_Block *)&(cbc_out[16]),
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:484: (C_Block *)&(cbc_out[16]),
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:485: (long)i-16,ks,ks2,ks3,(C_Block *)iv3,DES_ENCRYPT);
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:486: if (memcmp(cbc_out,cbc3_ok,
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:487: (unsigned int)(strlen((char *)cbc_data)+1+7)/8*8) != 0)
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:489: printf("des_ede3_cbc_encrypt inplace and chained encrypt error\n");
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:493: memcpy(iv3,cbc_iv,sizeof(cbc_iv));
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:494: des_ede3_cbc_encrypt((C_Block *)cbc_out,(C_Block *)cbc_in,
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:495: (long)i,ks,ks2,ks3,(C_Block *)iv3,DES_DECRYPT);
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:496: if (memcmp(cbc_in,cbc_data,strlen(cbc_data)+1) != 0)
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:498: printf("des_ede3_cbc_encrypt decrypt error\n");
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:502: memcpy(iv3,cbc_iv,sizeof(cbc_iv));
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:503: memcpy(cbc_in,cbc_out,40);
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:504: des_ede3_cbc_encrypt((C_Block *)cbc_in,(C_Block *)cbc_in,
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:505: (long)i,ks,ks2,ks3,(C_Block *)iv3,DES_DECRYPT);
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:506: if (memcmp(cbc_in,cbc_data,strlen(cbc_data)+1) != 0)
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:508: printf("des_ede3_cbc_encrypt inplace decrypt error\n");
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:512: memcpy(iv3,cbc_iv,sizeof(cbc_iv));
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:513: des_ede3_cbc_encrypt((C_Block *)cbc_out,(C_Block *)cbc_in,
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:514: 16L,ks,ks2,ks3,(C_Block *)iv3,DES_DECRYPT);
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:515: des_ede3_cbc_encrypt((C_Block *)&(cbc_out[16]),
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:516: (C_Block *)&(cbc_in[16]),
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:517: (long)i-16,ks,ks2,ks3,(C_Block *)iv3,DES_DECRYPT);
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:518: if (memcmp(cbc_in,cbc_data,strlen(cbc_data)+1) != 0)
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:520: printf("des_ede3_cbc_encrypt chained decrypt error\n");
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:524: memcpy(iv3,cbc_iv,sizeof(cbc_iv));
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:525: memcpy(cbc_in,cbc_out,40);
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:526: des_ede3_cbc_encrypt((C_Block *)cbc_in,(C_Block *)cbc_in,
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:527: 16L,ks,ks2,ks3,(C_Block *)iv3,DES_DECRYPT);
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:528: des_ede3_cbc_encrypt((C_Block *)&(cbc_in[16]),
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:529: (C_Block *)&(cbc_in[16]),
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:530: (long)i-16,ks,ks2,ks3,(C_Block *)iv3,DES_DECRYPT);
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:531: if (memcmp(cbc_in,cbc_data,strlen(cbc_data)+1) != 0)
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:533: printf("des_ede3_cbc_encrypt inplace and chained decrypt error\n");
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:539: if ((j=des_key_sched((C_Block *)cbc_key,ks)) != 0)
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:544: memset(cbc_out,0,40);
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:545: memset(cbc_in,0,40);
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:546: des_pcbc_encrypt((C_Block *)cbc_data,(C_Block *)cbc_out,
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:547: (long)strlen(cbc_data)+1,ks,(C_Block *)cbc_iv,DES_ENCRYPT);
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:548: if (memcmp(cbc_out,pcbc_ok,32) != 0)
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:550: printf("pcbc_encrypt encrypt error\n");
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:553: des_pcbc_encrypt((C_Block *)cbc_out,(C_Block *)cbc_in,
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:554: (long)strlen(cbc_data)+1,ks,(C_Block *)cbc_iv,DES_DECRYPT);
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:555: if (memcmp(cbc_in,cbc_data,strlen(cbc_data)+1) != 0)
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:557: printf("pcbc_encrypt decrypt error\n");
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:578: des_cfb_encrypt(&(plain[i]),&(cfb_buf1[i]),
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:579: 8,(long)1,ks,(C_Block *)cfb_tmp,DES_ENCRYPT);
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:582: printf("cfb_encrypt small encrypt error\n");
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:588: des_cfb_encrypt(&(cfb_buf1[i]),&(cfb_buf2[i]),
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:589: 8,(long)1,ks,(C_Block *)cfb_tmp,DES_DECRYPT);
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:592: printf("cfb_encrypt small decrypt error\n");
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:602: des_key_sched((C_Block *)ofb_key,ks);
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:604: des_ofb_encrypt(plain,ofb_buf1,64,(long)sizeof(plain)/8,ks,
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:608: printf("ofb_encrypt encrypt error\n");
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:618: des_ofb_encrypt(ofb_buf1,ofb_buf2,64,(long)sizeof(ofb_buf1)/8,ks,
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:622: printf("ofb_encrypt decrypt error\n");
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:633: des_key_sched((C_Block *)ofb_key,ks);
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:640: des_ofb64_encrypt(&(plain[i]),&(ofb_buf1[i]),1,ks,
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:645: printf("ofb64_encrypt encrypt error\n");
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:650: des_ofb64_encrypt(ofb_buf1,ofb_buf2,(long)sizeof(ofb_buf1),ks,
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:654: printf("ofb64_encrypt decrypt error\n");
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:659: des_key_sched((C_Block *)ofb_key,ks);
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:666: des_ede3_ofb64_encrypt(&(plain[i]),&(ofb_buf1[i]),1,ks,ks,ks,
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:671: printf("ede_ofb64_encrypt encrypt error\n");
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:676: des_ede3_ofb64_encrypt(ofb_buf1,ofb_buf2,(long)sizeof(ofb_buf1),ks,
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:680: printf("ede_ofb64_encrypt decrypt error\n");
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:684: printf("Doing cbc_cksum\n");
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:685: des_key_sched((C_Block *)cbc_key,ks);
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:686: cs=des_cbc_cksum((C_Block *)cbc_data,(C_Block *)cret,
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:687: (long)strlen(cbc_data),ks,(C_Block *)cbc_iv);
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:688: if (cs != cbc_cksum_ret)
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:691: (unsigned long)cs,(unsigned long)cbc_cksum_ret);
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:694: if (memcmp(cret,cbc_cksum_data,8) != 0)
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:696: printf("bad cbc_cksum block returned\n");
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:701: cs=quad_cksum((C_Block *)cbc_data,(C_Block *)qret,
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:702: (long)strlen(cbc_data),2,(C_Block *)cbc_iv);
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:709: static DES_LONG l=1;
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:711: DES_LONG ll;
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:759: des_ncbc_encrypt((C_Block *)&(cbc_out[i]),(C_Block *)cbc_in,
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:760: (long)strlen(cbc_data)+1,ks,(C_Block *)cbc_iv,
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:761: DES_ENCRYPT);
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:767: des_ncbc_encrypt((C_Block *)cbc_out,(C_Block *)&(cbc_in[i]),
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:768: (long)strlen(cbc_data)+1,ks,(C_Block *)cbc_iv,
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:769: DES_ENCRYPT);
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:816: des_key_schedule ks;
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:819: des_key_sched((C_Block *)cfb_key,ks);
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:821: des_cfb_encrypt(plain,cfb_buf1,bits,(long)sizeof(plain),ks,
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:822: (C_Block *)cfb_tmp,DES_ENCRYPT);
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:826: printf("cfb_encrypt encrypt error\n");
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:831: des_cfb_encrypt(cfb_buf1,cfb_buf2,bits,(long)sizeof(plain),ks,
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:832: (C_Block *)cfb_tmp,DES_DECRYPT);
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:836: printf("cfb_encrypt decrypt error\n");
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:846: des_key_schedule ks;
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:849: des_key_sched((C_Block *)cfb_key,ks);
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:852: des_cfb64_encrypt(plain,cfb_buf1,(long)12,ks,
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:853: (C_Block *)cfb_tmp,&n,DES_ENCRYPT);
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:854: des_cfb64_encrypt(&(plain[12]),&(cfb_buf1[12]),
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:856: (C_Block *)cfb_tmp,&n,DES_ENCRYPT);
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:860: printf("cfb_encrypt encrypt error\n");
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:866: des_cfb64_encrypt(cfb_buf1,cfb_buf2,(long)17,ks,
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:867: (C_Block *)cfb_tmp,&n,DES_DECRYPT);
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:868: des_cfb64_encrypt(&(cfb_buf1[17]),&(cfb_buf2[17]),
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:870: (C_Block *)cfb_tmp,&n,DES_DECRYPT);
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:874: printf("cfb_encrypt decrypt error\n");
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:884: des_key_schedule ks;
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:887: des_key_sched((C_Block *)cfb_key,ks);
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:890: des_ede3_cfb64_encrypt(plain,cfb_buf1,(long)12,ks,ks,ks,
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:891: (C_Block *)cfb_tmp,&n,DES_ENCRYPT);
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:892: des_ede3_cfb64_encrypt(&(plain[12]),&(cfb_buf1[12]),
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:894: (C_Block *)cfb_tmp,&n,DES_ENCRYPT);
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:898: printf("ede_cfb_encrypt encrypt error\n");
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:904: des_ede3_cfb64_encrypt(cfb_buf1,cfb_buf2,(long)17,ks,ks,ks,
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:905: (C_Block *)cfb_tmp,&n,DES_DECRYPT);
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:906: des_ede3_cfb64_encrypt(&(cfb_buf1[17]),&(cfb_buf2[17]),
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:908: (C_Block *)cfb_tmp,&n,DES_DECRYPT);
/openswan-2.6.19/lib/libcrypto/libdes/destest.c:912: printf("ede_cfb_encrypt decrypt error\n");
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:1:.TH DES_CRYPT 3
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:3:des_read_password, des_read_2password,
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:4:des_string_to_key, des_string_to_2key, des_read_pw_string,
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:5:des_random_key, des_set_key,
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:6:des_key_sched, des_ecb_encrypt, des_ecb3_encrypt, des_cbc_encrypt,
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:7:des_3cbc_encrypt,
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:8:des_pcbc_encrypt, des_cfb_encrypt, des_ofb_encrypt,
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:9:des_cbc_cksum, des_quad_cksum,
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:10:des_enc_read, des_enc_write, des_set_odd_parity,
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:11:des_is_weak_key, crypt \- (non USA) DES encryption
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:16:#include
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:18:.B int des_read_password(key,prompt,verify)
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:19:des_cblock *key;
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:23:.B int des_read_2password(key1,key2,prompt,verify)
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:24:des_cblock *key1,*key2;
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:28:.B int des_string_to_key(str,key)
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:30:des_cblock *key;
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:32:.B int des_string_to_2keys(str,key1,key2)
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:34:des_cblock *key1,*key2;
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:36:.B int des_read_pw_string(buf,length,prompt,verify)
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:42:.B int des_random_key(key)
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:43:des_cblock *key;
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:45:.B int des_set_key(key,schedule)
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:46:des_cblock *key;
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:47:des_key_schedule schedule;
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:49:.B int des_key_sched(key,schedule)
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:50:des_cblock *key;
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:51:des_key_schedule schedule;
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:53:.B int des_ecb_encrypt(input,output,schedule,encrypt)
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:54:des_cblock *input;
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:55:des_cblock *output;
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:56:des_key_schedule schedule;
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:57:int encrypt;
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:59:.B int des_ecb3_encrypt(input,output,ks1,ks2,encrypt)
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:60:des_cblock *input;
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:61:des_cblock *output;
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:62:des_key_schedule ks1,ks2;
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:63:int encrypt;
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:65:.B int des_cbc_encrypt(input,output,length,schedule,ivec,encrypt)
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:66:des_cblock *input;
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:67:des_cblock *output;
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:69:des_key_schedule schedule;
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:70:des_cblock *ivec;
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:71:int encrypt;
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:73:.B int des_3cbc_encrypt(input,output,length,sk1,sk2,ivec1,ivec2,encrypt)
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:74:des_cblock *input;
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:75:des_cblock *output;
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:77:des_key_schedule sk1;
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:78:des_key_schedule sk2;
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:79:des_cblock *ivec1;
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:80:des_cblock *ivec2;
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:81:int encrypt;
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:83:.B int des_pcbc_encrypt(input,output,length,schedule,ivec,encrypt)
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:84:des_cblock *input;
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:85:des_cblock *output;
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:87:des_key_schedule schedule;
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:88:des_cblock *ivec;
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:89:int encrypt;
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:91:.B int des_cfb_encrypt(input,output,numbits,length,schedule,ivec,encrypt)
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:96:des_key_schedule schedule;
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:97:des_cblock *ivec;
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:98:int encrypt;
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:100:.B int des_ofb_encrypt(input,output,numbits,length,schedule,ivec)
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:104:des_key_schedule schedule;
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:105:des_cblock *ivec;
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:107:.B unsigned long des_cbc_cksum(input,output,length,schedule,ivec)
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:108:des_cblock *input;
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:109:des_cblock *output;
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:111:des_key_schedule schedule;
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:112:des_cblock *ivec;
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:114:.B unsigned long des_quad_cksum(input,output,length,out_count,seed)
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:115:des_cblock *input;
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:116:des_cblock *output;
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:119:des_cblock *seed;
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:121:.B int des_check_key;
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:123:.B int des_enc_read(fd,buf,len,sched,iv)
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:127:des_key_schedule sched;
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:128:des_cblock *iv;
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:130:.B int des_enc_write(fd,buf,len,sched,iv)
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:134:des_key_schedule sched;
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:135:des_cblock *iv;
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:137:.B extern int des_rw_mode;
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:139:.B void des_set_odd_parity(key)
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:140:des_cblock *key;
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:142:.B int des_is_weak_key(key)
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:143:des_cblock *key;
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:151:This library contains a fast implementation of the DES encryption
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:154:There are two phases to the use of DES encryption.
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:156:.I des_key_schedule
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:159:A des key is of type
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:160:.I des_cblock.
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:166:.I des_read_password
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:172:The entered string is converted into a des key by using the
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:173:.I des_string_to_key
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:176:.I des_cblock
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:179:.I des_read_password
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:184:.I des_read_2password
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:186:.I des_read_password
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:188:.I des_string_to_2key
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:191:.I des_read_pw_string
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:193:.I des_read_password
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:203:.I des_string_to_key
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:204:converts a string into a valid des key.
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:206:.I des_string_to_2key
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:207:converts a string into 2 valid des keys.
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:209:.I des_ecb3_encrypt.
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:211:.I des_random_key
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:215:Before a des key can be used it is converted into a
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:216:.I des_key_schedule
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:218:.I des_set_key
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:221:.I des_check_key
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:223:.I des_set_key
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:233:.I des_key_sched
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:235:.I des_set_key
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:239:.I des_cblock's.
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:241:.I des_ecb_encrypt
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:242:is the basic DES encryption routine that encrypts or decrypts a single 8-byte
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:243:.I des_cblock
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:254:.I encrypt
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:255:argument is non-zero (DES_ENCRYPT),
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:264:.I des_set_key.
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:266:.I encrypt
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:267:is zero (DES_DECRYPT),
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:277:.I des_ecb3_encrypt
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:280:block by using triple ecb DES encryption.
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:287:DES and has the advantage of if
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:295:.I des_cbc_encrypt
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:298:mode of DES.
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:300:.I encrypt
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:319:To make multiple cbc encrypt calls on a large amount of data appear to
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:321:.I des_cbc_encrypt
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:326:.I des_3cbc_encrypt
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:329:block by using triple cbc DES encryption.
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:340:.I des_cbc_encrypt,
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:343:DES and has the advantage of if
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:347:are the same, it is equivalent to just encryption using cbc mode and
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:351:.I des_pcbc_encrypt
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:352:encrypt/decrypts using a modified block chaining mode.
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:353:It provides better error propagation characteristics than cbc
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:356:.I des_cfb_encrypt
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:357:encrypt/decrypts using cipher feedback mode. This method takes an
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:362:DES ecb encryption per numbits, this function is only suggested for
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:365:.I des_ofb_encrypt
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:366:encrypt using output feedback mode. This method takes an
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:371:DES ecb encryption per numbits, this function is only suggested for
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:374:.I des_cbc_cksum
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:375:produces an 8 byte checksum based on the input stream (via cbc encryption).
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:380:.I des_quad_cksum
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:392:.I des_enc_write
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:401:.I pcbc_encrypt
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:413:.I des_enc_read
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:424:.I des_enc_write
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:431:.I des_enc_read/des_enc_write
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:436:.I des_rw_mode
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:438:.I des_enc_read
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:440:.I des_end_write.
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:442:.I DES_PCBC_MODE
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:443:(the default), des_pcbc_encrypt is used.
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:445:.I DES_CBC_MODE
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:446:des_cbc_encrypt is used.
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:449:.I des_set_odd_parity
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:454:.I des_is_weak_key
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:464:/usr/include/des.h
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:474:read the des_crypt(3) manual from the MIT kerberos (or bones outside
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:477:.I des_cfb_encrypt
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:479:.I des_ofb_encrypt
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:489:.I des_read_pw_string
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:493:.I des_string_to_key
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:501:was origionally written. Please try to read des.doc from the libdes
/openswan-2.6.19/lib/libcrypto/libdes/des_crypt.man:505:netscapes SSL protocoll. The most recent version can be found in
/openswan-2.6.19/lib/libcrypto/libdes/Makefile:7:DESSRC=${OPENSWANSRCDIR}/linux/net/ipsec/des
/openswan-2.6.19/lib/libcrypto/libdes/Makefile:15:OBJS=des_enc.o cbc_enc.o set_key.o ecb_enc.o
/openswan-2.6.19/lib/libcrypto/libdes/Makefile:19: OBJS += ocf_des_assist.o
/openswan-2.6.19/lib/libcrypto/libdes/fcrypt_b.c:1:/* crypto/des/fcrypt_b.c */
/openswan-2.6.19/lib/libcrypto/libdes/fcrypt_b.c:5: * This package is an SSL implementation written
/openswan-2.6.19/lib/libcrypto/libdes/fcrypt_b.c:7: * The implementation was written so as to conform with Netscapes SSL.
/openswan-2.6.19/lib/libcrypto/libdes/fcrypt_b.c:11: * apply to all code found in this distribution, be it the RC4, RSA,
/openswan-2.6.19/lib/libcrypto/libdes/fcrypt_b.c:12: * lhash, DES, etc., code; not just the SSL code. The SSL documentation
/openswan-2.6.19/lib/libcrypto/libdes/fcrypt_b.c:62: * DES library.
/openswan-2.6.19/lib/libcrypto/libdes/fcrypt_b.c:63: * The library is available at pub/Crypto/DES at ftp.psy.uq.oz.au
/openswan-2.6.19/lib/libcrypto/libdes/fcrypt_b.c:67:#define DES_FCRYPT
/openswan-2.6.19/lib/libcrypto/libdes/fcrypt_b.c:68:#include "des/des_locl.h"
/openswan-2.6.19/lib/libcrypto/libdes/fcrypt_b.c:69:#undef DES_FCRYPT
/openswan-2.6.19/lib/libcrypto/libdes/fcrypt_b.c:80:extern void fcrypt_body(DES_LONG *out, des_key_schedule ks, DES_LONG Eswap0,
/openswan-2.6.19/lib/libcrypto/libdes/fcrypt_b.c:81: DES_LONG Eswap1);
/openswan-2.6.19/lib/libcrypto/libdes/fcrypt_b.c:84:DES_LONG *out;
/openswan-2.6.19/lib/libcrypto/libdes/fcrypt_b.c:85:des_key_schedule ks;
/openswan-2.6.19/lib/libcrypto/libdes/fcrypt_b.c:86:DES_LONG Eswap0;
/openswan-2.6.19/lib/libcrypto/libdes/fcrypt_b.c:87:DES_LONG Eswap1;
/openswan-2.6.19/lib/libcrypto/libdes/fcrypt_b.c:89: register DES_LONG l,r,t,u;
/openswan-2.6.19/lib/libcrypto/libdes/fcrypt_b.c:90:#ifdef DES_PTR
/openswan-2.6.19/lib/libcrypto/libdes/fcrypt_b.c:91: register unsigned char *des_SP=(unsigned char *)des_SPtrans;
/openswan-2.6.19/lib/libcrypto/libdes/fcrypt_b.c:93: register DES_LONG *s;
/openswan-2.6.19/lib/libcrypto/libdes/fcrypt_b.c:95: register DES_LONG E0,E1;
/openswan-2.6.19/lib/libcrypto/libdes/fcrypt_b.c:100: s=(DES_LONG *)ks;
/openswan-2.6.19/lib/libcrypto/libdes/fcrypt_b.c:106:#ifdef DES_UNROLL
/openswan-2.6.19/lib/libcrypto/libdes/fcrypt_b.c:111: D_ENCRYPT(l,r,i+0); /* 1 */
/openswan-2.6.19/lib/libcrypto/libdes/fcrypt_b.c:112: D_ENCRYPT(r,l,i+2); /* 2 */
/openswan-2.6.19/lib/libcrypto/libdes/fcrypt_b.c:113: D_ENCRYPT(l,r,i+4); /* 1 */
/openswan-2.6.19/lib/libcrypto/libdes/fcrypt_b.c:114: D_ENCRYPT(r,l,i+6); /* 2 */
/openswan-2.6.19/lib/libcrypto/libdes/fcrypt_b.c:117: D_ENCRYPT(l,r, 0); /* 1 */
/openswan-2.6.19/lib/libcrypto/libdes/fcrypt_b.c:118: D_ENCRYPT(r,l, 2); /* 2 */
/openswan-2.6.19/lib/libcrypto/libdes/fcrypt_b.c:119: D_ENCRYPT(l,r, 4); /* 3 */
/openswan-2.6.19/lib/libcrypto/libdes/fcrypt_b.c:120: D_ENCRYPT(r,l, 6); /* 4 */
/openswan-2.6.19/lib/libcrypto/libdes/fcrypt_b.c:121: D_ENCRYPT(l,r, 8); /* 5 */
/openswan-2.6.19/lib/libcrypto/libdes/fcrypt_b.c:122: D_ENCRYPT(r,l,10); /* 6 */
/openswan-2.6.19/lib/libcrypto/libdes/fcrypt_b.c:123: D_ENCRYPT(l,r,12); /* 7 */
/openswan-2.6.19/lib/libcrypto/libdes/fcrypt_b.c:124: D_ENCRYPT(r,l,14); /* 8 */
/openswan-2.6.19/lib/libcrypto/libdes/fcrypt_b.c:125: D_ENCRYPT(l,r,16); /* 9 */
/openswan-2.6.19/lib/libcrypto/libdes/fcrypt_b.c:126: D_ENCRYPT(r,l,18); /* 10 */
/openswan-2.6.19/lib/libcrypto/libdes/fcrypt_b.c:127: D_ENCRYPT(l,r,20); /* 11 */
/openswan-2.6.19/lib/libcrypto/libdes/fcrypt_b.c:128: D_ENCRYPT(r,l,22); /* 12 */
/openswan-2.6.19/lib/libcrypto/libdes/fcrypt_b.c:129: D_ENCRYPT(l,r,24); /* 13 */
/openswan-2.6.19/lib/libcrypto/libdes/fcrypt_b.c:130: D_ENCRYPT(r,l,26); /* 14 */
/openswan-2.6.19/lib/libcrypto/libdes/fcrypt_b.c:131: D_ENCRYPT(l,r,28); /* 15 */
/openswan-2.6.19/lib/libcrypto/libdes/fcrypt_b.c:132: D_ENCRYPT(r,l,30); /* 16 */
/openswan-2.6.19/lib/libcrypto/libdes/options.txt:1:Note that the UNROLL option makes the 'inner' des loop unroll all 16 rounds
/openswan-2.6.19/lib/libcrypto/libdes/options.txt:30: cc -xtarget=ultra -xarch=v8plus -Xa -xO5, running 'des_opts'
/openswan-2.6.19/lib/libcrypto/libdes/options.txt:31: gives a speed of 344,000 des/s while 'speed' gives 459,000 des/s.
/openswan-2.6.19/lib/libcrypto/libdes/options.txt:34:[2] Similar to the ultra sparc ([1]), 181,000 for 'des_opts' vs 175,000.
/openswan-2.6.19/lib/libcrypto/libdes/.cvsignore:1:des_opts
/openswan-2.6.19/lib/libcrypto/libdes/asm/perlasm/x86asm.pl:4:# &asm_init("cpp","des-586.pl");
/openswan-2.6.19/lib/libcrypto/libdes/asm/perlasm/cbc.pl:3:# void des_ncbc_encrypt(input, output, length, schedule, ivec, enc)
/openswan-2.6.19/lib/libcrypto/libdes/asm/perlasm/cbc.pl:4:# des_cblock (*input);
/openswan-2.6.19/lib/libcrypto/libdes/asm/perlasm/cbc.pl:5:# des_cblock (*output);
/openswan-2.6.19/lib/libcrypto/libdes/asm/perlasm/cbc.pl:7:# des_key_schedule schedule;
/openswan-2.6.19/lib/libcrypto/libdes/asm/perlasm/cbc.pl:8:# des_cblock (*ivec);
/openswan-2.6.19/lib/libcrypto/libdes/asm/perlasm/cbc.pl:12:# des_encrypt((DES_LONG *)tin,schedule,DES_ENCRYPT);
/openswan-2.6.19/lib/libcrypto/libdes/asm/perlasm/cbc.pl:15:#&cbc("des_ncbc_encrypt","des_encrypt",0);
/openswan-2.6.19/lib/libcrypto/libdes/asm/perlasm/cbc.pl:16:#&cbc("BF_cbc_encrypt","BF_encrypt","BF_encrypt",
/openswan-2.6.19/lib/libcrypto/libdes/asm/perlasm/cbc.pl:18:#&cbc("des_ncbc_encrypt","des_encrypt","des_encrypt",
/openswan-2.6.19/lib/libcrypto/libdes/asm/perlasm/cbc.pl:20:#&cbc("des_ede3_cbc_encrypt","des_encrypt3","des_decrypt3",
/openswan-2.6.19/lib/libcrypto/libdes/asm/perlasm/cbc.pl:24:# for encrypt, the iv is kept in bigendian form,
/openswan-2.6.19/lib/libcrypto/libdes/asm/perlasm/cbc.pl:25:# while for decrypt, it is kept in little endian.
/openswan-2.6.19/lib/libcrypto/libdes/asm/perlasm/cbc.pl:26:sub cbc
/openswan-2.6.19/lib/libcrypto/libdes/asm/perlasm/cbc.pl:30: # enc_func and dec_func and the functions to call for encrypt/decrypt
/openswan-2.6.19/lib/libcrypto/libdes/asm/perlasm/cbc.pl:33: # enc_off is parameter number for the encrypt/decrypt flag
/openswan-2.6.19/lib/libcrypto/libdes/asm/perlasm/cbc.pl:64: &push($out); # used in decrypt for iv[1]
/openswan-2.6.19/lib/libcrypto/libdes/asm/perlasm/cbc.pl:65: &push($in); # used in decrypt for iv[0]
/openswan-2.6.19/lib/libcrypto/libdes/asm/perlasm/cbc.pl:73: &comment("getting encrypt flag from parameter $enc_off");
/openswan-2.6.19/lib/libcrypto/libdes/asm/perlasm/cbc.pl:99: &jz(&label("decrypt"));
/openswan-2.6.19/lib/libcrypto/libdes/asm/perlasm/cbc.pl:105: &jz(&label("encrypt_finish"));
/openswan-2.6.19/lib/libcrypto/libdes/asm/perlasm/cbc.pl:109: &set_label("encrypt_loop");
/openswan-2.6.19/lib/libcrypto/libdes/asm/perlasm/cbc.pl:110: # encrypt start
/openswan-2.6.19/lib/libcrypto/libdes/asm/perlasm/cbc.pl:142: &jnz(&label("encrypt_loop"));
/openswan-2.6.19/lib/libcrypto/libdes/asm/perlasm/cbc.pl:145: &set_label("encrypt_finish");
/openswan-2.6.19/lib/libcrypto/libdes/asm/perlasm/cbc.pl:151: &mov($count,&DWP(&label("cbc_enc_jmp_table"),"",$count,4));
/openswan-2.6.19/lib/libcrypto/libdes/asm/perlasm/cbc.pl:199: &set_label("decrypt",1);
/openswan-2.6.19/lib/libcrypto/libdes/asm/perlasm/cbc.pl:200: # decrypt start
/openswan-2.6.19/lib/libcrypto/libdes/asm/perlasm/cbc.pl:205: &jz(&label("decrypt_finish"));
/openswan-2.6.19/lib/libcrypto/libdes/asm/perlasm/cbc.pl:207: &set_label("decrypt_loop");
/openswan-2.6.19/lib/libcrypto/libdes/asm/perlasm/cbc.pl:244: &jnz(&label("decrypt_loop"));
/openswan-2.6.19/lib/libcrypto/libdes/asm/perlasm/cbc.pl:246: &set_label("decrypt_finish");
/openswan-2.6.19/lib/libcrypto/libdes/asm/perlasm/cbc.pl:319: &set_label("cbc_enc_jmp_table",1);
/openswan-2.6.19/lib/libcrypto/libdes/asm/perlasm/cbc.pl:328: &set_label("cbc_dec_jmp_table",1);
/openswan-2.6.19/lib/libcrypto/libdes/asm/perlasm/readme:25:&external_label("des_SPtrans"); declare and external variable
/openswan-2.6.19/lib/libcrypto/libdes/asm/perlasm/readme:102:There is also a cbc mode function generator in cbc.pl
/openswan-2.6.19/lib/libcrypto/libdes/asm/perlasm/readme:104:&cbc( $name,
/openswan-2.6.19/lib/libcrypto/libdes/asm/perlasm/readme:105: $encrypt_function_name,
/openswan-2.6.19/lib/libcrypto/libdes/asm/perlasm/readme:106: $decrypt_function_name,
/openswan-2.6.19/lib/libcrypto/libdes/asm/perlasm/readme:109: $parameter_number_for_encrypt_flag,
/openswan-2.6.19/lib/libcrypto/libdes/asm/perlasm/readme:115:void BF_encrypt(BF_LONG *data,BF_KEY *key);
/openswan-2.6.19/lib/libcrypto/libdes/asm/perlasm/readme:116:void BF_decrypt(BF_LONG *data,BF_KEY *key);
/openswan-2.6.19/lib/libcrypto/libdes/asm/perlasm/readme:117:void BF_cbc_encrypt(unsigned char *in, unsigned char *out, long length,
/openswan-2.6.19/lib/libcrypto/libdes/asm/perlasm/readme:120:&cbc("BF_cbc_encrypt","BF_encrypt","BF_encrypt",1,4,5,3,-1,-1);
/openswan-2.6.19/lib/libcrypto/libdes/asm/perlasm/readme:122:&cbc("des_ncbc_encrypt","des_encrypt","des_encrypt",0,4,5,3,5,-1);
/openswan-2.6.19/lib/libcrypto/libdes/asm/perlasm/readme:123:&cbc("des_ede3_cbc_encrypt","des_encrypt3","des_decrypt3",0,6,7,3,4,5);
/openswan-2.6.19/lib/libcrypto/libdes/asm/crypt586.pl:17:&external_label("des_SPtrans");
/openswan-2.6.19/lib/libcrypto/libdes/asm/crypt586.pl:25: &function_begin($name,"EXTRN _des_SPtrans:DWORD");
/openswan-2.6.19/lib/libcrypto/libdes/asm/crypt586.pl:42: &D_ENCRYPT($i,$L,$R,$i*2,$ks,"des_SPtrans","eax","ebx","ecx","edx");
/openswan-2.6.19/lib/libcrypto/libdes/asm/crypt586.pl:46: &D_ENCRYPT($i+1,$R,$L,($i+1)*2,$ks,"des_SPtrans","eax","ebx","ecx","edx");
/openswan-2.6.19/lib/libcrypto/libdes/asm/crypt586.pl:69:sub D_ENCRYPT
/openswan-2.6.19/lib/libcrypto/libdes/speed.c:1:/* crypto/des/speed.c */
/openswan-2.6.19/lib/libcrypto/libdes/speed.c:5: * This package is an SSL implementation written
/openswan-2.6.19/lib/libcrypto/libdes/speed.c:7: * The implementation was written so as to conform with Netscapes SSL.
/openswan-2.6.19/lib/libcrypto/libdes/speed.c:11: * apply to all code found in this distribution, be it the RC4, RSA,
/openswan-2.6.19/lib/libcrypto/libdes/speed.c:12: * lhash, DES, etc., code; not just the SSL code. The SSL documentation
/openswan-2.6.19/lib/libcrypto/libdes/speed.c:100:#include "des_locl.h"
/openswan-2.6.19/lib/libcrypto/libdes/speed.c:198: static des_cblock key ={0x12,0x34,0x56,0x78,0x9a,0xbc,0xde,0xf0};
/openswan-2.6.19/lib/libcrypto/libdes/speed.c:199: static des_cblock key2={0x34,0x56,0x78,0x9a,0xbc,0xde,0xf0,0x12};
/openswan-2.6.19/lib/libcrypto/libdes/speed.c:200: static des_cblock key3={0x56,0x78,0x9a,0xbc,0xde,0xf0,0x12,0x34};
/openswan-2.6.19/lib/libcrypto/libdes/speed.c:201: des_key_schedule sch,sch2,sch3;
/openswan-2.6.19/lib/libcrypto/libdes/speed.c:212: des_set_key((C_Block *)key2,sch2);
/openswan-2.6.19/lib/libcrypto/libdes/speed.c:213: des_set_key((C_Block *)key3,sch3);
/openswan-2.6.19/lib/libcrypto/libdes/speed.c:217: des_set_key((C_Block *)key,sch);
/openswan-2.6.19/lib/libcrypto/libdes/speed.c:221: DES_LONG data[2];
/openswan-2.6.19/lib/libcrypto/libdes/speed.c:226: des_encrypt(data,&(sch[0]),DES_ENCRYPT);
/openswan-2.6.19/lib/libcrypto/libdes/speed.c:247: des_set_key((C_Block *)key,sch);
/openswan-2.6.19/lib/libcrypto/libdes/speed.c:253: printf("Doing des_encrypt's for 10 seconds\n");
/openswan-2.6.19/lib/libcrypto/libdes/speed.c:256: printf("Doing des_encrypt %ld times\n",cb);
/openswan-2.6.19/lib/libcrypto/libdes/speed.c:261: DES_LONG data[2];
/openswan-2.6.19/lib/libcrypto/libdes/speed.c:263: des_encrypt(data,&(sch[0]),DES_ENCRYPT);
/openswan-2.6.19/lib/libcrypto/libdes/speed.c:266: printf("%ld des_encrypt's in %.2f second\n",count,d);
/openswan-2.6.19/lib/libcrypto/libdes/speed.c:270: printf("Doing des_cbc_encrypt on %ld byte blocks for 10 seconds\n",
/openswan-2.6.19/lib/libcrypto/libdes/speed.c:274: printf("Doing des_cbc_encrypt %ld times on %ld byte blocks\n",cc,
/openswan-2.6.19/lib/libcrypto/libdes/speed.c:279: des_ncbc_encrypt((C_Block *)buf,(C_Block *)buf,BUFSIZE,&(sch[0]),
/openswan-2.6.19/lib/libcrypto/libdes/speed.c:280: (C_Block *)&(key[0]),DES_ENCRYPT);
/openswan-2.6.19/lib/libcrypto/libdes/speed.c:282: printf("%ld des_cbc_encrypt's of %ld byte blocks in %.2f second\n",
/openswan-2.6.19/lib/libcrypto/libdes/speed.c:287: printf("Doing des_ede_cbc_encrypt on %ld byte blocks for 10 seconds\n",
/openswan-2.6.19/lib/libcrypto/libdes/speed.c:291: printf("Doing des_ede_cbc_encrypt %ld times on %ld byte blocks\n",cd,
/openswan-2.6.19/lib/libcrypto/libdes/speed.c:296: des_ede3_cbc_encrypt((C_Block *)buf,(C_Block *)buf,BUFSIZE,
/openswan-2.6.19/lib/libcrypto/libdes/speed.c:301: DES_ENCRYPT);
/openswan-2.6.19/lib/libcrypto/libdes/speed.c:303: printf("%ld des_ede_cbc_encrypt's of %ld byte blocks in %.2f second\n",
/openswan-2.6.19/lib/libcrypto/libdes/speed.c:321: printf("DES raw ecb bytes per sec = %12.2f (%9.3fuS)\n",b,8.0e6/b);
/openswan-2.6.19/lib/libcrypto/libdes/speed.c:322: printf("DES cbc bytes per sec = %12.2f (%9.3fuS)\n",c,8.0e6/c);
/openswan-2.6.19/lib/libcrypto/libdes/speed.c:323: printf("DES ede cbc bytes per sec = %12.2f (%9.3fuS)\n",d,8.0e6/d);
/openswan-2.6.19/lib/libcrypto/libdes/fcrypt.c:4: * DES library.
/openswan-2.6.19/lib/libcrypto/libdes/fcrypt.c:5: * The library is available at pub/Crypto/DES at ftp.psy.uq.oz.au
/openswan-2.6.19/lib/libcrypto/libdes/fcrypt.c:17:#include "des/des_locl.h"
/openswan-2.6.19/lib/libcrypto/libdes/fcrypt.c:54:void fcrypt_body(DES_LONG *out,des_key_schedule ks,
/openswan-2.6.19/lib/libcrypto/libdes/fcrypt.c:55: DES_LONG Eswap0, DES_LONG Eswap1);
/openswan-2.6.19/lib/libcrypto/libdes/fcrypt.c:58:char *des_crypt(const char *buf,const char *salt);
/openswan-2.6.19/lib/libcrypto/libdes/fcrypt.c:65:char *des_crypt();
/openswan-2.6.19/lib/libcrypto/libdes/fcrypt.c:72:char *des_crypt(buf,salt)
/openswan-2.6.19/lib/libcrypto/libdes/fcrypt.c:81: return(des_fcrypt(buf,salt,buff));
/openswan-2.6.19/lib/libcrypto/libdes/fcrypt.c:85:char *des_fcrypt(buf,salt,ret)
/openswan-2.6.19/lib/libcrypto/libdes/fcrypt.c:91: DES_LONG Eswap0,Eswap1;
/openswan-2.6.19/lib/libcrypto/libdes/fcrypt.c:92: DES_LONG out[2],ll;
/openswan-2.6.19/lib/libcrypto/libdes/fcrypt.c:93: des_cblock key;
/openswan-2.6.19/lib/libcrypto/libdes/fcrypt.c:94: des_key_schedule ks;
/openswan-2.6.19/lib/libcrypto/libdes/fcrypt.c:125: des_set_key((des_cblock *)(key),ks);
/openswan-2.6.19/lib/libcrypto/libdes/ocf_des_assist.c:3: * Use OCF/cryptodev interface for DES processing
/openswan-2.6.19/lib/libcrypto/libdes/ocf_des_assist.c:21:#include "klips-crypto/des.h"
/openswan-2.6.19/lib/libcrypto/libdes/ocf_des_assist.c:22:#include "des/des_locl.h"
/openswan-2.6.19/lib/libcrypto/libdes/ocf_des_assist.c:39: * return provides flags if both DES and 3DES are present.
/openswan-2.6.19/lib/libcrypto/libdes/ocf_des_assist.c:44:ocf_des_assist(void)
/openswan-2.6.19/lib/libcrypto/libdes/ocf_des_assist.c:59: /* test we can do des ... */
/openswan-2.6.19/lib/libcrypto/libdes/ocf_des_assist.c:62: ses.cipher = CRYPTO_DES_CBC;
/openswan-2.6.19/lib/libcrypto/libdes/ocf_des_assist.c:66: /* ... and test we can do 3des */
/openswan-2.6.19/lib/libcrypto/libdes/ocf_des_assist.c:67: ses.cipher = CRYPTO_3DES_CBC;
/openswan-2.6.19/lib/libcrypto/libdes/ocf_des_assist.c:71: have_assist |= OCF_PROVIDES_DES_3DES;
/openswan-2.6.19/lib/libcrypto/libdes/ocf_des_assist.c:86:ocf_des_set_key(des_cblock (*key), des_key_schedule schedule)
/openswan-2.6.19/lib/libcrypto/libdes/ocf_des_assist.c:98:ocf_des_cryptodev_internal(
/openswan-2.6.19/lib/libcrypto/libdes/ocf_des_assist.c:102: des_cblock (*src),
/openswan-2.6.19/lib/libcrypto/libdes/ocf_des_assist.c:103: des_cblock (*dst),
/openswan-2.6.19/lib/libcrypto/libdes/ocf_des_assist.c:105: des_cblock (*iv),
/openswan-2.6.19/lib/libcrypto/libdes/ocf_des_assist.c:111: des_cblock new_iv;
/openswan-2.6.19/lib/libcrypto/libdes/ocf_des_assist.c:112: des_cblock *fixed_src = NULL;
/openswan-2.6.19/lib/libcrypto/libdes/ocf_des_assist.c:118: if ((len & 7) && operation == COP_ENCRYPT) {
/openswan-2.6.19/lib/libcrypto/libdes/ocf_des_assist.c:120: fixed_src = (des_cblock *)malloc(fixed_len);
/openswan-2.6.19/lib/libcrypto/libdes/ocf_des_assist.c:130: if (operation != COP_ENCRYPT) {
/openswan-2.6.19/lib/libcrypto/libdes/ocf_des_assist.c:146: if (cipher == CRYPTO_DES_CBC) {
/openswan-2.6.19/lib/libcrypto/libdes/ocf_des_assist.c:148: } else if (cipher == CRYPTO_3DES_CBC) {
/openswan-2.6.19/lib/libcrypto/libdes/ocf_des_assist.c:172: * to allow manual chaining of several blocks, cbc style :(
/openswan-2.6.19/lib/libcrypto/libdes/ocf_des_assist.c:175: if (operation == COP_ENCRYPT) {
/openswan-2.6.19/lib/libcrypto/libdes/ocf_des_assist.c:199:ocf_des_cbc_encrypt(
/openswan-2.6.19/lib/libcrypto/libdes/ocf_des_assist.c:200: des_cblock (*input),
/openswan-2.6.19/lib/libcrypto/libdes/ocf_des_assist.c:201: des_cblock (*output),
/openswan-2.6.19/lib/libcrypto/libdes/ocf_des_assist.c:203: des_key_schedule schedule,
/openswan-2.6.19/lib/libcrypto/libdes/ocf_des_assist.c:204: des_cblock (*ivec),
/openswan-2.6.19/lib/libcrypto/libdes/ocf_des_assist.c:209: des_cblock iv;
/openswan-2.6.19/lib/libcrypto/libdes/ocf_des_assist.c:212: memcpy(&iv, ivec, sizeof(des_cblock));
/openswan-2.6.19/lib/libcrypto/libdes/ocf_des_assist.c:213: ocf_des_cryptodev_internal(
/openswan-2.6.19/lib/libcrypto/libdes/ocf_des_assist.c:214: CRYPTO_DES_CBC,
/openswan-2.6.19/lib/libcrypto/libdes/ocf_des_assist.c:216: enc ? COP_ENCRYPT : COP_DECRYPT,
/openswan-2.6.19/lib/libcrypto/libdes/ocf_des_assist.c:221: sizeof(des_cblock));
/openswan-2.6.19/lib/libcrypto/libdes/ocf_des_assist.c:223: * ONLY difference between the cbc and ncbc versions
/openswan-2.6.19/lib/libcrypto/libdes/ocf_des_assist.c:231:ocf_des_encrypt(
/openswan-2.6.19/lib/libcrypto/libdes/ocf_des_assist.c:232: DES_LONG *data,
/openswan-2.6.19/lib/libcrypto/libdes/ocf_des_assist.c:233: des_key_schedule ks,
/openswan-2.6.19/lib/libcrypto/libdes/ocf_des_assist.c:238: des_cblock iv;
/openswan-2.6.19/lib/libcrypto/libdes/ocf_des_assist.c:239: des_cblock datac;
/openswan-2.6.19/lib/libcrypto/libdes/ocf_des_assist.c:240: register DES_LONG l;
/openswan-2.6.19/lib/libcrypto/libdes/ocf_des_assist.c:248: memset(&iv, 0, sizeof(des_cblock));
/openswan-2.6.19/lib/libcrypto/libdes/ocf_des_assist.c:249: /* single block ecb == single block cbc with iv=0 */
/openswan-2.6.19/lib/libcrypto/libdes/ocf_des_assist.c:250: ocf_des_cryptodev_internal(
/openswan-2.6.19/lib/libcrypto/libdes/ocf_des_assist.c:251: CRYPTO_DES_CBC,
/openswan-2.6.19/lib/libcrypto/libdes/ocf_des_assist.c:253: enc ? COP_ENCRYPT : COP_DECRYPT,
/openswan-2.6.19/lib/libcrypto/libdes/ocf_des_assist.c:256: sizeof(des_cblock),
/openswan-2.6.19/lib/libcrypto/libdes/ocf_des_assist.c:258: sizeof(des_cblock));
/openswan-2.6.19/lib/libcrypto/libdes/ocf_des_assist.c:269:ocf_des_ede3_cbc_encrypt(
/openswan-2.6.19/lib/libcrypto/libdes/ocf_des_assist.c:270: des_cblock (*input),
/openswan-2.6.19/lib/libcrypto/libdes/ocf_des_assist.c:271: des_cblock (*output),
/openswan-2.6.19/lib/libcrypto/libdes/ocf_des_assist.c:273: des_key_schedule ks1,
/openswan-2.6.19/lib/libcrypto/libdes/ocf_des_assist.c:274: des_key_schedule ks2,
/openswan-2.6.19/lib/libcrypto/libdes/ocf_des_assist.c:275: des_key_schedule ks3,
/openswan-2.6.19/lib/libcrypto/libdes/ocf_des_assist.c:276: des_cblock (*ivec),
/openswan-2.6.19/lib/libcrypto/libdes/ocf_des_assist.c:281: des_cblock iv;
/openswan-2.6.19/lib/libcrypto/libdes/ocf_des_assist.c:286: memcpy(&iv, ivec, sizeof(des_cblock));
/openswan-2.6.19/lib/libcrypto/libdes/ocf_des_assist.c:287: ocf_des_cryptodev_internal(
/openswan-2.6.19/lib/libcrypto/libdes/ocf_des_assist.c:288: CRYPTO_3DES_CBC,
/openswan-2.6.19/lib/libcrypto/libdes/ocf_des_assist.c:290: enc ? COP_ENCRYPT : COP_DECRYPT,
/openswan-2.6.19/lib/libcrypto/libdes/ocf_des_assist.c:295: sizeof(des_cblock));
/openswan-2.6.19/lib/libcrypto/libdes/ocf_des_assist.c:296: memcpy(ivec, &iv, sizeof(des_cblock));
/openswan-2.6.19/lib/libcrypto/libdes/ocf_des_assist.c:303:ocf_des_ncbc_encrypt(
/openswan-2.6.19/lib/libcrypto/libdes/ocf_des_assist.c:304: des_cblock (*input),
/openswan-2.6.19/lib/libcrypto/libdes/ocf_des_assist.c:305: des_cblock (*output),
/openswan-2.6.19/lib/libcrypto/libdes/ocf_des_assist.c:307: des_key_schedule schedule,
/openswan-2.6.19/lib/libcrypto/libdes/ocf_des_assist.c:308: des_cblock (*ivec),
/openswan-2.6.19/lib/libcrypto/libdes/ocf_des_assist.c:313: des_cblock iv;
/openswan-2.6.19/lib/libcrypto/libdes/ocf_des_assist.c:316: memcpy(&iv, ivec, sizeof(des_cblock));
/openswan-2.6.19/lib/libcrypto/libdes/ocf_des_assist.c:317: ocf_des_cryptodev_internal(
/openswan-2.6.19/lib/libcrypto/libdes/ocf_des_assist.c:318: CRYPTO_DES_CBC,
/openswan-2.6.19/lib/libcrypto/libdes/ocf_des_assist.c:320: enc ? COP_ENCRYPT : COP_DECRYPT,
/openswan-2.6.19/lib/libcrypto/libdes/ocf_des_assist.c:325: sizeof(des_cblock));
/openswan-2.6.19/lib/libcrypto/libdes/ocf_des_assist.c:326: memcpy(ivec, &iv, sizeof(des_cblock));
/openswan-2.6.19/lib/libcrypto/libdes/ocf_des_assist.c:333:ocf_des_ecb_encrypt(
/openswan-2.6.19/lib/libcrypto/libdes/ocf_des_assist.c:334: des_cblock (*input),
/openswan-2.6.19/lib/libcrypto/libdes/ocf_des_assist.c:335: des_cblock (*output),
/openswan-2.6.19/lib/libcrypto/libdes/ocf_des_assist.c:336: des_key_schedule ks,
/openswan-2.6.19/lib/libcrypto/libdes/ocf_des_assist.c:341: des_cblock iv;
/openswan-2.6.19/lib/libcrypto/libdes/ocf_des_assist.c:344: memset(&iv, 0, sizeof(des_cblock));
/openswan-2.6.19/lib/libcrypto/libdes/ocf_des_assist.c:345: /* single block ecb == single block cbc with iv=0 */
/openswan-2.6.19/lib/libcrypto/libdes/ocf_des_assist.c:346: ocf_des_cryptodev_internal(
/openswan-2.6.19/lib/libcrypto/libdes/ocf_des_assist.c:347: CRYPTO_DES_CBC,
/openswan-2.6.19/lib/libcrypto/libdes/ocf_des_assist.c:349: enc ? COP_ENCRYPT : COP_DECRYPT,
/openswan-2.6.19/lib/libcrypto/libdes/ocf_des_assist.c:352: sizeof(des_cblock),
/openswan-2.6.19/lib/libcrypto/libdes/ocf_des_assist.c:354: sizeof(des_cblock));
/openswan-2.6.19/lib/libcrypto/libmd2/md2.c:1:/* MD2C.C - RSA Data Security, Inc., MD2 message-digest algorithm
/openswan-2.6.19/lib/libcrypto/libmd2/md2.c:4:/* Copyright (C) 1990-2, RSA Data Security, Inc. Created 1990. All
/openswan-2.6.19/lib/libcrypto/libmd2/md2.c:9: identified as the "RSA Data Security, Inc. MD2 Message Digest
/openswan-2.6.19/lib/libcrypto/libmd2/md2.c:13: RSA Data Security, Inc. makes no representations concerning either
/openswan-2.6.19/lib/libcrypto/libmd2/md2.c:185: /* Encrypt block (18 rounds).
/openswan-2.6.19/lib/libcrypto/libserpent/serpent_cbc.h:3:int serpent_cbc_encrypt(serpent_context *ctx, const u_int8_t * in, u_int8_t * out, int ilen, const u_int8_t * iv, int encrypt);
/openswan-2.6.19/lib/libcrypto/libserpent/serpent.h:15:int serpent_decrypt(serpent_context *ctx, const u8 * in_blk, u8 * out_blk);
/openswan-2.6.19/lib/libcrypto/libserpent/serpent.h:16:int serpent_encrypt(serpent_context *ctx, const u8 * in_blk, u8 * out_blk);
/openswan-2.6.19/lib/libcrypto/libserpent/serpent_cbc.c:6:#include "serpent_cbc.h"
/openswan-2.6.19/lib/libcrypto/libserpent/serpent_cbc.c:7:#include "cbc_generic.h"
/openswan-2.6.19/lib/libcrypto/libserpent/serpent_cbc.c:8:CBC_IMPL_BLK16(serpent_cbc_encrypt, serpent_context, u_int8_t *, serpent_encrypt, serpent_decrypt);
/openswan-2.6.19/lib/libcrypto/libserpent/Makefile:7:OBJS=serpent.o serpent_cbc.o
/openswan-2.6.19/lib/libcrypto/libserpent/serpent.c:2:/* Optimized implementation of the Serpent AES candidate algorithm
/openswan-2.6.19/lib/libcrypto/libserpent/serpent.c:624:/* encrypt a block of text */
/openswan-2.6.19/lib/libcrypto/libserpent/serpent.c:626:int serpent_encrypt(serpent_context *cx, const u8 *in,
/openswan-2.6.19/lib/libcrypto/libserpent/serpent.c:810:/* decrypt a block of text */
/openswan-2.6.19/lib/libcrypto/libserpent/serpent.c:812:int serpent_decrypt(serpent_context *cx, const u8 *in,
/openswan-2.6.19/lib/libcrypto/libserpent/test_main.c:3:#include "serpent_cbc.h"
/openswan-2.6.19/lib/libcrypto/libserpent/test_main.c:28: serpent_cbc_encrypt(&ac, STR, buf0, SIZE, IV, 1);
/openswan-2.6.19/lib/libcrypto/libserpent/test_main.c:31: ret=serpent_cbc_encrypt(&ac, buf0, buf1, SIZE, IV, 0);
/openswan-2.6.19/lib/libcrypto/libmd5/Makefile:7:OBJS := md5.o
/openswan-2.6.19/lib/libcrypto/libmd5/Makefile:9:ONEFILE=md5.c
/openswan-2.6.19/lib/libcrypto/libmd5/md5.c:7:/* MD5C.C - RSA Data Security, Inc., MD5 message-digest algorithm
/openswan-2.6.19/lib/libcrypto/libmd5/md5.c:10:/* Copyright (C) 1991-2, RSA Data Security, Inc. Created 1991. All
/openswan-2.6.19/lib/libcrypto/libmd5/md5.c:14:is identified as the "RSA Data Security, Inc. MD5 Message-Digest
/openswan-2.6.19/lib/libcrypto/libmd5/md5.c:19:that such works are identified as "derived from the RSA Data
/openswan-2.6.19/lib/libcrypto/libmd5/md5.c:20:Security, Inc. MD5 Message-Digest Algorithm" in all material
/openswan-2.6.19/lib/libcrypto/libmd5/md5.c:23:RSA Data Security, Inc. makes no representations concerning either
/openswan-2.6.19/lib/libcrypto/libmd5/md5.c:46:#include "md5.h"
/openswan-2.6.19/lib/libcrypto/libmd5/md5.c:76:#define Encode MD5_memcpy
/openswan-2.6.19/lib/libcrypto/libmd5/md5.c:77:#define Decode MD5_memcpy
/openswan-2.6.19/lib/libcrypto/libmd5/md5.c:87:#define MD5_memcpy memcpy
/openswan-2.6.19/lib/libcrypto/libmd5/md5.c:88:#define MD5_memset memset
/openswan-2.6.19/lib/libcrypto/libmd5/md5.c:91:#define MD5_memcpy(_a,_b,_c) memcpy((_a), (_b),(_c))
/openswan-2.6.19/lib/libcrypto/libmd5/md5.c:92:#define MD5_memset(_a,_b,_c) memset((_a), '\0',(_c))
/openswan-2.6.19/lib/libcrypto/libmd5/md5.c:94:static void MD5_memcpy PROTO_LIST ((POINTER, POINTER, unsigned int));
/openswan-2.6.19/lib/libcrypto/libmd5/md5.c:95:static void MD5_memset PROTO_LIST ((POINTER, int, unsigned int));
/openswan-2.6.19/lib/libcrypto/libmd5/md5.c:104:/* F, G, H and I are basic MD5 functions.
/openswan-2.6.19/lib/libcrypto/libmd5/md5.c:139:/* MD5 initialization. Begins an MD5 operation, writing a new context.
/openswan-2.6.19/lib/libcrypto/libmd5/md5.c:142:MD5_CTX *context; /* context */
/openswan-2.6.19/lib/libcrypto/libmd5/md5.c:153:/* MD5 block update operation. Continues an MD5 message-digest
/openswan-2.6.19/lib/libcrypto/libmd5/md5.c:158:MD5_CTX *context; /* context */
/openswan-2.6.19/lib/libcrypto/libmd5/md5.c:177: MD5_memcpy((POINTER)&context->buffer[myindex], (CONSTPOINTER)input, partLen);
/openswan-2.6.19/lib/libcrypto/libmd5/md5.c:189: MD5_memcpy((POINTER)&context->buffer[myindex], (CONSTPOINTER)&input[i], inputLen-i);
/openswan-2.6.19/lib/libcrypto/libmd5/md5.c:192:/* MD5 finalization. Ends an MD5 message-digest operation, writing the
/openswan-2.6.19/lib/libcrypto/libmd5/md5.c:197:MD5_CTX *context; /* context */
/openswan-2.6.19/lib/libcrypto/libmd5/md5.c:221: MD5_memset ((POINTER)context, 0, sizeof (*context));
/openswan-2.6.19/lib/libcrypto/libmd5/md5.c:225:/* MD5 basic transformation. Transforms state based on block.
/openswan-2.6.19/lib/libcrypto/libmd5/md5.c:314: MD5_memset ((POINTER)x, 0, sizeof (x));
/openswan-2.6.19/lib/libcrypto/libmd5/md5.c:359:static void MD5_memcpy (output, input, len)
/openswan-2.6.19/lib/libcrypto/libmd5/md5.c:373:static void MD5_memset (output, value, len)
/openswan-2.6.19/lib/libopenswan/pem.c:17:/* decrypt a PEM encoded data block using DES-EDE3-CBC
/openswan-2.6.19/lib/libopenswan/pem.c:30:#define HEADER_DES_LOCL_H /* stupid trick to force prototype decl in */
/openswan-2.6.19/lib/libopenswan/pem.c:31:#include
/openswan-2.6.19/lib/libopenswan/pem.c:38:#include "md5.h"
/openswan-2.6.19/lib/libopenswan/pem.c:183: * decrypts a DES-EDE-CBC encrypted data block
/openswan-2.6.19/lib/libopenswan/pem.c:186:pem_decrypt_3des(chunk_t *blob, chunk_t *iv, const char *passphrase)
/openswan-2.6.19/lib/libopenswan/pem.c:188: MD5_CTX context;
/openswan-2.6.19/lib/libopenswan/pem.c:189: u_char digest[MD5_DIGEST_SIZE];
/openswan-2.6.19/lib/libopenswan/pem.c:190: u_char des_iv[DES_CBC_BLOCK_SIZE];
/openswan-2.6.19/lib/libopenswan/pem.c:192: des_cblock *deskey = (des_cblock *)key;
/openswan-2.6.19/lib/libopenswan/pem.c:193: des_key_schedule ks[3];
/openswan-2.6.19/lib/libopenswan/pem.c:196: /* Convert passphrase to 3des key */
/openswan-2.6.19/lib/libopenswan/pem.c:202: memcpy(key, digest, MD5_DIGEST_SIZE);
/openswan-2.6.19/lib/libopenswan/pem.c:205: osMD5Update(&context, digest, MD5_DIGEST_SIZE);
/openswan-2.6.19/lib/libopenswan/pem.c:210: memcpy(key + MD5_DIGEST_SIZE, digest, 24 - MD5_DIGEST_SIZE);
/openswan-2.6.19/lib/libopenswan/pem.c:212: (void) des_set_key(&deskey[0], ks[0]);
/openswan-2.6.19/lib/libopenswan/pem.c:213: (void) des_set_key(&deskey[1], ks[1]);
/openswan-2.6.19/lib/libopenswan/pem.c:214: (void) des_set_key(&deskey[2], ks[2]);
/openswan-2.6.19/lib/libopenswan/pem.c:216: /* decrypt data block */
/openswan-2.6.19/lib/libopenswan/pem.c:217: memcpy(des_iv, iv->ptr, DES_CBC_BLOCK_SIZE);
/openswan-2.6.19/lib/libopenswan/pem.c:218: des_ede3_cbc_encrypt((des_cblock *)blob->ptr, (des_cblock *)blob->ptr,
/openswan-2.6.19/lib/libopenswan/pem.c:219: blob->len, ks[0], ks[1], ks[2], (des_cblock *)des_iv, FALSE);
/openswan-2.6.19/lib/libopenswan/pem.c:241: * currently we support DES-EDE3-CBC, only
/openswan-2.6.19/lib/libopenswan/pem.c:244:pem_decrypt(chunk_t *blob, chunk_t *iv
/openswan-2.6.19/lib/libopenswan/pem.c:248: DBG_log(" decrypting file using 'DES-EDE3-CBC'");
/openswan-2.6.19/lib/libopenswan/pem.c:250: if (iv->len != DES_CBC_BLOCK_SIZE)
/openswan-2.6.19/lib/libopenswan/pem.c:251: return "size of DES-EDE3-CBC IV is not 8 bytes";
/openswan-2.6.19/lib/libopenswan/pem.c:292: if (pem_decrypt_3des(blob, iv, pass->secret))
/openswan-2.6.19/lib/libopenswan/pem.c:308: if (pem_decrypt_3des(blob, iv, pass->secret))
/openswan-2.6.19/lib/libopenswan/pem.c:400: /* we support DES-EDE3-CBC encrypted files, only */
/openswan-2.6.19/lib/libopenswan/pem.c:401: if (!match("DES-EDE3-CBC", &dek))
/openswan-2.6.19/lib/libopenswan/pem.c:402: return "we support DES-EDE3-CBC encrypted files, only";
/openswan-2.6.19/lib/libopenswan/pem.c:460: return pem_decrypt(blob, &iv, pass, label);
/openswan-2.6.19/lib/libopenswan/pgp.c:35:#include "md5.h"
/openswan-2.6.19/lib/libopenswan/pgp.c:48:#define PGP_PKT_SIGNATURE 2
/openswan-2.6.19/lib/libopenswan/pgp.c:50:#define PGP_PKT_ONE_PASS_SIGNATURE_PKT 4
/openswan-2.6.19/lib/libopenswan/pgp.c:66: "Signature Packet",
/openswan-2.6.19/lib/libopenswan/pgp.c:68: "One-Pass Signature Packet",
/openswan-2.6.19/lib/libopenswan/pgp.c:84:#define PGP_PUBKEY_ALG_RSA 1
/openswan-2.6.19/lib/libopenswan/pgp.c:85:#define PGP_PUBKEY_ALG_RSA_ENC_ONLY 2
/openswan-2.6.19/lib/libopenswan/pgp.c:86:#define PGP_PUBKEY_ALG_RSA_SIGN_ONLY 3
/openswan-2.6.19/lib/libopenswan/pgp.c:87:#define PGP_PUBKEY_ALG_ELGAMAL_ENC_ONLY 16
/openswan-2.6.19/lib/libopenswan/pgp.c:88:#define PGP_PUBKEY_ALG_DSA 17
/openswan-2.6.19/lib/libopenswan/pgp.c:89:#define PGP_PUBKEY_ALG_ECC 18
/openswan-2.6.19/lib/libopenswan/pgp.c:91:#define PGP_PUBKEY_ALG_ELGAMAL 20
/openswan-2.6.19/lib/libopenswan/pgp.c:98:#define PGP_SYM_ALG_3DES 2
/openswan-2.6.19/lib/libopenswan/pgp.c:99:#define PGP_SYM_ALG_CAST5 3
/openswan-2.6.19/lib/libopenswan/pgp.c:100:#define PGP_SYM_ALG_BLOWFISH 4
/openswan-2.6.19/lib/libopenswan/pgp.c:102:#define PGP_SYM_ALG_DES 6
/openswan-2.6.19/lib/libopenswan/pgp.c:103:#define PGP_SYM_ALG_AES 7
/openswan-2.6.19/lib/libopenswan/pgp.c:104:#define PGP_SYM_ALG_AES_192 8
/openswan-2.6.19/lib/libopenswan/pgp.c:105:#define PGP_SYM_ALG_AES_256 9
/openswan-2.6.19/lib/libopenswan/pgp.c:106:#define PGP_SYM_ALG_TWOFISH 10
/openswan-2.6.19/lib/libopenswan/pgp.c:112: "3DES",
/openswan-2.6.19/lib/libopenswan/pgp.c:113: "CAST5",
/openswan-2.6.19/lib/libopenswan/pgp.c:114: "Blowfish",
/openswan-2.6.19/lib/libopenswan/pgp.c:116: "DES",
/openswan-2.6.19/lib/libopenswan/pgp.c:117: "AES",
/openswan-2.6.19/lib/libopenswan/pgp.c:118: "AES-192",
/openswan-2.6.19/lib/libopenswan/pgp.c:119: "AES-256",
/openswan-2.6.19/lib/libopenswan/pgp.c:120: "Twofish"
/openswan-2.6.19/lib/libopenswan/pgp.c:141:static const char *const pgp_rsa_privkey_name[] = {
/openswan-2.6.19/lib/libopenswan/pgp.c:231: case PGP_PUBKEY_ALG_RSA:
/openswan-2.6.19/lib/libopenswan/pgp.c:232: case PGP_PUBKEY_ALG_RSA_SIGN_ONLY:
/openswan-2.6.19/lib/libopenswan/pgp.c:233: cert->pubkeyAlg = PUBKEY_ALG_RSA;
/openswan-2.6.19/lib/libopenswan/pgp.c:235: DBG_log(" RSA")
/openswan-2.6.19/lib/libopenswan/pgp.c:259: /* a V3 fingerprint is the MD5 hash of modulus and public exponent */
/openswan-2.6.19/lib/libopenswan/pgp.c:260: MD5_CTX context;
/openswan-2.6.19/lib/libopenswan/pgp.c:271: case PGP_PUBKEY_ALG_DSA:
/openswan-2.6.19/lib/libopenswan/pgp.c:272: cert->pubkeyAlg = PUBKEY_ALG_DSA;
/openswan-2.6.19/lib/libopenswan/pgp.c:274: DBG_log(" DSA")
/openswan-2.6.19/lib/libopenswan/pgp.c:276: openswan_log(" DSA public keys not supported");
/openswan-2.6.19/lib/libopenswan/pgp.c:283: openswan_log(" exotic not RSA public keys not supported");
/openswan-2.6.19/lib/libopenswan/pgp.c:293:parse_pgp_secretkey_packet(chunk_t *packet, rsa_privkey_t *key)
/openswan-2.6.19/lib/libopenswan/pgp.c:341: DBG_log("L3 - %s:", pgp_rsa_privkey_name[i-2])
/openswan-2.6.19/lib/libopenswan/pgp.c:353: * Parse OpenPGP signature packet defined in section 5.2.2 of RFC 2440
/openswan-2.6.19/lib/libopenswan/pgp.c:356:parse_pgp_signature_packet(chunk_t *packet, pgpcert_t *cert)
/openswan-2.6.19/lib/libopenswan/pgp.c:363: /* we parse only V3 signature packets */
/openswan-2.6.19/lib/libopenswan/pgp.c:374: /* signature type - 1 byte */
/openswan-2.6.19/lib/libopenswan/pgp.c:377: DBG_log("L3 - signature type: 0x%2x", sig_type)
/openswan-2.6.19/lib/libopenswan/pgp.c:397:parse_pgp(chunk_t blob, pgpcert_t *cert, rsa_privkey_t *key)
/openswan-2.6.19/lib/libopenswan/pgp.c:465: case PGP_PKT_SIGNATURE:
/openswan-2.6.19/lib/libopenswan/pgp.c:466: if (!parse_pgp_signature_packet(&packet, cert))
/openswan-2.6.19/lib/libopenswan/keyblobtoid.3:14:ipsec keyblobtoid, splitkeytoid - generate key IDs from RSA keys
/openswan-2.6.19/lib/libopenswan/keyblobtoid.3:38:generate key IDs from RSA keys, for use in messages and reporting, writing the result to
/openswan-2.6.19/lib/libopenswan/keyblobtoid.3:80:\fIRSA/SHA\-1 SIGs and RSA KEYs in the Domain Name System (DNS)\fR, Eastlake, 2001 (superseding the older but better\-known RFC 2537)\.
/openswan-2.6.19/lib/libopenswan/kernel_alg.c:60: case SADB_EXT_SUPPORTED_ENCRYPT:
/openswan-2.6.19/lib/libopenswan/kernel_alg.c:71: alg_p=(exttype == SADB_EXT_SUPPORTED_ENCRYPT)?
/openswan-2.6.19/lib/libopenswan/kernel_alg.c:75: (exttype == SADB_EXT_SUPPORTED_ENCRYPT)?
/openswan-2.6.19/lib/libopenswan/kernel_alg.c:147: * test #1: encrypt algo must be present
/openswan-2.6.19/lib/libopenswan/kernel_alg.c:218: case SADB_EXT_SUPPORTED_ENCRYPT:
/openswan-2.6.19/lib/libopenswan/kernel_alg.c:319: * Peer should have sent KEY_LENGTH attribute for ESP_AES
/openswan-2.6.19/lib/libopenswan/kernel_alg.c:326: case ESP_AES:
/openswan-2.6.19/lib/libopenswan/id.c:88: /* convert from LDAP style or openssl x509 -subject style to ASN.1 DN
/openswan-2.6.19/lib/libopenswan/pfkey_print.c:64: fprintf(out, "spi=%08x replay=%d state=%d auth=%d encrypt=%d flags=%08x ref=%08x}",
/openswan-2.6.19/lib/libopenswan/pfkey_print.c:69: sa->sadb_sa_encrypt,
/openswan-2.6.19/lib/libopenswan/pfkey_print.c:130: case SADB_EXT_KEY_ENCRYPT:
/openswan-2.6.19/lib/libopenswan/pfkey_print.c:136: case SADB_EXT_SUPPORTED_ENCRYPT:
/openswan-2.6.19/lib/libopenswan/asn1.c:1:/* Simple ASN.1 parser
/openswan-2.6.19/lib/libopenswan/asn1.c:64: * Decodes the length in bytes of an ASN.1 object
/openswan-2.6.19/lib/libopenswan/asn1.c:89: DBG_log("number of length octets is larger than ASN.1 object")
/openswan-2.6.19/lib/libopenswan/asn1.c:114: * codes ASN.1 lengths up to a size of 16'777'215 bytes
/openswan-2.6.19/lib/libopenswan/asn1.c:148: * build an empty asn.1 object with tag and length fields already filled in
/openswan-2.6.19/lib/libopenswan/asn1.c:157: /* code the asn.1 length field */
/openswan-2.6.19/lib/libopenswan/asn1.c:160: /* allocate memory for the asn.1 TLV object */
/openswan-2.6.19/lib/libopenswan/asn1.c:167: /* copy the asn.1 tag field and advance the pointer */
/openswan-2.6.19/lib/libopenswan/asn1.c:170: /* copy the asn.1 length field and advance the pointer */
/openswan-2.6.19/lib/libopenswan/asn1.c:177: * build an empty asn.1 object with explicit tags and length fields already filled in
/openswan-2.6.19/lib/libopenswan/asn1.c:187: /* code the inner asn.1 length field */
/openswan-2.6.19/lib/libopenswan/asn1.c:190: /*create the outer asn.1 object */
/openswan-2.6.19/lib/libopenswan/asn1.c:193: /* copy the inner asn.1 tag field and advance the pointer */
/openswan-2.6.19/lib/libopenswan/asn1.c:196: /* copy the inner asn.1 length field and advance the pointer */
/openswan-2.6.19/lib/libopenswan/asn1.c:204: * determines if a character string is of type ASN.1 printableString
/openswan-2.6.19/lib/libopenswan/asn1.c:222: * Converts ASN.1 UTCTIME or GENERALIZEDTIME into calender time
/openswan-2.6.19/lib/libopenswan/asn1.c:297: * Initializes the internal context of the ASN.1 parser
/openswan-2.6.19/lib/libopenswan/asn1.c:311: * Parses and extracts the next ASN.1 object
/openswan-2.6.19/lib/libopenswan/asn1.c:343: /* handle ASN.1 defaults values */
/openswan-2.6.19/lib/libopenswan/asn1.c:359: /* handle ASN.1 options */
/openswan-2.6.19/lib/libopenswan/asn1.c:373: /* an ASN.1 object must possess at least a tag and length field */
/openswan-2.6.19/lib/libopenswan/asn1.c:378: DBG_log("L%d - %s: ASN.1 object smaller than 2 octets",
/openswan-2.6.19/lib/libopenswan/asn1.c:400: /* return raw ASN.1 object without prior type checking */
/openswan-2.6.19/lib/libopenswan/asn1.c:501: * tests if a blob contains a valid ASN.1 set or sequence
/openswan-2.6.19/lib/libopenswan/asn1.c:512: DBG_log(" file content is not binary ASN.1");
/openswan-2.6.19/lib/libopenswan/asn1.c:520: DBG_log(" file size does not match ASN.1 coded length");
/openswan-2.6.19/lib/libopenswan/certload.c:37:#include "pkcs.h"
/openswan-2.6.19/lib/libopenswan/certload.c:45:const rsa_privkey_t empty_rsa_privkey = {
/openswan-2.6.19/lib/libopenswan/certload.c:68: case CERT_X509_SIGNATURE:
/openswan-2.6.19/lib/libopenswan/certload.c:76: * of binary DER or base64 PEM ASN.1 formats and armored PGP format
/openswan-2.6.19/lib/libopenswan/certload.c:157: * Loads a PKCS#1 or PGP private RSA key file
/openswan-2.6.19/lib/libopenswan/certload.c:159:rsa_privkey_t*
/openswan-2.6.19/lib/libopenswan/certload.c:160:load_rsa_private_key(const char* filename, int verbose, prompt_pass_t *pass)
/openswan-2.6.19/lib/libopenswan/certload.c:178: rsa_privkey_t *key = alloc_thing(rsa_privkey_t, "rsa_privkey");
/openswan-2.6.19/lib/libopenswan/certload.c:179: *key = empty_rsa_privkey;
/openswan-2.6.19/lib/libopenswan/certload.c:192: openswan_log(" error in PKCS#1 private key");
/openswan-2.6.19/lib/libopenswan/certload.c:238: cert->type = CERT_X509_SIGNATURE;
/openswan-2.6.19/lib/libopenswan/certload.c:318: case CERT_X509_SIGNATURE:
/openswan-2.6.19/lib/libopenswan/Makefile:25:X509LIB=x509dn.c certload.c pem.c pkcs.c asn1.c oid.c pgp.c x509chain.c
/openswan-2.6.19/lib/libopenswan/Makefile:111:EXTHDRS=des.h
/openswan-2.6.19/lib/libopenswan/Makefile.depend:126: ../../include/pgp.h ../../include/pkcs.h \
/openswan-2.6.19/lib/libopenswan/Makefile.depend:275: ../../linux/include/klips-crypto/des.h \
/openswan-2.6.19/lib/libopenswan/Makefile.depend:284: ../../include/oswlog.h ../../include/md5.h \
/openswan-2.6.19/lib/libopenswan/Makefile.depend:322: ../../include/pgp.h ../../include/md5.h \
/openswan-2.6.19/lib/libopenswan/Makefile.depend:324:pkcs.o: pkcs.c ../../linux/include/openswan.h \
/openswan-2.6.19/lib/libopenswan/Makefile.depend:340: ../../include/pkcs.h
/openswan-2.6.19/lib/libopenswan/Makefile.depend:436: ../../include/md2.h ../../include/md5.h \
/openswan-2.6.19/lib/libopenswan/Makefile.depend:437: ../../include/sha1.h ../../include/pkcs.h
/openswan-2.6.19/lib/libopenswan/Makefile.depend:456: ../../include/md5.h \
/openswan-2.6.19/lib/libopenswan/Makefile.depend:457: ../../include/sha1.h ../../lib/libcrypto/libsha2/sha2.h
/openswan-2.6.19/lib/libopenswan/pkcs.c:1:/* Support of PKCS#1 and PKCS#7 data structures
/openswan-2.6.19/lib/libopenswan/pkcs.c:14: * RCSID $Id: pkcs.c,v 1.5 2004/06/14 01:46:03 mcr Exp $
/openswan-2.6.19/lib/libopenswan/pkcs.c:33:#include "pkcs.h"
/openswan-2.6.19/lib/libopenswan/pkcs.c:35:/* ASN.1 definition of a PKCS#1 RSA private key */
/openswan-2.6.19/lib/libopenswan/pkcs.c:63:/* ASN.1 definition of the PKCS#7 ContentInfo type */
/openswan-2.6.19/lib/libopenswan/pkcs.c:77:/* ASN.1 definition of the PKCS#7 SignedData type */
/openswan-2.6.19/lib/libopenswan/pkcs.c:99: * Parses a PKCS#1 private key
/openswan-2.6.19/lib/libopenswan/pkcs.c:102:parse_pkcs1_private_key(chunk_t blob, rsa_privkey_t *key)
/openswan-2.6.19/lib/libopenswan/pkcs.c:124: openswan_log(" wrong PKCS#1 private key version");
/openswan-2.6.19/lib/libopenswan/pkcs.c:139: * Parse PKCS#7 wrapped X.509 certificates
/openswan-2.6.19/lib/libopenswan/pkcs.c:181: * Parse PKCS#7 wrapped X.509 certificates
/openswan-2.6.19/lib/libopenswan/pkcs.c:202: openswan_log("PKCS#7 content type is not signedData");
/openswan-2.6.19/lib/libopenswan/constants.c:264: "AH_MD5",
/openswan-2.6.19/lib/libopenswan/constants.c:265: "AH_SHA",
/openswan-2.6.19/lib/libopenswan/constants.c:266: "AH_DES",
/openswan-2.6.19/lib/libopenswan/constants.c:273: { AH_MD5, AH_SHA2_512, ah_transform_name, NULL };
/openswan-2.6.19/lib/libopenswan/constants.c:278: "ESP_DES_IV64", /* old DES */
/openswan-2.6.19/lib/libopenswan/constants.c:279: "ESP_DES",
/openswan-2.6.19/lib/libopenswan/constants.c:280: "ESP_3DES",
/openswan-2.6.19/lib/libopenswan/constants.c:284: "ESP_BLOWFISH",
/openswan-2.6.19/lib/libopenswan/constants.c:286: "ESP_DES_IV32",
/openswan-2.6.19/lib/libopenswan/constants.c:287: "ESP_RC4",
/openswan-2.6.19/lib/libopenswan/constants.c:289: "ESP_AES",
/openswan-2.6.19/lib/libopenswan/constants.c:290: "ESP_AES_CTR",
/openswan-2.6.19/lib/libopenswan/constants.c:291: "ESP_AES_CCM_A",
/openswan-2.6.19/lib/libopenswan/constants.c:292: "ESP_AES_CCM_B",
/openswan-2.6.19/lib/libopenswan/constants.c:293: "ESP_AES_CCM_C",
/openswan-2.6.19/lib/libopenswan/constants.c:295: "ESP_AES_GCM_A",
/openswan-2.6.19/lib/libopenswan/constants.c:296: "ESP_AES_GCM_B",
/openswan-2.6.19/lib/libopenswan/constants.c:297: "ESP_AES_GCM_C",
/openswan-2.6.19/lib/libopenswan/constants.c:298: "ESP_SEED_CBC",
/openswan-2.6.19/lib/libopenswan/constants.c:309: /* id=252 */ "ESP_SERPENT", "ESP_TWOFISH", "ESP_ID254", "ESP_ID255",
/openswan-2.6.19/lib/libopenswan/constants.c:317: { ESP_DES_IV64, ESP_CAMELLIA, esp_transform_name, &esp_transformid_names_high };
/openswan-2.6.19/lib/libopenswan/constants.c:357: "CERT_X509_SIGNATURE",
/openswan-2.6.19/lib/libopenswan/constants.c:377: "CERT_X509_SIGNATURE",
/openswan-2.6.19/lib/libopenswan/constants.c:384: "CERT_RAW_RSA",
/openswan-2.6.19/lib/libopenswan/constants.c:395: { CERT_NONE, CERT_RAW_RSA, ikev2_cert_type_name, NULL };
/openswan-2.6.19/lib/libopenswan/constants.c:562: "AUTH_ALGORITHM_HMAC_MD5",
/openswan-2.6.19/lib/libopenswan/constants.c:563: "AUTH_ALGORITHM_HMAC_SHA1",
/openswan-2.6.19/lib/libopenswan/constants.c:564: "AUTH_ALGORITHM_DES_MAC",
/openswan-2.6.19/lib/libopenswan/constants.c:566: "AUTH_ALGORITHM_HMAC_SHA2_256",
/openswan-2.6.19/lib/libopenswan/constants.c:567: "AUTH_ALGORITHM_HMAC_SHA2_384",
/openswan-2.6.19/lib/libopenswan/constants.c:568: "AUTH_ALGORITHM_HMAC_SHA2_512",
/openswan-2.6.19/lib/libopenswan/constants.c:569: "AUTH_ALGORITHM_HMAC_RIPEMD",
/openswan-2.6.19/lib/libopenswan/constants.c:570: "AUTH_ALGORITHM_AES_CBC",
/openswan-2.6.19/lib/libopenswan/constants.c:575: { AUTH_ALGORITHM_NONE, AUTH_ALGORITHM_AES_CBC , auth_alg_name, NULL };
/openswan-2.6.19/lib/libopenswan/constants.c:652: "OAKLEY_DES_CBC",
/openswan-2.6.19/lib/libopenswan/constants.c:653: "OAKLEY_IDEA_CBC",
/openswan-2.6.19/lib/libopenswan/constants.c:654: "OAKLEY_BLOWFISH_CBC",
/openswan-2.6.19/lib/libopenswan/constants.c:655: "OAKLEY_RC5_R16_B64_CBC",
/openswan-2.6.19/lib/libopenswan/constants.c:656: "OAKLEY_3DES_CBC",
/openswan-2.6.19/lib/libopenswan/constants.c:657: "OAKLEY_CAST_CBC",
/openswan-2.6.19/lib/libopenswan/constants.c:658: "OAKLEY_AES_CBC",
/openswan-2.6.19/lib/libopenswan/constants.c:663: { OAKLEY_DES_CBC, OAKLEY_AES_CBC, oakley_enc_name, NULL };
/openswan-2.6.19/lib/libopenswan/constants.c:665:static const char *const oakley_enc_name_draft_aes_cbc_02[] = {
/openswan-2.6.19/lib/libopenswan/constants.c:666: "OAKLEY_MARS_CBC" /* 65001 */,
/openswan-2.6.19/lib/libopenswan/constants.c:667: "OAKLEY_RC6_CBC" /* 65002 */,
/openswan-2.6.19/lib/libopenswan/constants.c:669: "OAKLEY_SERPENT_CBC" /* 65004 */,
/openswan-2.6.19/lib/libopenswan/constants.c:670: "OAKLEY_TWOFISH_CBC" /* 65005 */,
/openswan-2.6.19/lib/libopenswan/constants.c:673: "OAKLEY_TWOFISH_CBC_SSH",
/openswan-2.6.19/lib/libopenswan/constants.c:677:enum_names oakley_enc_names_draft_aes_cbc_02 =
/openswan-2.6.19/lib/libopenswan/constants.c:678: { 65001, 65005, oakley_enc_name_draft_aes_cbc_02, &oakley_enc_names_ssh };
/openswan-2.6.19/lib/libopenswan/constants.c:680: { OAKLEY_DES_CBC, OAKLEY_AES_CBC, oakley_enc_name, &oakley_enc_names_draft_aes_cbc_02 };
/openswan-2.6.19/lib/libopenswan/constants.c:686: "OAKLEY_SHA",
/openswan-2.6.19/lib/libopenswan/constants.c:690: { OAKLEY_SHA, OAKLEY_SHA, oakley_hash_name2, NULL };
/openswan-2.6.19/lib/libopenswan/constants.c:693: "OAKLEY_MD5",
/openswan-2.6.19/lib/libopenswan/constants.c:694: "OAKLEY_SHA1",
/openswan-2.6.19/lib/libopenswan/constants.c:695: "OAKLEY_TIGER",
/openswan-2.6.19/lib/libopenswan/constants.c:702: { OAKLEY_MD5, OAKLEY_SHA2_512, oakley_hash_name, &oakley_hash_names2};
/openswan-2.6.19/lib/libopenswan/constants.c:709: "OAKLEY_RSA_SIG",
/openswan-2.6.19/lib/libopenswan/constants.c:710: "OAKLEY_RSA_ENC",
/openswan-2.6.19/lib/libopenswan/constants.c:711: "OAKLEY_RSA_ENC_REV",
/openswan-2.6.19/lib/libopenswan/constants.c:712: "OAKLEY_ELGAMAL_ENC",
/openswan-2.6.19/lib/libopenswan/constants.c:713: "OAKLEY_ELGAMAL_ENC_REV",
/openswan-2.6.19/lib/libopenswan/constants.c:737: { OAKLEY_PRESHARED_KEY, OAKLEY_ELGAMAL_ENC_REV
/openswan-2.6.19/lib/libopenswan/constants.c:750: "v2_AUTH_RSA",
/openswan-2.6.19/lib/libopenswan/constants.c:752: "v2_AUTH_DSA",
/openswan-2.6.19/lib/libopenswan/constants.c:755:{ v2_AUTH_RSA, v2_AUTH_DSA, ikev2_auth_strings, NULL};
/openswan-2.6.19/lib/libopenswan/constants.c:822: "INVALID_SIGNATURE",
/openswan-2.6.19/lib/libopenswan/constants.c:954: "des-iv64",
/openswan-2.6.19/lib/libopenswan/constants.c:955: "des",
/openswan-2.6.19/lib/libopenswan/constants.c:956: "3des",
/openswan-2.6.19/lib/libopenswan/constants.c:960: "blowfish",
/openswan-2.6.19/lib/libopenswan/constants.c:962: "des-iv32",
/openswan-2.6.19/lib/libopenswan/constants.c:965: "aes-cbc",
/openswan-2.6.19/lib/libopenswan/constants.c:966: "aes-ctr",
/openswan-2.6.19/lib/libopenswan/constants.c:969:{ IKEv2_ENCR_DES_IV64, IKEv2_ENCR_AES_CTR, trans_type_encr_name, NULL};
/openswan-2.6.19/lib/libopenswan/constants.c:973: "prf-hmac-md5",
/openswan-2.6.19/lib/libopenswan/constants.c:974: "prf-hmac-sha1",
/openswan-2.6.19/lib/libopenswan/constants.c:975: "prf-hmac-tiger",
/openswan-2.6.19/lib/libopenswan/constants.c:976: "prf-hmac-aes128-xcbc",
/openswan-2.6.19/lib/libopenswan/constants.c:978: "prf-hmac-sha2-256",
/openswan-2.6.19/lib/libopenswan/constants.c:979: "prf-hmac-sha2-384",
/openswan-2.6.19/lib/libopenswan/constants.c:980: "prf-hmac-sha2-512",
/openswan-2.6.19/lib/libopenswan/constants.c:983:{ IKEv2_PRF_HMAC_MD5, IKEv2_PRF_HMAC_SHA2_512, trans_type_prf_name, NULL};
/openswan-2.6.19/lib/libopenswan/constants.c:988: "auth-hmac-md5-96",
/openswan-2.6.19/lib/libopenswan/constants.c:989: "auth-hmac-sha1-96",
/openswan-2.6.19/lib/libopenswan/constants.c:990: "auth-des-mac",
/openswan-2.6.19/lib/libopenswan/constants.c:991: "auth-kpdk-md5",
/openswan-2.6.19/lib/libopenswan/constants.c:992: "auth-aes-xcbc-96",
/openswan-2.6.19/lib/libopenswan/constants.c:995:{ IKEv2_AUTH_NONE, IKEv2_AUTH_AES_XCBC_96, trans_type_integ_name, NULL};
/openswan-2.6.19/lib/libopenswan/constants.c:1147: "T_SIG", /* 24 security signature */
/openswan-2.6.19/lib/libopenswan/constants.c:1167: "TSIG", /* 250 transaction signature */
/openswan-2.6.19/lib/libopenswan/constants.c:1189: "PPK_RSA",
/openswan-2.6.19/lib/libopenswan/keyblobtoid.3.xml:14:generate key IDs from RSA keys
/openswan-2.6.19/lib/libopenswan/keyblobtoid.3.xml:52:from RSA keys,
/openswan-2.6.19/lib/libopenswan/keyblobtoid.3.xml:125:RSA/SHA-1 SIGs and RSA KEYs in the Domain Name System (DNS) ,
/openswan-2.6.19/lib/libopenswan/x509chain.c:48:#include "md5.h"
/openswan-2.6.19/lib/libopenswan/x509chain.c:49:#include "sha1.h"
/openswan-2.6.19/lib/libopenswan/x509chain.c:50:#include "pkcs.h"
/openswan-2.6.19/lib/libopenswan/x509chain.c:53:/* Maximum length of ASN.1 distinquished name */
/openswan-2.6.19/lib/libopenswan/x509chain.c:464: if (!check_signature(cert->tbsCertificate, cert->signature,
/openswan-2.6.19/lib/libopenswan/x509chain.c:467: plog("invalid certificate signature");
/openswan-2.6.19/lib/libopenswan/x509chain.c:472: DBG_log("valid certificate signature")
/openswan-2.6.19/lib/libopenswan/oid.txt:58: 0x01 "PKCS"
/openswan-2.6.19/lib/libopenswan/oid.txt:59: 0x01 "PKCS-1"
/openswan-2.6.19/lib/libopenswan/oid.txt:60: 0x01 "rsaEncryption" OID_RSA_ENCRYPTION
/openswan-2.6.19/lib/libopenswan/oid.txt:61: 0x02 "md2WithRSAEncryption" OID_MD2_WITH_RSA
/openswan-2.6.19/lib/libopenswan/oid.txt:62: 0x04 "md5WithRSAEncryption" OID_MD5_WITH_RSA
/openswan-2.6.19/lib/libopenswan/oid.txt:63: 0x05 "sha-1WithRSAEncryption" OID_SHA1_WITH_RSA
/openswan-2.6.19/lib/libopenswan/oid.txt:64: 0x0B "sha256WithRSAEncryption" OID_SHA256_WITH_RSA
/openswan-2.6.19/lib/libopenswan/oid.txt:65: 0x0C "sha384WithRSAEncryption" OID_SHA384_WITH_RSA
/openswan-2.6.19/lib/libopenswan/oid.txt:66: 0x0D "sha512WithRSAEncryption" OID_SHA512_WITH_RSA
/openswan-2.6.19/lib/libopenswan/oid.txt:67: 0x07 "PKCS-7"
/openswan-2.6.19/lib/libopenswan/oid.txt:74: 0x09 "PKCS-9"
/openswan-2.6.19/lib/libopenswan/oid.txt:79: 0x05 "md5" OID_MD5
/openswan-2.6.19/lib/libopenswan/oid.txt:124: 0x1A "sha-1" OID_SHA1
/openswan-2.6.19/lib/libopenswan/oid.txt:125: 0x1D "sha-1WithRSASignature" OID_SHA1_WITH_RSA_OIW
/openswan-2.6.19/lib/libopenswan/oid.txt:141: 0x01 "id-SHA-256" OID_SHA256
/openswan-2.6.19/lib/libopenswan/oid.txt:142: 0x02 "id-SHA-384" OID_SHA384
/openswan-2.6.19/lib/libopenswan/oid.txt:143: 0x03 "id-SHA-512" OID_SHA512
/openswan-2.6.19/lib/libopenswan/prng.3:80:used by these functions is currently identical to that of RC4(TM).
/openswan-2.6.19/lib/libopenswan/prng.3:94:The well-known attacks against RC4(TM),
/openswan-2.6.19/lib/libopenswan/prng.3:121:``RC4'' is a trademark of RSA Data Security, Inc.
/openswan-2.6.19/lib/libopenswan/secrets.c:67:static const struct fld RSA_private_field[] =
/openswan-2.6.19/lib/libopenswan/secrets.c:69: { "Modulus", offsetof(struct RSA_private_key, pub.n) },
/openswan-2.6.19/lib/libopenswan/secrets.c:70: { "PublicExponent", offsetof(struct RSA_private_key, pub.e) },
/openswan-2.6.19/lib/libopenswan/secrets.c:72: { "PrivateExponent", offsetof(struct RSA_private_key, d) },
/openswan-2.6.19/lib/libopenswan/secrets.c:73: { "Prime1", offsetof(struct RSA_private_key, p) },
/openswan-2.6.19/lib/libopenswan/secrets.c:74: { "Prime2", offsetof(struct RSA_private_key, q) },
/openswan-2.6.19/lib/libopenswan/secrets.c:75: { "Exponent1", offsetof(struct RSA_private_key, dP) },
/openswan-2.6.19/lib/libopenswan/secrets.c:76: { "Exponent2", offsetof(struct RSA_private_key, dQ) },
/openswan-2.6.19/lib/libopenswan/secrets.c:77: { "Coefficient", offsetof(struct RSA_private_key, qInv) },
/openswan-2.6.19/lib/libopenswan/secrets.c:82:static err_t osw_process_rsa_secret(const struct secret *secrets
/openswan-2.6.19/lib/libopenswan/secrets.c:83: , struct RSA_private_key *rsak);
/openswan-2.6.19/lib/libopenswan/secrets.c:84:static err_t osw_process_rsa_keyfile(struct secret **psecrets
/openswan-2.6.19/lib/libopenswan/secrets.c:86: , struct RSA_private_key *rsak
/openswan-2.6.19/lib/libopenswan/secrets.c:91:RSA_show_key_fields(struct RSA_private_key *k, int fieldcnt)
/openswan-2.6.19/lib/libopenswan/secrets.c:97: for (p = RSA_private_field; p < &RSA_private_field[fieldcnt]; p++)
/openswan-2.6.19/lib/libopenswan/secrets.c:101: char buf[RSA_MAX_OCTETS * 2 + 2]; /* ought to be big enough */
/openswan-2.6.19/lib/libopenswan/secrets.c:112:RSA_show_private_key(struct RSA_private_key *k)
/openswan-2.6.19/lib/libopenswan/secrets.c:114: RSA_show_key_fields(k, elemsof(RSA_private_field));
/openswan-2.6.19/lib/libopenswan/secrets.c:118:RSA_show_public_key(struct RSA_public_key *k)
/openswan-2.6.19/lib/libopenswan/secrets.c:123: passert(offsetof(struct RSA_private_key, pub) == 0);
/openswan-2.6.19/lib/libopenswan/secrets.c:124: RSA_show_key_fields((struct RSA_private_key *)k, 2);
/openswan-2.6.19/lib/libopenswan/secrets.c:129:RSA_private_key_sanity(struct RSA_private_key *k)
/openswan-2.6.19/lib/libopenswan/secrets.c:136: DBG(DBG_PRIVATE, RSA_show_private_key(k));
/openswan-2.6.19/lib/libopenswan/secrets.c:139: /* PKCS#1 1.5 section 6 requires modulus to have at least 12 octets.
/openswan-2.6.19/lib/libopenswan/secrets.c:142: if (k->pub.k < RSA_MIN_OCTETS)
/openswan-2.6.19/lib/libopenswan/secrets.c:143: return RSA_MIN_OCTETS_UGH;
/openswan-2.6.19/lib/libopenswan/secrets.c:146: if (k->pub.k > RSA_MAX_OCTETS)
/openswan-2.6.19/lib/libopenswan/secrets.c:147: return RSA_MAX_OCTETS_UGH;
/openswan-2.6.19/lib/libopenswan/secrets.c:170: /* see PKCS#1v2, aka RFC 2437, for the "lcm" */
/openswan-2.6.19/lib/libopenswan/secrets.c:229: * entries before the default RSA case, which most people do
/openswan-2.6.19/lib/libopenswan/secrets.c:251: /* eliminate leading zero byte in modulus from ASN.1 coding */
/openswan-2.6.19/lib/libopenswan/secrets.c:261: /* return the RSA modulus size in octets */
/openswan-2.6.19/lib/libopenswan/secrets.c:267:allocate_RSA_public_key(const cert_t cert)
/openswan-2.6.19/lib/libopenswan/secrets.c:278: case CERT_X509_SIGNATURE:
/openswan-2.6.19/lib/libopenswan/secrets.c:283: openswan_log("RSA public key allocation error");
/openswan-2.6.19/lib/libopenswan/secrets.c:287: n_to_mpz(&pk->u.rsa.e, e.ptr, e.len);
/openswan-2.6.19/lib/libopenswan/secrets.c:288: n_to_mpz(&pk->u.rsa.n, n.ptr, n.len);
/openswan-2.6.19/lib/libopenswan/secrets.c:290: form_keyid(e, n, pk->u.rsa.keyid, &pk->u.rsa.k);
/openswan-2.6.19/lib/libopenswan/secrets.c:293: DBG(DBG_PRIVATE, RSA_show_public_key(&pk->u.rsa));
/openswan-2.6.19/lib/libopenswan/secrets.c:296: pk->alg = PUBKEY_ALG_RSA;
/openswan-2.6.19/lib/libopenswan/secrets.c:303:void free_RSA_public_content(struct RSA_public_key *rsa)
/openswan-2.6.19/lib/libopenswan/secrets.c:305: mpz_clear(&rsa->n);
/openswan-2.6.19/lib/libopenswan/secrets.c:306: mpz_clear(&rsa->e);
/openswan-2.6.19/lib/libopenswan/secrets.c:321: case PUBKEY_ALG_RSA:
/openswan-2.6.19/lib/libopenswan/secrets.c:322: free_RSA_public_content(&pk->u.rsa);
/openswan-2.6.19/lib/libopenswan/secrets.c:359: , (pks->kind==PPK_RSA?pks->u.RSA_private_key.pub.keyid : "N/A")
/openswan-2.6.19/lib/libopenswan/secrets.c:361: , sb->my_public_key->u.rsa.keyid)
/openswan-2.6.19/lib/libopenswan/secrets.c:364: same_RSA_public_key(&pks->u.RSA_private_key.pub
/openswan-2.6.19/lib/libopenswan/secrets.c:365: , &sb->my_public_key->u.rsa))
/openswan-2.6.19/lib/libopenswan/secrets.c:509: case PPK_RSA:
/openswan-2.6.19/lib/libopenswan/secrets.c:511: * RSA public keys, but not private keys, we
/openswan-2.6.19/lib/libopenswan/secrets.c:515: same = same_RSA_public_key(&s->pks.u.RSA_private_key.pub
/openswan-2.6.19/lib/libopenswan/secrets.c:516: , &best->pks.u.RSA_private_key.pub);
/openswan-2.6.19/lib/libopenswan/secrets.c:553:/* check the existence of an RSA private key matching an RSA public
/openswan-2.6.19/lib/libopenswan/secrets.c:562: pubkey = allocate_RSA_public_key(cert);
/openswan-2.6.19/lib/libopenswan/secrets.c:568: if (s->pks.kind == PPK_RSA &&
/openswan-2.6.19/lib/libopenswan/secrets.c:569: same_RSA_public_key(&s->pks.u.RSA_private_key.pub, &pubkey->u.rsa))
/openswan-2.6.19/lib/libopenswan/secrets.c:579:/* check the existence of an RSA private key matching an RSA public
/openswan-2.6.19/lib/libopenswan/secrets.c:590: if (s->pks.kind == PPK_RSA &&
/openswan-2.6.19/lib/libopenswan/secrets.c:591: same_RSA_public_key(&s->pks.u.RSA_private_key.pub, &pk->u.rsa))
/openswan-2.6.19/lib/libopenswan/secrets.c:632: * For RSA Private Key, use the "RSA" keyword, followed by a
/openswan-2.6.19/lib/libopenswan/secrets.c:640: * process rsa key file protected with optional passphrase which can either be
/openswan-2.6.19/lib/libopenswan/secrets.c:643:err_t osw_process_rsa_keyfile(struct secret **psecrets
/openswan-2.6.19/lib/libopenswan/secrets.c:645: , struct RSA_private_key *rsak
/openswan-2.6.19/lib/libopenswan/secrets.c:650: rsa_privkey_t *key = NULL;
/openswan-2.6.19/lib/libopenswan/secrets.c:655: /* we expect the filename of a PKCS#1 private key file */
/openswan-2.6.19/lib/libopenswan/secrets.c:678: ugh = "RSA private key file -- unexpected token after passphrase";
/openswan-2.6.19/lib/libopenswan/secrets.c:681: key = load_rsa_private_key(filename, verbose, pass);
/openswan-2.6.19/lib/libopenswan/secrets.c:684: ugh = "error loading RSA private key file";
/openswan-2.6.19/lib/libopenswan/secrets.c:690: for (i = 0; ugh == NULL && i < elemsof(RSA_private_field); i++)
/openswan-2.6.19/lib/libopenswan/secrets.c:692: MP_INT *n = (MP_INT *) ((char *)rsak + RSA_private_field[i].offset);
/openswan-2.6.19/lib/libopenswan/secrets.c:696: /* PKCS#1 RSA private key format - complete */
/openswan-2.6.19/lib/libopenswan/secrets.c:701: /* PGP RSA private key format - missing fields */
/openswan-2.6.19/lib/libopenswan/secrets.c:729: ugh = RSA_private_key_sanity(rsak);
/openswan-2.6.19/lib/libopenswan/secrets.c:748: char buf[RSA_MAX_ENCODING_BYTES]; /* limit on size of binary representation of key */
/openswan-2.6.19/lib/libopenswan/secrets.c:784: char buf[RSA_MAX_ENCODING_BYTES]; /* limit on size of binary representation of key */
/openswan-2.6.19/lib/libopenswan/secrets.c:808:/* Parse fields of RSA private key.
/openswan-2.6.19/lib/libopenswan/secrets.c:814:osw_process_rsa_secret(const struct secret *secrets
/openswan-2.6.19/lib/libopenswan/secrets.c:815: , struct RSA_private_key *rsak)
/openswan-2.6.19/lib/libopenswan/secrets.c:817: unsigned char buf[RSA_MAX_ENCODING_BYTES]; /* limit on size of binary representation of key */
/openswan-2.6.19/lib/libopenswan/secrets.c:826: for (p = RSA_private_field; p < &RSA_private_field[elemsof(RSA_private_field)]; p++)
/openswan-2.6.19/lib/libopenswan/secrets.c:833: return "premature end of RSA key";
/openswan-2.6.19/lib/libopenswan/secrets.c:837: return builddiag("%s keyword not found where expected in RSA key"
/openswan-2.6.19/lib/libopenswan/secrets.c:843: return "premature end of RSA key";
/openswan-2.6.19/lib/libopenswan/secrets.c:851: /* in RSA key, ttodata didn't like */
/openswan-2.6.19/lib/libopenswan/secrets.c:852: return builddiag("RSA data malformed (%s): %s", ugh, flp->tok);
/openswan-2.6.19/lib/libopenswan/secrets.c:872: char buf[RSA_MAX_OCTETS * 2 + 2]; /* ought to be big enough */
/openswan-2.6.19/lib/libopenswan/secrets.c:890: return "malformed end of RSA private key -- indented '}' required";
/openswan-2.6.19/lib/libopenswan/secrets.c:894: return "malformed end of RSA private key -- unexpected token after '}'";
/openswan-2.6.19/lib/libopenswan/secrets.c:905: return RSA_private_key_sanity(rsak);
/openswan-2.6.19/lib/libopenswan/secrets.c:910: * get the matching RSA private key belonging to a given X.509 certificate
/openswan-2.6.19/lib/libopenswan/secrets.c:912:const struct RSA_private_key*
/openswan-2.6.19/lib/libopenswan/secrets.c:916: const struct RSA_private_key *pri = NULL;
/openswan-2.6.19/lib/libopenswan/secrets.c:921: c.type = CERT_X509_SIGNATURE;
/openswan-2.6.19/lib/libopenswan/secrets.c:924: pubkey = allocate_RSA_public_key(c);
/openswan-2.6.19/lib/libopenswan/secrets.c:930: if (s->pks.kind == PPK_RSA &&
/openswan-2.6.19/lib/libopenswan/secrets.c:931: same_RSA_public_key(&s->pks.u.RSA_private_key.pub, &pubkey->u.rsa))
/openswan-2.6.19/lib/libopenswan/secrets.c:933: pri = &s->pks.u.RSA_private_key;
/openswan-2.6.19/lib/libopenswan/secrets.c:1020: else if (tokeqword("rsa"))
/openswan-2.6.19/lib/libopenswan/secrets.c:1022: /* RSA key: the fun begins.
/openswan-2.6.19/lib/libopenswan/secrets.c:1025: s->pks.kind = PPK_RSA;
/openswan-2.6.19/lib/libopenswan/secrets.c:1028: ugh = "bad RSA key syntax";
/openswan-2.6.19/lib/libopenswan/secrets.c:1032: ugh = osw_process_rsa_secret(secrets, &s->pks.u.RSA_private_key);
/openswan-2.6.19/lib/libopenswan/secrets.c:1036: ugh = osw_process_rsa_keyfile(psecrets, verbose,
/openswan-2.6.19/lib/libopenswan/secrets.c:1037: &s->pks.u.RSA_private_key,pass);
/openswan-2.6.19/lib/libopenswan/secrets.c:1042: s->pks.u.RSA_private_key.pub.keyid);
/openswan-2.6.19/lib/libopenswan/secrets.c:1346: case PPK_RSA:
/openswan-2.6.19/lib/libopenswan/secrets.c:1347: free_RSA_public_content(&s->pks.u.RSA_private_key.pub);
/openswan-2.6.19/lib/libopenswan/secrets.c:1348: mpz_clear(&s->pks.u.RSA_private_key.d);
/openswan-2.6.19/lib/libopenswan/secrets.c:1349: mpz_clear(&s->pks.u.RSA_private_key.p);
/openswan-2.6.19/lib/libopenswan/secrets.c:1350: mpz_clear(&s->pks.u.RSA_private_key.q);
/openswan-2.6.19/lib/libopenswan/secrets.c:1351: mpz_clear(&s->pks.u.RSA_private_key.dP);
/openswan-2.6.19/lib/libopenswan/secrets.c:1352: mpz_clear(&s->pks.u.RSA_private_key.dQ);
/openswan-2.6.19/lib/libopenswan/secrets.c:1353: mpz_clear(&s->pks.u.RSA_private_key.qInv);
/openswan-2.6.19/lib/libopenswan/secrets.c:1440:/* decode of RSA pubkey chunk
/openswan-2.6.19/lib/libopenswan/secrets.c:1441: * - format specified in RFC 2537 RSA/MD5 Keys and SIGs in the DNS
/openswan-2.6.19/lib/libopenswan/secrets.c:1449:unpack_RSA_public_key(struct RSA_public_key *rsa, const chunk_t *pubkey)
/openswan-2.6.19/lib/libopenswan/secrets.c:1454: rsa->keyid[0] = '\0'; /* in case of keybolbtoid failure */
/openswan-2.6.19/lib/libopenswan/secrets.c:1457: return "RSA public key blob way to short"; /* not even room for length! */
/openswan-2.6.19/lib/libopenswan/secrets.c:1469: if (pubkey->len - (exponent.ptr - pubkey->ptr) < exponent.len + RSA_MIN_OCTETS_RFC)
/openswan-2.6.19/lib/libopenswan/secrets.c:1470: return "RSA public key blob too short";
/openswan-2.6.19/lib/libopenswan/secrets.c:1475: if (mod.len < RSA_MIN_OCTETS)
/openswan-2.6.19/lib/libopenswan/secrets.c:1476: return RSA_MIN_OCTETS_UGH;
/openswan-2.6.19/lib/libopenswan/secrets.c:1478: if (mod.len > RSA_MAX_OCTETS)
/openswan-2.6.19/lib/libopenswan/secrets.c:1479: return RSA_MAX_OCTETS_UGH;
/openswan-2.6.19/lib/libopenswan/secrets.c:1481: n_to_mpz(&rsa->e, exponent.ptr, exponent.len);
/openswan-2.6.19/lib/libopenswan/secrets.c:1482: n_to_mpz(&rsa->n, mod.ptr, mod.len);
/openswan-2.6.19/lib/libopenswan/secrets.c:1484: keyblobtoid(pubkey->ptr, pubkey->len, rsa->keyid, sizeof(rsa->keyid));
/openswan-2.6.19/lib/libopenswan/secrets.c:1487: DBG(DBG_PRIVATE, RSA_show_public_key(rsa));
/openswan-2.6.19/lib/libopenswan/secrets.c:1491: rsa->k = mpz_sizeinbase(&rsa->n, 2); /* size in bits, for a start */
/openswan-2.6.19/lib/libopenswan/secrets.c:1492: rsa->k = (rsa->k + BITS_PER_BYTE - 1) / BITS_PER_BYTE; /* now octets */
/openswan-2.6.19/lib/libopenswan/secrets.c:1494: if (rsa->k != mod.len)
/openswan-2.6.19/lib/libopenswan/secrets.c:1496: mpz_clear(&rsa->e);
/openswan-2.6.19/lib/libopenswan/secrets.c:1497: mpz_clear(&rsa->n);
/openswan-2.6.19/lib/libopenswan/secrets.c:1498: return "RSA modulus shorter than specified";
/openswan-2.6.19/lib/libopenswan/secrets.c:1505:same_RSA_public_key(const struct RSA_public_key *a
/openswan-2.6.19/lib/libopenswan/secrets.c:1506: , const struct RSA_public_key *b)
/openswan-2.6.19/lib/libopenswan/alg_info.c:47: case AUTH_ALGORITHM_HMAC_MD5:
/openswan-2.6.19/lib/libopenswan/alg_info.c:48: return AH_MD5;
/openswan-2.6.19/lib/libopenswan/alg_info.c:49: case AUTH_ALGORITHM_HMAC_SHA1:
/openswan-2.6.19/lib/libopenswan/alg_info.c:50: return AH_SHA;
/openswan-2.6.19/lib/libopenswan/alg_info.c:52: case AUTH_ALGORITHM_HMAC_SHA2_256:
/openswan-2.6.19/lib/libopenswan/alg_info.c:54: case AUTH_ALGORITHM_HMAC_SHA2_384:
/openswan-2.6.19/lib/libopenswan/alg_info.c:56: case AUTH_ALGORITHM_HMAC_SHA2_512:
/openswan-2.6.19/lib/libopenswan/alg_info.c:58: case AUTH_ALGORITHM_HMAC_RIPEMD:
/openswan-2.6.19/lib/libopenswan/alg_info.c:79: case IKEv2_AUTH_HMAC_MD5_96:
/openswan-2.6.19/lib/libopenswan/alg_info.c:80: return AUTH_ALGORITHM_HMAC_MD5;
/openswan-2.6.19/lib/libopenswan/alg_info.c:81: case IKEv2_AUTH_HMAC_SHA1_96:
/openswan-2.6.19/lib/libopenswan/alg_info.c:82: return AUTH_ALGORITHM_HMAC_SHA1;
/openswan-2.6.19/lib/libopenswan/alg_info.c:83: case IKEv2_AUTH_HMAC_SHA2_256_128:
/openswan-2.6.19/lib/libopenswan/alg_info.c:84: return AUTH_ALGORITHM_HMAC_SHA2_256;
/openswan-2.6.19/lib/libopenswan/alg_info.c:85: case IKEv2_AUTH_HMAC_SHA2_384_192:
/openswan-2.6.19/lib/libopenswan/alg_info.c:86: return AUTH_ALGORITHM_HMAC_SHA2_256;
/openswan-2.6.19/lib/libopenswan/alg_info.c:87: case IKEv2_AUTH_HMAC_SHA2_512_256:
/openswan-2.6.19/lib/libopenswan/alg_info.c:88: return AUTH_ALGORITHM_HMAC_SHA2_256;
/openswan-2.6.19/lib/libopenswan/alg_info.c:91: case IKEv2_AUTH_DES_MAC:
/openswan-2.6.19/lib/libopenswan/alg_info.c:92: case IKEv2_AUTH_KPDK_MD5:
/openswan-2.6.19/lib/libopenswan/alg_info.c:93: case IKEv2_AUTH_AES_XCBC_96:
/openswan-2.6.19/lib/libopenswan/alg_info.c:95: case IKEv2_AUTH_HMAC_MD5_128:
/openswan-2.6.19/lib/libopenswan/alg_info.c:96: case IKEv2_AUTH_HMAC_SHA1_160:
/openswan-2.6.19/lib/libopenswan/alg_info.c:97: case IKEv2_AUTH_AES_CMAC_96:
/openswan-2.6.19/lib/libopenswan/alg_info.c:98: case IKEv2_AUTH_AES_128_GMAC:
/openswan-2.6.19/lib/libopenswan/alg_info.c:99: case IKEv2_AUTH_AES_192_GMAC:
/openswan-2.6.19/lib/libopenswan/alg_info.c:100: case IKEv2_AUTH_AES_256_GMAC:
/openswan-2.6.19/lib/libopenswan/alg_info.c:116: case AUTH_ALGORITHM_HMAC_SHA2_256:
/openswan-2.6.19/lib/libopenswan/alg_info.c:117: case AUTH_ALGORITHM_HMAC_SHA2_384:
/openswan-2.6.19/lib/libopenswan/alg_info.c:118: case AUTH_ALGORITHM_HMAC_SHA2_512:
/openswan-2.6.19/lib/libopenswan/alg_info.c:119: case AUTH_ALGORITHM_HMAC_RIPEMD:
/openswan-2.6.19/lib/libopenswan/alg_info.c:175: * "3des" <=> "ESP_3DES"
/openswan-2.6.19/lib/libopenswan/alg_info.c:195: * "md5" <=> "AUTH_ALGORITHM_HMAC_MD5"
/openswan-2.6.19/lib/libopenswan/alg_info.c:204: ret=alg_enum_search_prefix(&auth_alg_names,"AUTH_ALGORITHM_HMAC_",str,len);
/openswan-2.6.19/lib/libopenswan/alg_info.c:279: /* Policy: default to 3DES */
/openswan-2.6.19/lib/libopenswan/alg_info.c:281: ealg_id=ESP_3DES;
/openswan-2.6.19/lib/libopenswan/alg_info.c:296: /* Policy: default to MD5 and SHA1 */
/openswan-2.6.19/lib/libopenswan/alg_info.c:299: AUTH_ALGORITHM_HMAC_MD5, ak_bits);
/openswan-2.6.19/lib/libopenswan/alg_info.c:302: AUTH_ALGORITHM_HMAC_SHA1, ak_bits);
/openswan-2.6.19/lib/libopenswan/alg_info.c:325: /* Policy: default to MD5 and SHA1 */
/openswan-2.6.19/lib/libopenswan/alg_info.c:328: AUTH_ALGORITHM_HMAC_MD5, ak_bits);
/openswan-2.6.19/lib/libopenswan/alg_info.c:331: AUTH_ALGORITHM_HMAC_SHA1, ak_bits);
/openswan-2.6.19/lib/libopenswan/alg_info.c:922: , enum_name(&auth_alg_names, esp_info->esp_aalg_id) + (esp_info->esp_aalg_id ? sizeof("AUTH_ALGORITHM_HMAC") : sizeof("AUTH_ALGORITHM"))
/openswan-2.6.19/lib/libopenswan/alg_info.c:967: , enum_name(&auth_alg_names, esp_info->esp_aalg_id)+sizeof("AUTH_ALGORITHM_HMAC")
/openswan-2.6.19/lib/libopenswan/oid.c:71: { 0x01, 76, 1, "PKCS" }, /* 57 */
/openswan-2.6.19/lib/libopenswan/oid.c:72: { 0x01, 66, 1, "PKCS-1" }, /* 58 */
/openswan-2.6.19/lib/libopenswan/oid.c:76: { 0x05, 63, 0, "sha-1WithRSAEncryption" }, /* 62 */
/openswan-2.6.19/lib/libopenswan/oid.c:80: { 0x07, 73, 1, "PKCS-7" }, /* 66 */
/openswan-2.6.19/lib/libopenswan/oid.c:87: { 0x09, 0, 1, "PKCS-9" }, /* 73 */
/openswan-2.6.19/lib/libopenswan/oid.c:92: { 0x05, 0, 0, "md5" }, /* 78 */
/openswan-2.6.19/lib/libopenswan/oid.c:137: { 0x1A, 124, 0, "sha-1" }, /* 123 */
/openswan-2.6.19/lib/libopenswan/oid.c:138: { 0x1D, 0, 0, "sha-1WithRSASignature" }, /* 124 */
/openswan-2.6.19/lib/libopenswan/oid.c:154: { 0x01, 141, 0, "id-SHA-256" }, /* 140 */
/openswan-2.6.19/lib/libopenswan/oid.c:155: { 0x02, 142, 0, "id-SHA-384" }, /* 141 */
/openswan-2.6.19/lib/libopenswan/oid.c:156: { 0x03, 0, 0, "id-SHA-512" }, /* 142 */
/openswan-2.6.19/lib/libopenswan/x509dn.c:47:#include "md5.h"
/openswan-2.6.19/lib/libopenswan/x509dn.c:48:#include "sha1.h"
/openswan-2.6.19/lib/libopenswan/x509dn.c:53:/* ASN.1 definition of a basicConstraints extension */
/openswan-2.6.19/lib/libopenswan/x509dn.c:67:/* ASN.1 definition of time */
/openswan-2.6.19/lib/libopenswan/x509dn.c:82:/* ASN.1 definiton of an algorithmIdentifier */
/openswan-2.6.19/lib/libopenswan/x509dn.c:92:/* ASN.1 definition of a keyIdentifier */
/openswan-2.6.19/lib/libopenswan/x509dn.c:98:/* ASN.1 definition of a authorityKeyIdentifier extension */
/openswan-2.6.19/lib/libopenswan/x509dn.c:118:/* ASN.1 definition of a authorityInfoAccess extension */
/openswan-2.6.19/lib/libopenswan/x509dn.c:132:/* ASN.1 definition of a extendedKeyUsage extension */
/openswan-2.6.19/lib/libopenswan/x509dn.c:143:/* ASN.1 definition of generalNames */
/openswan-2.6.19/lib/libopenswan/x509dn.c:154:/* ASN.1 definition of generalName */
/openswan-2.6.19/lib/libopenswan/x509dn.c:197:/* ASN.1 definition of crlDistributionPoints */
/openswan-2.6.19/lib/libopenswan/x509dn.c:223:/* ASN.1 definition of an X.509v3 certificate */
/openswan-2.6.19/lib/libopenswan/x509dn.c:231: { 2, "signature", ASN1_EOC, ASN1_RAW }, /* 5 */
/openswan-2.6.19/lib/libopenswan/x509dn.c:277:#define X509_OBJ_SIGNATURE 30
/openswan-2.6.19/lib/libopenswan/x509dn.c:281:/* ASN.1 definition of an X.509 certificate list */
/openswan-2.6.19/lib/libopenswan/x509dn.c:289: { 2, "signature", ASN1_EOC, ASN1_RAW }, /* 4 */
/openswan-2.6.19/lib/libopenswan/x509dn.c:334:#define CRL_OBJ_SIGNATURE 28
/openswan-2.6.19/lib/libopenswan/x509dn.c:375: { NULL, 0 } /* signature */
/openswan-2.6.19/lib/libopenswan/x509dn.c:398: { NULL, 0 } /* signature */
/openswan-2.6.19/lib/libopenswan/x509dn.c:469:/* Maximum length of ASN.1 distinquished name */
/openswan-2.6.19/lib/libopenswan/x509dn.c:594: * Parses an ASN.1 distinguished name int its OID/value pairs
/openswan-2.6.19/lib/libopenswan/x509dn.c:685:/* Converts a binary DER-encoded ASN.1 distinguished name
/openswan-2.6.19/lib/libopenswan/x509dn.c:722: * ASN.1 distinguished name into binary DER-encoded format
/openswan-2.6.19/lib/libopenswan/x509dn.c:839: /* encode the ASN.1 character string type of the name */
/openswan-2.6.19/lib/libopenswan/x509dn.c:1017: return same_chunk(a->signature, b->signature);
/openswan-2.6.19/lib/libopenswan/x509dn.c:1166: case OID_MD2_WITH_RSA:
/openswan-2.6.19/lib/libopenswan/x509dn.c:1175: case OID_MD5:
/openswan-2.6.19/lib/libopenswan/x509dn.c:1176: case OID_MD5_WITH_RSA:
/openswan-2.6.19/lib/libopenswan/x509dn.c:1178: MD5_CTX context;
/openswan-2.6.19/lib/libopenswan/x509dn.c:1182: digest->len = MD5_DIGEST_SIZE;
/openswan-2.6.19/lib/libopenswan/x509dn.c:1185: case OID_SHA1:
/openswan-2.6.19/lib/libopenswan/x509dn.c:1186: case OID_SHA1_WITH_RSA:
/openswan-2.6.19/lib/libopenswan/x509dn.c:1187: case OID_SHA1_WITH_RSA_OIW:
/openswan-2.6.19/lib/libopenswan/x509dn.c:1189: SHA1_CTX context;
/openswan-2.6.19/lib/libopenswan/x509dn.c:1193: digest->len = SHA1_DIGEST_SIZE;
/openswan-2.6.19/lib/libopenswan/x509dn.c:1198: case OID_SHA256_WITH_RSA:
/openswan-2.6.19/lib/libopenswan/x509dn.c:1204: memcpy(digest->ptr, context.sha_out, SHA2_256_DIGEST_SIZE);
/openswan-2.6.19/lib/libopenswan/x509dn.c:1209: case OID_SHA384_WITH_RSA:
/openswan-2.6.19/lib/libopenswan/x509dn.c:1215: memcpy(digest->ptr, context.sha_out, SHA2_384_DIGEST_SIZE);
/openswan-2.6.19/lib/libopenswan/x509dn.c:1220: case OID_SHA512_WITH_RSA:
/openswan-2.6.19/lib/libopenswan/x509dn.c:1226: memcpy(digest->ptr, context.sha_out, SHA2_512_DIGEST_SIZE);
/openswan-2.6.19/lib/libopenswan/x509dn.c:1238: * decrypts an RSA signature using the issuer's certificate
/openswan-2.6.19/lib/libopenswan/x509dn.c:1241:decrypt_sig(chunk_t sig, int alg, const x509cert_t *issuer_cert,
/openswan-2.6.19/lib/libopenswan/x509dn.c:1247: case OID_RSA_ENCRYPTION:
/openswan-2.6.19/lib/libopenswan/x509dn.c:1248: case OID_MD2_WITH_RSA:
/openswan-2.6.19/lib/libopenswan/x509dn.c:1249: case OID_MD5_WITH_RSA:
/openswan-2.6.19/lib/libopenswan/x509dn.c:1250: case OID_SHA1_WITH_RSA:
/openswan-2.6.19/lib/libopenswan/x509dn.c:1251: case OID_SHA1_WITH_RSA_OIW:
/openswan-2.6.19/lib/libopenswan/x509dn.c:1252: case OID_SHA256_WITH_RSA:
/openswan-2.6.19/lib/libopenswan/x509dn.c:1253: case OID_SHA384_WITH_RSA:
/openswan-2.6.19/lib/libopenswan/x509dn.c:1254: case OID_SHA512_WITH_RSA:
/openswan-2.6.19/lib/libopenswan/x509dn.c:1266: /* decrypt the signature s = s^e mod n */
/openswan-2.6.19/lib/libopenswan/x509dn.c:1271: DBG_dump_chunk(" decrypted signature: ", decrypted)
/openswan-2.6.19/lib/libopenswan/x509dn.c:1274: /* copy the least significant bits of decrypted signature
/openswan-2.6.19/lib/libopenswan/x509dn.c:1294: * Check if a signature over binary blob is genuine
/openswan-2.6.19/lib/libopenswan/x509dn.c:1297:check_signature(chunk_t tbs, chunk_t sig, int algorithm,
/openswan-2.6.19/lib/libopenswan/x509dn.c:1309: DBG_log("signature algorithm: '%s'",oid_names[algorithm].name);
/openswan-2.6.19/lib/libopenswan/x509dn.c:1315: DBG_log("unknown signature algorithm");
/openswan-2.6.19/lib/libopenswan/x509dn.c:1331: if (!decrypt_sig(sig, algorithm, issuer_cert, &decrypted))
/openswan-2.6.19/lib/libopenswan/x509dn.c:1821: if (parse_algorithmIdentifier(object, level) == OID_RSA_ENCRYPTION)
/openswan-2.6.19/lib/libopenswan/x509dn.c:1822: cert->subjectPublicKeyAlgorithm = PUBKEY_ALG_RSA;
/openswan-2.6.19/lib/libopenswan/x509dn.c:1838: plog(" invalid RSA public key format");
/openswan-2.6.19/lib/libopenswan/x509dn.c:1843: if (object.len < RSA_MIN_OCTETS + 1)
/openswan-2.6.19/lib/libopenswan/x509dn.c:1845: plog(" " RSA_MIN_OCTETS_UGH);
/openswan-2.6.19/lib/libopenswan/x509dn.c:1848: if (object.len > RSA_MAX_OCTETS + (size_t)(*object.ptr == 0x00))
/openswan-2.6.19/lib/libopenswan/x509dn.c:1850: plog(" " RSA_MAX_OCTETS_UGH);
/openswan-2.6.19/lib/libopenswan/x509dn.c:1904: case X509_OBJ_SIGNATURE:
/openswan-2.6.19/lib/libopenswan/x509dn.c:1905: cert->signature = object;
/openswan-2.6.19/lib/libopenswan/x509dn.c:2014: case CRL_OBJ_SIGNATURE:
/openswan-2.6.19/lib/libopenswan/x509dn.c:2015: crl->signature = object;
/openswan-2.6.19/lib/libisc/Makefile.in:57: lex.@O@ lfsr.@O@ lib.@O@ log.@O@ md5.@O@ \
/openswan-2.6.19/lib/libisc/Makefile.in:61: serial.@O@ sha1.@O@ sockaddr.@O@ string.@O@ strtoul.@O@ \
/openswan-2.6.19/lib/libisc/Makefile.in:71: md5.c mem.c mutexblock.c netaddr.c netscope.c ondestroy.c \
/openswan-2.6.19/lib/libisc/Makefile.in:74: serial.c sha1.c sockaddr.c string.c strtoul.c symtab.c \
/openswan-2.6.19/contrib/checkpoint-hybrid/opensclienthowto.txt:33:openssl pkcs7 -in cacert.pkcs7 -print_certs > certs.pem
/openswan-2.6.19/contrib/checkpoint-hybrid/opensclienthowto.txt:34: Yes, openssl is required.
/openswan-2.6.19/contrib/checkpoint-hybrid/opensclienthowto.txt:35: 5. Once you have firewall certificates in PEM format pick out the RSA key:
/openswan-2.6.19/contrib/checkpoint-hybrid/opensclienthowto.txt:54: Yes, rightrsasigkey is our firewall RSA key :)
/openswan-2.6.19/contrib/checkpoint-hybrid/openswan-2.4.0-SecureClient.diff:207: pb_stream *const keyex_pbs = &md->chain[ISAKMP_NEXT_KE]->pbs;
/openswan-2.6.19/contrib/checkpoint-hybrid/openswan-2.4.0-SecureClient.diff:259:+ { OAKLEY_ENCRYPTION_ALGORITHM, OAKLEY_3DES_CBC },
/openswan-2.6.19/contrib/checkpoint-hybrid/openswan-2.4.0-SecureClient.diff:260:+ { OAKLEY_HASH_ALGORITHM, OAKLEY_MD5 },
/openswan-2.6.19/contrib/checkpoint-hybrid/openswan-2.4.0-SecureClient.diff:266:+ { OAKLEY_ENCRYPTION_ALGORITHM, OAKLEY_3DES_CBC },
/openswan-2.6.19/contrib/checkpoint-hybrid/openswan-2.4.0-SecureClient.diff:267:+ { OAKLEY_HASH_ALGORITHM, OAKLEY_SHA },
/openswan-2.6.19/contrib/checkpoint-hybrid/openswan-2.4.0-SecureClient.diff:273: { OAKLEY_ENCRYPTION_ALGORITHM, OAKLEY_3DES_CBC },
/openswan-2.6.19/contrib/cisco/pcf2os.pl:42:print " ike=3des-md5-modp1024\n";
/openswan-2.6.19/contrib/cisco-decrypt/cisco-decrypt.c:95: gcry_md_hash_buffer(GCRY_MD_SHA1, h2, ht, 20);
/openswan-2.6.19/contrib/cisco-decrypt/cisco-decrypt.c:98: gcry_md_hash_buffer(GCRY_MD_SHA1, h3, ht, 20);
/openswan-2.6.19/contrib/cisco-decrypt/cisco-decrypt.c:104: gcry_md_hash_buffer(GCRY_MD_SHA1, ht, enc, len);
/openswan-2.6.19/contrib/cisco-decrypt/cisco-decrypt.c:113: gcry_cipher_open(&ctx, GCRY_CIPHER_3DES, GCRY_CIPHER_MODE_CBC, 0);
/openswan-2.6.19/contrib/cisco-decrypt/cisco-decrypt.c:116: gcry_cipher_decrypt(ctx, (unsigned char *)res, len, (unsigned char *)enc, len);
/openswan-2.6.19/contrib/cisco-decrypt/Makefile:1:all: cisco-decrypt
/openswan-2.6.19/contrib/cisco-decrypt/Makefile:4: rm cisco-decrypt
/openswan-2.6.19/contrib/cisco-decrypt/Makefile:7: echo "cisco-decrypt is also installed as part of the vpnc packae"
/openswan-2.6.19/contrib/cisco-decrypt/Makefile:8: install -D cisco-decrypt /usr/local/bin/
/openswan-2.6.19/contrib/cisco-decrypt/Makefile:9: install -D cisco-decrypt.1 /usr/local/man/man1/
/openswan-2.6.19/contrib/cisco-decrypt/Makefile:11:cisco-decrypt:
/openswan-2.6.19/contrib/cisco-decrypt/Makefile:12: cc -lgcrypt -o cisco-decrypt cisco-decrypt.c
/openswan-2.6.19/contrib/cisco-decrypt/cisco-decrypt.1:1:.TH "CISCO-DECRYPT" "1" "August 2007" "cisco-decrypt" "vpnc"
/openswan-2.6.19/contrib/cisco-decrypt/cisco-decrypt.1:3:cisco-decrypt \- decrypts an obfuscated Cisco vpn client pre-shared key
/openswan-2.6.19/contrib/cisco-decrypt/cisco-decrypt.1:5:.\" $Id: cisco-decrypt.1 204 2007-08-14 18:01:28Z Joerg Mayer $
/openswan-2.6.19/contrib/cisco-decrypt/cisco-decrypt.1:8:.B cisco-decrypt
/openswan-2.6.19/contrib/cisco-decrypt/cisco-decrypt.1:17:cisco-decrypt was originally written by Maurice Massar. This man\-page was
/openswan-2.6.19/testing/klips/east-replace-01/spi1-console.txt:12: ipsec spi --saref --af inet --edst 192.1.2.45 --spi 0x12345678 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey $enckey --authkey $authkey
/openswan-2.6.19/testing/klips/east-replace-01/spi1-console.txt:20: ipsec spi --saref --af inet --edst 192.1.2.44 --spi 0x23456789 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey $enckey --authkey $authkey
/openswan-2.6.19/testing/klips/east-replace-01/spi1.sh:14:ipsec spi --saref --af inet --edst 192.1.2.45 --spi 0x12345678 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey $enckey --authkey $authkey
/openswan-2.6.19/testing/klips/east-replace-01/spi1.sh:19:ipsec spi --saref --af inet --edst 192.1.2.44 --spi 0x23456789 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey $enckey --authkey $authkey
/openswan-2.6.19/testing/klips/west-esp-short-02/spi1-console.txt:12: ipsec spi --af inet --edst 192.1.2.45 --spi 0x12345678 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey $enckey --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/west-esp-short-02/spi1-console.txt:28:esp0x12345678@192.1.2.45 ESP_3DES_HMAC_MD5: dir=in src=192.1.2.23 iv_bits=64bits iv=0xDEADF00DDEADF00D alen=128 aklen=128 eklen=192 life(c,s,h)= natencap=none natsport=0 natdport=0 refcount=4 ref=3
/openswan-2.6.19/testing/klips/west-esp-short-02/testparams.sh:19:TCPDUMPFLAGS="-n -E 3des-cbc-hmac96:0x4043434545464649494a4a4c4c4f4f515152525454575758"
/openswan-2.6.19/testing/klips/west-esp-short-02/spi1-in.sh:13:ipsec spi --af inet --edst 192.1.2.45 --spi 0x12345678 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey $enckey --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/105/110:30: ipsecadm new ah -auth md5 -spi 545 -src $gw1 -dst $gw2 \
/openswan-2.6.19/testing/klips/105/110:36: ipsecadm new ah -auth md5 -spi 555 -src $gw2 -dst $gw1 \
/openswan-2.6.19/testing/klips/105/110:49: ipsecadm new ah -auth sha1 -spi 585 -src $gw1 -dst $gw2 \
/openswan-2.6.19/testing/klips/105/110:55: ipsecadm new ah -auth sha1 -spi 595 -src $gw2 -dst $gw1 \
/openswan-2.6.19/testing/klips/105/110:68: ipsecadm -enc 3des -auth md5 -spi 525 -src $gw1 -dst $gw2 \
/openswan-2.6.19/testing/klips/105/110:75: ipsecadm -enc 3des -auth md5 -spi 535 -src $gw2 -dst $gw1 \
/openswan-2.6.19/testing/klips/105/110:89: ipsecadm -enc 3des -spi 525 -src $gw1 -dst $gw2 \
/openswan-2.6.19/testing/klips/105/110:96: ipsecadm -enc 3des -spi 535 -src $gw2 -dst $gw1 \
/openswan-2.6.19/testing/klips/105/110:110: ipsecadm -enc 3des -auth sha1 -spi 525 -src $gw1 -dst $gw2 \
/openswan-2.6.19/testing/klips/105/110:117: ipsecadm -enc 3des -auth sha1 -spi 535 -src $gw2 -dst $gw1 \
/openswan-2.6.19/testing/klips/105/110:131: ipsecadm -enc des -auth md5 -spi 565 -src $gw1 -dst $gw2 \
/openswan-2.6.19/testing/klips/105/110:138: ipsecadm -enc des -auth md5 -spi 575 -src $gw2 -dst $gw1 \
/openswan-2.6.19/testing/klips/105/110:152: ipsecadm -enc des -spi 565 -src $gw1 -dst $gw2 \
/openswan-2.6.19/testing/klips/105/110:158: ipsecadm -enc des -spi 575 -src $gw2 -dst $gw1 \
/openswan-2.6.19/testing/klips/105/110:171: ipsecadm -enc des -auth sha1 -spi 565 -src $gw1 -dst $gw2 \
/openswan-2.6.19/testing/klips/105/110:178: ipsecadm -enc des -auth sha1 -spi 575 -src $gw2 -dst $gw1 \
/openswan-2.6.19/testing/klips/100/103:29:#setsa $gw1 135 esp 3des-md5-96 r \
/openswan-2.6.19/testing/klips/100/103:31:#setsa $gw2 125 esp 3des-md5-96 i \
/openswan-2.6.19/testing/klips/100/103:47:setsa $gw2 105 esp des-cbc 66306630 6630663066303132
/openswan-2.6.19/testing/klips/100/103:48:setsa $gw2 106 ah md5 66306630663031326630663066303132
/openswan-2.6.19/testing/klips/100/103:54:setsa $gw1 115 esp des-cbc 66306630 6630663066303132
/openswan-2.6.19/testing/klips/100/103:55:setsa $gw1 116 ah md5 66306630663031326630663066303132
/openswan-2.6.19/testing/klips/100/west:56: ipsec spi --edst $sg1 --spi 0x235 --esp 3des-md5-96 \
/openswan-2.6.19/testing/klips/100/west:67: ipsec spi --edst $sg2 --spi 0x225 --esp 3des-md5-96 \
/openswan-2.6.19/testing/klips/100/west:82: ipsec spi --edst $sg1 --spi 0x235 --ah md5 \
/openswan-2.6.19/testing/klips/100/west:91: ipsec spi --edst $sg2 --spi 0x225 --ah md5 \
/openswan-2.6.19/testing/klips/100/west:104: ipsec spi --edst $sg1 --spi 0x235 --esp des \
/openswan-2.6.19/testing/klips/100/west:114: ipsec spi --edst $sg2 --spi 0x225 --esp des \
/openswan-2.6.19/testing/klips/100/west:140: ipsec spi --edst $sg1 --spi 0x235 --esp des \
/openswan-2.6.19/testing/klips/100/west:143: ipsec spi --edst $sg1 --spi 0x236 --ah md5 \
/openswan-2.6.19/testing/klips/100/west:157: ipsec spi --edst $sg2 --spi 0x225 --esp des \
/openswan-2.6.19/testing/klips/100/west:160: ipsec spi --edst $sg2 --spi 0x226 --ah md5 \
/openswan-2.6.19/testing/klips/100/west:185: ipsec spi --edst $sg1 --spi 0x235 --esp 3des-md5-96 \
/openswan-2.6.19/testing/klips/100/west:201: ipsec spi --edst $sg2 --spi 0x225 --esp 3des-md5-96 \
/openswan-2.6.19/testing/klips/100/west:224: ipsec spi --edst $sg1 --spi 0x235 --esp 3des-md5-96 \
/openswan-2.6.19/testing/klips/100/west:239: ipsec spi --edst $sg2 --spi 0x225 --esp 3des-md5-96 \
/openswan-2.6.19/testing/klips/100/west:262: ipsec spi --edst $sg1 --spi 0x235 --esp 3des-md5-96 \
/openswan-2.6.19/testing/klips/100/west:278: ipsec spi --edst $sg2 --spi 0x225 --esp 3des-md5-96 \
/openswan-2.6.19/testing/klips/100/west:302: ipsec spi --edst $sg1 --spi 0x235 --esp des \
/openswan-2.6.19/testing/klips/100/west:305: ipsec spi --edst $sg1 --spi 0x236 --ah md5 \
/openswan-2.6.19/testing/klips/100/west:318: ipsec spi --edst $sg2 --spi 0x225 --esp des \
/openswan-2.6.19/testing/klips/100/west:321: ipsec spi --edst $sg2 --spi 0x226 --ah md5 \
/openswan-2.6.19/testing/klips/100/west:345: ipsec spi --edst $sg1 --spi 0x235 --esp 3des-md5-96 \
/openswan-2.6.19/testing/klips/100/west:360: ipsec spi --edst $sg2 --spi 0x225 --esp 3des-md5-96 \
/openswan-2.6.19/testing/klips/100/west:393: ipsec spi --edst $sg4 --spi 1503 --esp 3des-md5-96 \
/openswan-2.6.19/testing/klips/100/west:402: ipsec spi --edst $sg3 --spi 1501 --esp 3des-md5-96 \
/openswan-2.6.19/testing/klips/100/110:43: ipsec spi --edst $sg1 --spi 0x137 --proto esp --esp 3des-md5-96 \
/openswan-2.6.19/testing/klips/100/110:47: ipsec spi --edst $sg2 --spi 0x127 --proto esp --esp 3des-md5-96 \
/openswan-2.6.19/testing/klips/100/110:65: ipsec spi --edst $sg1 --spi 0x135 --proto esp --esp 3des \
/openswan-2.6.19/testing/klips/100/110:67: ipsec spi --edst $sg1 --spi 0x136 --proto ah --ah hmac-md5-96 \
/openswan-2.6.19/testing/klips/100/110:71: ipsec spi --edst $sg2 --spi 0x125 --proto esp --esp 3des \
/openswan-2.6.19/testing/klips/100/110:73: ipsec spi --edst $sg2 --spi 0x126 --proto ah --ah hmac-md5-96 \
/openswan-2.6.19/testing/klips/100/110:92: ipsec spi --edst $sg1 --spi 0x136 --proto ah --ah hmac-md5 \
/openswan-2.6.19/testing/klips/100/110:95: ipsec spi --edst $sg2 --spi 0x126 --proto ah --ah hmac-md5 \
/openswan-2.6.19/testing/klips/100/110:111: ipsec spi --edst $sg1 --spi 0x135 --proto esp --esp des \
/openswan-2.6.19/testing/klips/100/110:114: ipsec spi --edst $sg2 --spi 0x125 --proto esp --esp des \
/openswan-2.6.19/testing/klips/100/110:133: ipsec spi --edst $sg1 --spi 0x135 --proto esp --esp 3des \
/openswan-2.6.19/testing/klips/100/110:142: ipsec spi --edst $sg2 --spi 0x125 --proto esp --esp 3des \
/openswan-2.6.19/testing/klips/100/110:158: ipsec spi --edst $sg1 --spi 0x115 --proto esp --esp 3des-md5-96 \
/openswan-2.6.19/testing/klips/100/110:165: ipsec spi --edst $sg2 --spi 0x105 --proto esp --esp 3des-md5-96 \
/openswan-2.6.19/testing/klips/100/110:186: ipsec spi --edst $sg1 --spi 0x115 --proto esp --esp 3des \
/openswan-2.6.19/testing/klips/100/110:188: ipsec spi --edst $sg1 --spi 0x116 --proto ah --ah hmac-md5-96 \
/openswan-2.6.19/testing/klips/100/110:195: ipsec spi --edst $sg2 --spi 0x105 --proto esp --esp 3des \
/openswan-2.6.19/testing/klips/100/110:197: ipsec spi --edst $sg2 --spi 0x106 --proto ah --ah hmac-md5-96 \
/openswan-2.6.19/testing/klips/100/110:219: ipsec spi --edst $sg1 --spi 0x115 --proto esp --esp des-md5-96 \
/openswan-2.6.19/testing/klips/100/110:226: ipsec spi --edst $sg2 --spi 0x105 --proto esp --esp des-md5-96 \
/openswan-2.6.19/testing/klips/100/110:247: ipsec spi --edst $sg1 --spi 0x115 --proto esp --esp des \
/openswan-2.6.19/testing/klips/100/110:249: ipsec spi --edst $sg1 --spi 0x116 --proto ah --ah hmac-md5-96 \
/openswan-2.6.19/testing/klips/100/110:256: ipsec spi --edst $sg2 --spi 0x105 --proto esp --esp des \
/openswan-2.6.19/testing/klips/100/110:258: ipsec spi --edst $sg2 --spi 0x106 --proto ah --ah hmac-md5-96 \
/openswan-2.6.19/testing/klips/100/110:280: ipsec spi --edst $sg1 --spi 0x115 --proto esp --esp 3des-sha1-96 \
/openswan-2.6.19/testing/klips/100/110:287: ipsec spi --edst $sg2 --spi 0x105 --proto esp --esp 3des-sha1-96 \
/openswan-2.6.19/testing/klips/100/110:308: ipsec spi --edst $sg1 --spi 0x115 --proto esp --esp 3des \
/openswan-2.6.19/testing/klips/100/110:310: ipsec spi --edst $sg1 --spi 0x116 --proto ah --ah hmac-sha1-96 \
/openswan-2.6.19/testing/klips/100/110:317: ipsec spi --edst $sg2 --spi 0x105 --proto esp --esp 3des \
/openswan-2.6.19/testing/klips/100/110:319: ipsec spi --edst $sg2 --spi 0x106 --proto ah --ah hmac-sha1-96 \
/openswan-2.6.19/testing/klips/100/110:341: ipsec spi --edst $sg1 --spi 0x115 --proto esp --esp 3des \
/openswan-2.6.19/testing/klips/100/110:347: ipsec spi --edst $sg2 --spi 0x105 --proto esp --esp 3des \
/openswan-2.6.19/testing/klips/100/110:367: ipsec spi --edst $sg1 --spi 0x115 --proto esp --esp des \
/openswan-2.6.19/testing/klips/100/110:373: ipsec spi --edst $sg2 --spi 0x105 --proto esp --esp des \
/openswan-2.6.19/testing/klips/100/110:393: ipsec spi --edst $sg1 --spi 0x116 --proto ah --ah hmac-md5-96 \
/openswan-2.6.19/testing/klips/100/110:400: ipsec spi --edst $sg2 --spi 0x106 --proto ah --ah hmac-md5-96 \
/openswan-2.6.19/testing/klips/100/110:420: ipsec spi --edst $sg1 --spi 0x116 --proto ah --ah hmac-sha1-96 \
/openswan-2.6.19/testing/klips/100/110:427: ipsec spi --edst $sg2 --spi 0x106 --proto ah --ah hmac-sha1-96 \
/openswan-2.6.19/testing/klips/100/110:447: ipsec spi --edst $sg1 --spi 0x115 --proto esp --esp null-md5-96 \
/openswan-2.6.19/testing/klips/100/110:453: ipsec spi --edst $sg2 --spi 0x105 --proto esp --esp null-md5-96 \
/openswan-2.6.19/testing/klips/100/110:473: ipsec spi --edst $sg1 --spi 0x115 --proto esp --esp des \
/openswan-2.6.19/testing/klips/100/110:475: ipsec spi --edst $sg1 --spi 0x116 --proto ah --ah md5 \
/openswan-2.6.19/testing/klips/100/110:481: ipsec spi --edst $sg2 --spi 0x105 --proto esp --esp des \
/openswan-2.6.19/testing/klips/100/110:483: ipsec spi --edst $sg2 --spi 0x106 --proto ah --ah md5 \
/openswan-2.6.19/testing/klips/100/110:496: ipsec spi --edst $sg1 --spi 0x115 --proto esp --esp des \
/openswan-2.6.19/testing/klips/100/110:498: ipsec spi --edst $sg1 --spi 0x116 --proto ah --ah md5 \
/openswan-2.6.19/testing/klips/100/110:504: ipsec spi --edst $sg2 --spi 0x105 --proto esp --esp des \
/openswan-2.6.19/testing/klips/100/110:506: ipsec spi --edst $sg2 --spi 0x106 --proto ah --ah md5 \
/openswan-2.6.19/testing/klips/100/110:528: ipsec spi --edst $sg1 --spi 0x115 --proto esp --esp 3des-md5-96 \
/openswan-2.6.19/testing/klips/100/110:535: ipsec spi --edst $sg2 --spi 0x105 --proto esp --esp 3des-md5-96 \
/openswan-2.6.19/testing/klips/100/110:556: ipsec spi --edst $sg1 --spi 0x115 --proto esp --esp 3des-md5-96 \
/openswan-2.6.19/testing/klips/100/110:563: ipsec spi --edst $sg2 --spi 0x105 --proto esp --esp 3des-md5-96 \
/openswan-2.6.19/testing/klips/100/110:585: ipsec spi --edst $sg1 --spi 0x115 --proto esp --esp 3des \
/openswan-2.6.19/testing/klips/100/110:587: ipsec spi --edst $sg1 --spi 0x116 --proto ah --ah hmac-md5-96 \
/openswan-2.6.19/testing/klips/100/110:594: ipsec spi --edst $sg2 --spi 0x105 --proto esp --esp 3des \
/openswan-2.6.19/testing/klips/100/110:596: ipsec spi --edst $sg2 --spi 0x106 --proto ah --ah hmac-md5-96 \
/openswan-2.6.19/testing/klips/100/110:618: ipsec spi --edst $sg1 --spi 0x115 --proto esp --esp des \
/openswan-2.6.19/testing/klips/100/110:620: #spi --edst $sg1 --spi 0x116 --proto ah --ah hmac-md5 \
/openswan-2.6.19/testing/klips/100/110:626: ipsec spi --edst $sg2 --spi 0x105 --proto esp --esp des \
/openswan-2.6.19/testing/klips/100/110:628: #spi --edst $sg2 --spi 0x106 --proto ah --ah hmac-md5 \
/openswan-2.6.19/testing/klips/100/110:653: #spi --edst $sg1 --spi 0x115 --proto esp --esp des \
/openswan-2.6.19/testing/klips/100/110:655: ipsec spi --edst $sg1 --spi 0x116 --proto ah --ah hmac-md5 \
/openswan-2.6.19/testing/klips/100/110:661: #spi --edst $sg2 --spi 0x105 --proto esp --esp des \
/openswan-2.6.19/testing/klips/100/110:663: ipsec spi --edst $sg2 --spi 0x106 --proto ah --ah hmac-md5 \
/openswan-2.6.19/testing/klips/west-ah-icmp-01/testparams.sh:10:PUB_INPUT=../inputs/08-sunrise-sunset-ah-md5.pcap
/openswan-2.6.19/testing/klips/west-ah-icmp-01/ah1-console.txt:10: ipsec spi --af inet --edst 192.1.2.45 --spi 0x91234567 --proto ah --src 192.1.2.23 --ah hmac-md5-96 --authkey $authkey
/openswan-2.6.19/testing/klips/west-ah-icmp-01/ah1-console.txt:23:ah0x91234567@192.1.2.45 AH_HMAC_MD5: dir=in src=192.1.2.23 alen=128 aklen=128 life(c,s,h)= natencap=none natsport=0 natdport=0 refcount=4 ref=3
/openswan-2.6.19/testing/klips/west-ah-icmp-01/description.txt:1:Test for decapsulation of AH-MD5 packets.
/openswan-2.6.19/testing/klips/west-ah-icmp-01/ah1-in.sh:12:ipsec spi --af inet --edst 192.1.2.45 --spi 0x91234567 --proto ah --src 192.1.2.23 --ah hmac-md5-96 --authkey $authkey
/openswan-2.6.19/testing/klips/ah-esp-01/westinit.sh:10:ipsec whack --name west-east --encrypt --tunnel --pfs --authenticate --rsasig --host "192.1.2.45" --nexthop "192.1.2.23" --updown "ipsec _updown" --id "@west" --to --host "192.1.2.23" --nexthop "192.1.2.45" --updown "ipsec _updown" --id "@east" --ipseclifetime "28800" --keyingtries "3"
/openswan-2.6.19/testing/klips/ah-esp-01/westinit.sh:12:# ipsec whack --name west-east --encrypt --tunnel --pfs --rsasig --host "192.1.2.45" --nexthop "192.1.2.23" --updown "ipsec _updown" --id "@west" --to --host "192.1.2.23" --nexthop "192.1.2.45" --updown "ipsec _updown" --id "@east" --ipseclifetime "28800" --keyingtries "3"
/openswan-2.6.19/testing/klips/ah-esp-01/west-console.txt:11: ipsec whack --name west-east --encrypt --tunnel --pfs --authenticate --rsasig --host "192.1.2.45" --nexthop "192.1.2.23" --updown "ipsec _updown" --id "@west" --to --host "192.1.2.23" --nexthop "192.1.2.45" --updown "ipsec _updown" --id "@east" --ipseclifetime "28800" --keyingtries "3"
/openswan-2.6.19/testing/klips/ah-esp-01/west-console.txt:30:004 "west-east" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/klips/ah-esp-01/eastinit.sh:9:ipsec whack --name SAwest-east --encrypt --tunnel --pfs --authenticate --rsasig --host "192.1.2.23" --nexthop "192.1.2.45" --updown "ipsec _updown" --id "@east" --to --host "192.1.2.45" --nexthop "%direct" --updown "ipsec _updown" --id "@west" --ipseclifetime "28800" --rekeymargin "540" --keyingtries "1"
/openswan-2.6.19/testing/klips/ah-esp-01/east-console.txt:11: ipsec whack --name SAwest-east --encrypt --tunnel --pfs --authenticate --rsasig --host "192.1.2.23" --nexthop "192.1.2.45" --updown "ipsec _updown" --id "@east" --to --host "192.1.2.45" --nexthop "%direct" --updown "ipsec _updown" --id "@west" --ipseclifetime "28800" --rekeymargin "540" --keyingtries "1"
/openswan-2.6.19/testing/klips/west-icmp-03/spi1-console.txt:10: ipsec spi --af inet --edst 192.1.2.45 --spi 0x12345678 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey $enckey --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/west-icmp-03/spi1-console.txt:31:esp0x12345678@192.1.2.45 ESP_3DES_HMAC_MD5: dir=in src=192.1.2.23 iv_bits=64bits iv=0xDEADF00DDEADF00D alen=128 aklen=128 eklen=192 life(c,s,h)= natencap=none natsport=0 natdport=0 refcount=3 ref=1 refhim=0
/openswan-2.6.19/testing/klips/west-icmp-03/testparams.sh:21:TCPDUMPFLAGS="-n -E 3des-cbc-hmac96:0x4043434545464649494a4a4c4c4f4f515152525454575758"
/openswan-2.6.19/testing/klips/west-icmp-03/spi1-in.sh:13:ipsec spi --af inet --edst 192.1.2.45 --spi 0x12345678 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey $enckey --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/east-mast-01/description.txt:1:This tests production of ESP-3DES-MD5 using the mast0 device to route the
/openswan-2.6.19/testing/klips/east-mast-01/mast0out.sh:20:ipsec spi --af inet --edst 192.1.2.45 --spi 0x1bbdd678 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey $enckey --authkey $authkey
/openswan-2.6.19/testing/klips/east-mast-01/mast0out.sh:25:# the SAref# and encrypt them appropriately.
/openswan-2.6.19/testing/klips/east-mast-01/mast0-console.txt:24: ipsec spi --af inet --edst 192.1.2.45 --spi 0x1bbdd678 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey $enckey --authkey $authkey
/openswan-2.6.19/testing/klips/east-mast-01/mast0-console.txt:39:esp0x1bbdd678@192.1.2.45 ESP_3DES_HMAC_MD5: dir=out src=192.1.2.23 iv_bits=64bits iv=0xDEADF00DDEADF00D alen=128 aklen=128 eklen=192 life(c,s,h)= natencap=none natsport=0 natdport=0 refcount=3 ref=1 refhim=0 reftable=0 refentry=1
/openswan-2.6.19/testing/klips/west-icmp-05/spi1-console26.txt:14: ipsec spi --af inet --edst 192.1.2.45 --spi 0xd1234567 --proto esp --src 192.1.2.23 --esp aes-sha1-96 --enckey $enckey --authkey $authkey
/openswan-2.6.19/testing/klips/west-icmp-05/spi1-console26.txt:27:esp0xd1234567@192.1.2.45 ESP_AES_HMAC_SHA1: dir=in src=192.1.2.23 iv_bits=128bits iv=0xDEADF00DDEADF00DDEADF00DDEADF00D alen=160 aklen=160 eklen=256 life(c,s,h)= natencap=none natsport=0 natdport=0 refcount=4 ref=3
/openswan-2.6.19/testing/klips/west-icmp-05/spi1-console.txt:14: ipsec spi --af inet --edst 192.1.2.45 --spi 0xd1234567 --proto esp --src 192.1.2.23 --esp aes-sha1-96 --enckey $enckey --authkey $authkey
/openswan-2.6.19/testing/klips/west-icmp-05/spi1-console.txt:27:esp0xd1234567@192.1.2.45 ESP_AES_HMAC_SHA1: dir=in src=192.1.2.23 iv_bits=128bits iv=0xDEADF00DDEADF00DDEADF00DDEADF00D alen=160 aklen=160 eklen=256 life(c,s,h)= natencap=none natsport=0 natdport=0 refcount=4 ref=3
/openswan-2.6.19/testing/klips/west-icmp-05/testparams.sh:10:PUB_INPUT=../inputs/08-sunrise-sunset-aes.pcap
/openswan-2.6.19/testing/klips/west-icmp-05/description.txt:1:This tests reception (decryption) of ESP-AES256-MD5 packets with a source
/openswan-2.6.19/testing/klips/west-icmp-05/spi1-in.sh:15:ipsec spi --af inet --edst 192.1.2.45 --spi 0xd1234567 --proto esp --src 192.1.2.23 --esp aes-sha1-96 --enckey $enckey --authkey $authkey
/openswan-2.6.19/testing/klips/ji/ti:25:../utils/setsa 10.2.0.143 114 ah md5 66306630663031326630663066303132
/openswan-2.6.19/testing/klips/ji/ti:26:../utils/setsa 10.2.0.143 115 esp 3des-md5 i 1000000000000001 6630663066303132
/openswan-2.6.19/testing/klips/ji/ti:27:../utils/setsa 10.2.0.143 116 ah hmac-md5 66306630663031326630663066303132
/openswan-2.6.19/testing/klips/ji/ti:28:../utils/setsa 10.2.0.143 117 ah hmac-sha1 66306630663031326630663066303132
/openswan-2.6.19/testing/klips/ji/ti:29:../utils/setsa 10.2.0.143 118 esp des-md5 i 1000000000000001 6630663066303132
/openswan-2.6.19/testing/klips/ji/ti:30:../utils/setsa 10.2.0.143 119 esp des-cbc 61626364 6630663066303132
/openswan-2.6.19/testing/klips/ji/ti:35:../utils/setsa 10.2.0.139 105 esp des-md5 r -w 24 6630663066303132
/openswan-2.6.19/testing/klips/ji/tfir:18:../utils/setsa 10.2.0.139 105 esp des-cbc 66306630 6630663066303132
/openswan-2.6.19/testing/klips/ji/tfir:19:../utils/setsa 10.2.0.139 106 ah md5 66306630663031326630663066303132
/openswan-2.6.19/testing/klips/ji/tfir:25:../utils/setsa 10.2.0.143 115 esp des-cbc 66306630 6630663066303132
/openswan-2.6.19/testing/klips/ji/tfir:26:../utils/setsa 10.2.0.143 116 ah md5 66306630663031326630663066303132
/openswan-2.6.19/testing/klips/ji/tif96:15:# ../utils/setsa 10.2.0.139 114 ah md5 66306630663031326630663066303132
/openswan-2.6.19/testing/klips/ji/tif96:16:../utils/setsa 10.2.0.139 115 esp 3des-md5-96 i 1000000000000001 6630663066303132
/openswan-2.6.19/testing/klips/ji/tif96:17:# ../utils/setsa 10.2.0.139 116 ah hmac-md5 66306630663031326630663066303132
/openswan-2.6.19/testing/klips/ji/tif96:18:# ../utils/setsa 10.2.0.139 117 ah hmac-sha1 66306630663031326630663066303132
/openswan-2.6.19/testing/klips/ji/tif96:19:# ../utils/setsa 10.2.0.139 118 esp des-md5 i 1000000000000001 6630663066303132
/openswan-2.6.19/testing/klips/ji/tif96:20:# ../utils/setsa 10.2.0.139 119 esp des-cbc 61626364 6630663066303132
/openswan-2.6.19/testing/klips/ji/tf:24:../utils/setsa 10.2.0.139 105 esp des-md5 r 6630663066303132
/openswan-2.6.19/testing/klips/ji/tf:28:../utils/setsa 10.2.0.143 114 ah md5 66306630663031326630663066303132
/openswan-2.6.19/testing/klips/ji/tf:29:../utils/setsa 10.2.0.143 115 esp 3des-md5 i 1000000000000001 6630663066303132
/openswan-2.6.19/testing/klips/ji/tf:30:../utils/setsa 10.2.0.143 116 ah hmac-md5 66306630663031326630663066303132
/openswan-2.6.19/testing/klips/ji/tf:31:../utils/setsa 10.2.0.143 117 ah hmac-sha1 66306630663031326630663066303132
/openswan-2.6.19/testing/klips/ji/tf:32:../utils/setsa 10.2.0.143 118 esp des-md5 i 1000000000000001 6630663066303132
/openswan-2.6.19/testing/klips/ji/tf:33:../utils/setsa 10.2.0.143 119 esp des-cbc 61626364 6630663066303132
/openswan-2.6.19/testing/klips/ji/tif:15:../utils/setsa 10.2.0.139 114 ah md5 66306630663031326630663066303132
/openswan-2.6.19/testing/klips/ji/tif:16:../utils/setsa 10.2.0.139 115 esp 3des-md5 i 1000000000000001 6630663066303132
/openswan-2.6.19/testing/klips/ji/tif:17:../utils/setsa 10.2.0.139 116 ah hmac-md5 66306630663031326630663066303132
/openswan-2.6.19/testing/klips/ji/tif:18:../utils/setsa 10.2.0.139 117 ah hmac-sha1 66306630663031326630663066303132
/openswan-2.6.19/testing/klips/ji/tif:19:../utils/setsa 10.2.0.139 118 esp des-md5 i 1000000000000001 6630663066303132
/openswan-2.6.19/testing/klips/ji/tif:20:../utils/setsa 10.2.0.139 119 esp des-cbc 61626364 6630663066303132
/openswan-2.6.19/testing/klips/ji/tft:19:# ../utils/setsa 10.2.0.139 105 esp des-cbc 66306630 6630663066303132
/openswan-2.6.19/testing/klips/ji/tft:20:# ../utils/setsa 10.2.0.139 106 ah md5 66306630663031326630663066303132
/openswan-2.6.19/testing/klips/ji/tft:26:# ../utils/setsa 10.2.0.143 115 esp des-cbc 66306630 6630663066303132
/openswan-2.6.19/testing/klips/ji/tft:27:# ../utils/setsa 10.2.0.143 116 ah md5 66306630663031326630663066303132
/openswan-2.6.19/testing/klips/ji/tice:18:../utils/setsa 10.2.0.143 115 esp des-cbc 66306630 6630663066303132
/openswan-2.6.19/testing/klips/ji/tice:19:../utils/setsa 10.2.0.143 116 ah md5 66306630663031326630663066303132
/openswan-2.6.19/testing/klips/ji/tice:25:../utils/setsa 10.2.0.139 105 esp des-cbc 66306630 6630663066303132
/openswan-2.6.19/testing/klips/ji/tice:26:../utils/setsa 10.2.0.139 106 ah md5 66306630663031326630663066303132
/openswan-2.6.19/testing/klips/ji/tir:9:../utils/setsa 10.2.0.139 114 ah md5 66306630663031326630663066303132
/openswan-2.6.19/testing/klips/ji/tir:10:../utils/setsa 10.2.0.139 115 esp 3des-md5 i 1000000000000001 6630663066303132
/openswan-2.6.19/testing/klips/ji/tir:11:../utils/setsa 10.2.0.139 116 ah hmac-md5 66306630663031326630663066303132
/openswan-2.6.19/testing/klips/ji/tir:12:../utils/setsa 10.2.0.139 117 ah hmac-sha1 66306630663031326630663066303132
/openswan-2.6.19/testing/klips/ji/tir:13:../utils/setsa 10.2.0.139 118 esp des-md5 i 1000000000000001 6630663066303132
/openswan-2.6.19/testing/klips/ji/tir:14:../utils/setsa 10.2.0.139 119 esp des-cbc 61626364 6630663066303132
/openswan-2.6.19/testing/klips/east-icmp-06/spi1-console26.txt:12: ipsec spi --af inet --edst 192.1.2.45 --spi 0xED123456 --proto esp --src 192.1.2.23 --esp aes128-sha1-96 --enckey $enckey --authkey $authkey
/openswan-2.6.19/testing/klips/east-icmp-06/spi1-console26.txt:32:esp0xed123456@192.1.2.45 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.23 iv_bits=128bits iv=0xDEADF00DDEADF00DDEADF00DDEADF00D alen=160 aklen=160 eklen=128 life(c,s,h)= natencap=none natsport=0 natdport=0 refcount=4 ref=2
/openswan-2.6.19/testing/klips/east-icmp-06/testparams.sh:24:TCPDUMPFLAGS="-n -E aes128-cbc-hmac96:0xaaaabbbbccccdddd4043434545464649494a4a4c4c4f4f515152525454575758"
/openswan-2.6.19/testing/klips/east-icmp-06/description.txt:1:This tests production of ESP-AES128-SHA1 packets with a source of ICMP packets.
/openswan-2.6.19/testing/klips/east-icmp-06/spi1.sh:13:ipsec spi --af inet --edst 192.1.2.45 --spi 0xED123456 --proto esp --src 192.1.2.23 --esp aes128-sha1-96 --enckey $enckey --authkey $authkey
/openswan-2.6.19/testing/klips/east-mast-03/testparams.sh:24:TCPDUMPFLAGS="-n -E 3des-cbc-hmac96:0x4043434545464649494a4a4c4c4f4f515152525454575758"
/openswan-2.6.19/testing/klips/east-mast-03/mast3-console.txt:16: ipsec spi --af inet --edst 192.1.2.45 --spi 0x1bbdd678 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey $enckey --authkey $authkey --saref $saref
/openswan-2.6.19/testing/klips/east-mast-03/mast3-console.txt:27:esp0x1bbdd678@192.1.2.45 ESP_3DES_HMAC_MD5: dir=out src=192.1.2.23 iv_bits=64bits iv=0xDEADF00DDEADF00D alen=128 aklen=128 eklen=192 life(c,s,h)= natencap=none natsport=0 natdport=0 refcount=2 ref=4562 refhim=0
/openswan-2.6.19/testing/klips/east-mast-03/mast3out.sh:14:ipsec spi --af inet --edst 192.1.2.45 --spi 0x1bbdd678 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey $enckey --authkey $authkey --saref $saref
/openswan-2.6.19/testing/klips/east-mast-03/mast3out.sh:17:# the SAref# and encrypt them appropriately.
/openswan-2.6.19/testing/klips/west-mast-02/description.txt:1:This tests reception (decryption) of ESP-3DES-MD5 packets with a source
/openswan-2.6.19/testing/klips/west-mast-02/mast1in.sh:16:ipsec spi --af inet --edst 192.1.2.45 --spi 0x12345678 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey $enckey --authkey $authkey
/openswan-2.6.19/testing/klips/west-mast-02/mast1-console.txt:18: ipsec spi --af inet --edst 192.1.2.45 --spi 0x12345678 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey $enckey --authkey $authkey
/openswan-2.6.19/testing/klips/west-mast-02/mast1-console.txt:36:esp0x12345678@192.1.2.45 ESP_3DES_HMAC_MD5: dir=in src=192.1.2.23 iv_bits=64bits iv=0xDEADF00DDEADF00D alen=128 aklen=128 eklen=192 life(c,s,h)= natencap=none natsport=0 natdport=0 refcount=3 ref=1 refhim=0
/openswan-2.6.19/testing/klips/east-icmp-07/testparams.sh:24:# openssl doens't include twofish, so tcpdump can't decode it.
/openswan-2.6.19/testing/klips/east-icmp-07/testparams.sh:25:#TCPDUMPFLAGS="-n -E twofish-cbc-hmac96:0xaaaabbbbccccdddd4043434545464649494a4a4c4c4f4f515152525454575758"
/openswan-2.6.19/testing/klips/east-icmp-07/description.txt:1:This tests production of ESP-twofish-SHA1 packets with a source of
/openswan-2.6.19/testing/klips/east-icmp-07/description.txt:4:This test case will not run on a default 'make uml', since twofish is not normally
/openswan-2.6.19/testing/klips/east-icmp-07/spi1.sh:13:ipsec spi --af inet --edst 192.1.2.45 --spi 0xDED12345 --proto esp --src 192.1.2.23 --esp twofish128-sha1-96 --enckey $enckey --authkey $authkey
/openswan-2.6.19/testing/klips/west-rcv-nfmark-set-02/spi1-console.txt:69: ipsec spi --af inet --edst 192.1.2.45 --spi 0x12345678 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey $enckey --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/west-rcv-nfmark-set-02/spi1-console.txt:82:esp0x12345678@192.1.2.45 ESP_3DES_HMAC_MD5: dir=in src=192.1.2.23 iv_bits=64bits iv=0xDEADF00DDEADF00D alen=128 aklen=128 eklen=192 life(c,s,h)= refcount=4 ref=4
/openswan-2.6.19/testing/klips/west-rcv-nfmark-set-02/spi1-console.txt:188:klips_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=12345678 replay=0 state=1 auth=2 encrypt=3 flags=0 ref=-1.
/openswan-2.6.19/testing/klips/west-rcv-nfmark-set-02/spi1-console.txt:225:klips_debug:pfkey_ipsec_sa_init: calling init routine of ESP_3DES_HMAC_MD5
/openswan-2.6.19/testing/klips/west-rcv-nfmark-set-02/spi1-console.txt:231:klips_debug:pfkey_sa_build: spi=12345678 replay=0 sa_state=1 auth=2 encrypt=3 flags=1
/openswan-2.6.19/testing/klips/west-rcv-nfmark-set-02/spi1-console.txt:254:klips_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=12345678 replay=0 state=1 auth=2 encrypt=3 flags=1 ref=4.
/openswan-2.6.19/testing/klips/west-rcv-nfmark-set-02/spi1-console.txt:300:klips_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=12345678 replay=0 state=1 auth=0 encrypt=0 flags=0 ref=-1.
/openswan-2.6.19/testing/klips/west-rcv-nfmark-set-02/spi1-console.txt:332:klips_debug:pfkey_sa_build: spi=12345678 replay=0 sa_state=1 auth=0 encrypt=0 flags=1
/openswan-2.6.19/testing/klips/west-rcv-nfmark-set-02/spi1-console.txt:355:klips_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=12345678 replay=0 state=1 auth=0 encrypt=0 flags=1 ref=5.
/openswan-2.6.19/testing/klips/west-rcv-nfmark-set-02/spi1-console.txt:401:klips_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=12345678 replay=0 state=0 auth=0 encrypt=0 flags=0 ref=-1.
/openswan-2.6.19/testing/klips/west-rcv-nfmark-set-02/spi1-console.txt:407:klips_debug:pfkey_sa_parse: successfully found len=3 exttype=19(X-security-association) spi=12345678 replay=0 state=0 auth=0 encrypt=0 flags=0 ref=-1.
/openswan-2.6.19/testing/klips/west-rcv-nfmark-set-02/spi1-console.txt:440:klips_debug:pfkey_sa_build: spi=12345678 replay=0 sa_state=0 auth=0 encrypt=0 flags=0
/openswan-2.6.19/testing/klips/west-rcv-nfmark-set-02/spi1-console.txt:452:klips_debug:pfkey_sa_build: spi=12345678 replay=0 sa_state=0 auth=0 encrypt=0 flags=0
/openswan-2.6.19/testing/klips/west-rcv-nfmark-set-02/spi1-console.txt:471:klips_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=12345678 replay=0 state=0 auth=0 encrypt=0 flags=0 ref=6.
/openswan-2.6.19/testing/klips/west-rcv-nfmark-set-02/spi1-console.txt:477:klips_debug:pfkey_sa_parse: successfully found len=3 exttype=19(X-security-association) spi=12345678 replay=0 state=0 auth=0 encrypt=0 flags=0 ref=7.
/openswan-2.6.19/testing/klips/west-rcv-nfmark-set-02/spi1-console.txt:520:klips_debug:ipsec_rcv: after , SA:esp0x12345678@192.1.2.45:
/openswan-2.6.19/testing/klips/west-rcv-nfmark-set-02/spi1-console.txt:541:klips_debug:ipsec_rcv: after , SA:esp0x12345678@192.1.2.45:
/openswan-2.6.19/testing/klips/west-rcv-nfmark-set-02/spi1-console.txt:562:klips_debug:ipsec_rcv: after , SA:esp0x12345678@192.1.2.45:
/openswan-2.6.19/testing/klips/west-rcv-nfmark-set-02/spi1-console.txt:583:klips_debug:ipsec_rcv: after , SA:esp0x12345678@192.1.2.45:
/openswan-2.6.19/testing/klips/west-rcv-nfmark-set-02/spi1-console.txt:604:klips_debug:ipsec_rcv: after , SA:esp0x12345678@192.1.2.45:
/openswan-2.6.19/testing/klips/west-rcv-nfmark-set-02/spi1-console.txt:625:klips_debug:ipsec_rcv: after , SA:esp0x12345678@192.1.2.45:
/openswan-2.6.19/testing/klips/west-rcv-nfmark-set-02/spi1-console.txt:646:klips_debug:ipsec_rcv: after , SA:esp0x12345678@192.1.2.45:
/openswan-2.6.19/testing/klips/west-rcv-nfmark-set-02/spi1-console.txt:667:klips_debug:ipsec_rcv: after , SA:esp0x12345678@192.1.2.45:
/openswan-2.6.19/testing/klips/west-rcv-nfmark-set-02/rcv.sh:16:sa1=`ipsec spi --af inet --edst 192.1.2.45 --spi 0x88447755 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey $enckey1 --authkey $authkey1 --saref | cut -d '=' -f2`
/openswan-2.6.19/testing/klips/west-rcv-nfmark-set-02/rcv.sh:26:sa3=`ipsec spi --af inet --edst 192.1.2.45 --spi 0x12345678 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey $enckey2 --authkey $authkey2 --saref | cut -d '=' -f2`
/openswan-2.6.19/testing/klips/west-rcv-nfmark-set-02/send.sh:14:ipsec spi --af inet --edst 192.1.2.45 --spi 0x88447755 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey $enckey1 --authkey $authkey1 --saref
/openswan-2.6.19/testing/klips/west-rcv-nfmark-set-02/send.sh:21:ipsec spi --af inet --edst 192.1.2.45 --spi 0x12345678 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey $enckey2 --authkey $authkey2 --saref
/openswan-2.6.19/testing/klips/west-rcv-nfmark-set-02/nfmark-console.txt:18: sa1=`ipsec spi --af inet --edst 192.1.2.45 --spi 0x88447755 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey $enckey1 --authkey $authkey1 --saref | cut -d '=' -f2`
/openswan-2.6.19/testing/klips/west-rcv-nfmark-set-02/nfmark-console.txt:32: sa3=`ipsec spi --af inet --edst 192.1.2.45 --spi 0x12345678 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey $enckey2 --authkey $authkey2 --saref | cut -d '=' -f2`
/openswan-2.6.19/testing/klips/west-rcv-nfmark-set-02/nfmark-console.txt:46:esp0x12345678@192.1.2.45 ESP_3DES_HMAC_MD5: dir=in src=192.1.2.23 iv_bits=64bits iv=0xDEADF00DDEADF00D alen=128 aklen=128 eklen=192 life(c,s,h)= natencap=none natsport=0 natdport=0 refcount=4 ref=5
/openswan-2.6.19/testing/klips/west-rcv-nfmark-set-02/nfmark-console.txt:47:esp0x88447755@192.1.2.45 ESP_3DES_HMAC_MD5: dir=in src=192.1.2.23 iv_bits=64bits iv=0xDEADF00DDEADF00D alen=128 aklen=128 eklen=192 life(c,s,h)= natencap=none natsport=0 natdport=0 refcount=4 ref=3
/openswan-2.6.19/testing/klips/west-mast-01/mast0in.sh:14:ipsec spi --af inet --edst 192.1.2.45 --spi 0x12345678 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey $enckey --authkey $authkey
/openswan-2.6.19/testing/klips/west-mast-01/mast0in.sh:21:# the SAref# and encrypt them appropriately.
/openswan-2.6.19/testing/klips/west-mast-01/description.txt:1:This tests reception (decryption) of ESP-3DES-MD5 packets with a source
/openswan-2.6.19/testing/klips/saref-alloc-01/genallocfile.pl:14:$algo="3des-md5-96";
/openswan-2.6.19/testing/klips/saref-alloc-01/alloc_dealloc.sh:13:# if algo="", then algo="3des-md5-96"
/openswan-2.6.19/testing/klips/saref-alloc-01/alloc_dealloc.sh:20:# ipsec spi --saref --af inet --edst 192.1.2.45 --spi 0x12345678 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey $enckey --authkey $authkey
/openswan-2.6.19/testing/klips/saref-alloc-01/alloc_dealloc.sh:32: if [ -z "$algo" ]; then algo="3des-md5-96"; fi
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1:ipsec spi --saref --af inet --edst 30.122.14.231 --spi 0x3989876 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5:ipsec spi --saref --af inet --edst 250.128.167.40 --spi 0x7078247 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9:ipsec spi --saref --af inet --edst 76.30.241.132 --spi 0x2578363 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11:ipsec spi --saref --af inet --edst 117.30.250.38 --spi 0x3147647 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15:ipsec spi --saref --af inet --edst 16.125.20.100 --spi 0x5871399 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:17:ipsec spi --saref --af inet --edst 244.130.69.6 --spi 0x12063530 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:19:ipsec spi --saref --af inet --edst 221.166.143.219 --spi 0x9083808 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:21:ipsec spi --saref --af inet --edst 156.96.102.246 --spi 0x928066 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:23:ipsec spi --saref --af inet --edst 190.3.105.114 --spi 0x3624918 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:25:ipsec spi --saref --af inet --edst 137.41.189.19 --spi 0x15420208 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:27:ipsec spi --saref --af inet --edst 149.255.75.187 --spi 0x1754290 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:29:ipsec spi --saref --af inet --edst 32.97.52.61 --spi 0x5686174 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:31:ipsec spi --saref --af inet --edst 69.42.155.116 --spi 0x12595525 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:35:ipsec spi --saref --af inet --edst 36.172.219.191 --spi 0x325937 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:37:ipsec spi --saref --af inet --edst 69.42.155.116 --spi 0x10975273 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:39:ipsec spi --saref --af inet --edst 161.40.222.160 --spi 0x1532065 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:43:ipsec spi --saref --af inet --edst 51.77.15.243 --spi 0x11509978 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:45:ipsec spi --saref --af inet --edst 156.96.102.246 --spi 0x6501032 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:47:ipsec spi --saref --af inet --edst 124.3.224.231 --spi 0x10215168 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:49:ipsec spi --saref --af inet --edst 2.244.240.219 --spi 0x8989932 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:53:ipsec spi --saref --af inet --edst 202.247.168.30 --spi 0x12924000 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:57:ipsec spi --saref --af inet --edst 104.129.201.18 --spi 0x15247366 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:59:ipsec spi --saref --af inet --edst 26.119.129.27 --spi 0x7161372 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:63:ipsec spi --saref --af inet --edst 190.115.174.9 --spi 0x13335699 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:67:ipsec spi --saref --af inet --edst 100.15.147.116 --spi 0x10850873 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:69:ipsec spi --saref --af inet --edst 179.223.238.117 --spi 0x10783429 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:73:ipsec spi --saref --af inet --edst 189.208.141.133 --spi 0x7783879 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:79:ipsec spi --saref --af inet --edst 46.68.81.205 --spi 0x15678528 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:81:ipsec spi --saref --af inet --edst 31.242.19.35 --spi 0x2386608 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:85:ipsec spi --saref --af inet --edst 151.191.21.199 --spi 0x6147107 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:87:ipsec spi --saref --af inet --edst 250.128.167.40 --spi 0x2196727 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:89:ipsec spi --saref --af inet --edst 214.18.73.0 --spi 0x2777382 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:91:ipsec spi --saref --af inet --edst 132.18.101.63 --spi 0x15412452 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:93:ipsec spi --saref --af inet --edst 54.19.145.213 --spi 0x7184049 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:95:ipsec spi --saref --af inet --edst 221.166.143.219 --spi 0x7809041 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:99:ipsec spi --saref --af inet --edst 100.15.147.116 --spi 0x2651605 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:101:ipsec spi --saref --af inet --edst 47.150.146.91 --spi 0x13473321 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:103:ipsec spi --saref --af inet --edst 78.190.114.37 --spi 0x16618287 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:105:ipsec spi --saref --af inet --edst 18.143.218.125 --spi 0x5636112 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:107:ipsec spi --saref --af inet --edst 18.143.218.125 --spi 0x14950411 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:109:ipsec spi --saref --af inet --edst 47.150.146.91 --spi 0x10837747 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:111:ipsec spi --saref --af inet --edst 244.130.69.6 --spi 0x14460942 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:113:ipsec spi --saref --af inet --edst 253.17.16.69 --spi 0x11111127 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:115:ipsec spi --saref --af inet --edst 36.172.219.191 --spi 0x13039219 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:117:ipsec spi --saref --af inet --edst 104.129.201.18 --spi 0x2370524 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:119:ipsec spi --saref --af inet --edst 57.67.135.181 --spi 0x3604303 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:121:ipsec spi --saref --af inet --edst 228.4.8.156 --spi 0x8805540 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:123:ipsec spi --saref --af inet --edst 72.110.5.226 --spi 0x7860314 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:125:ipsec spi --saref --af inet --edst 83.205.60.34 --spi 0x9434221 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:127:ipsec spi --saref --af inet --edst 36.172.219.191 --spi 0x14915377 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:129:ipsec spi --saref --af inet --edst 94.152.223.114 --spi 0x13155391 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:131:ipsec spi --saref --af inet --edst 27.164.209.10 --spi 0x7326677 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:133:ipsec spi --saref --af inet --edst 16.139.166.173 --spi 0x9498441 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:135:ipsec spi --saref --af inet --edst 30.122.14.231 --spi 0x9011966 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:137:ipsec spi --saref --af inet --edst 18.143.218.125 --spi 0x8445862 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:139:ipsec spi --saref --af inet --edst 16.139.166.173 --spi 0x9315225 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:143:ipsec spi --saref --af inet --edst 206.248.100.81 --spi 0x9663449 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:145:ipsec spi --saref --af inet --edst 78.190.114.37 --spi 0x3774906 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:147:ipsec spi --saref --af inet --edst 90.109.169.36 --spi 0x7396994 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:149:ipsec spi --saref --af inet --edst 65.41.131.37 --spi 0x12940141 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:151:ipsec spi --saref --af inet --edst 229.17.108.160 --spi 0x13108920 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:153:ipsec spi --saref --af inet --edst 70.228.56.87 --spi 0x8819699 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:155:ipsec spi --saref --af inet --edst 210.9.65.225 --spi 0x8753699 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:157:ipsec spi --saref --af inet --edst 161.40.222.160 --spi 0x12251767 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:159:ipsec spi --saref --af inet --edst 156.38.115.214 --spi 0x6446798 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:161:ipsec spi --saref --af inet --edst 133.48.168.224 --spi 0x3031446 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:167:ipsec spi --saref --af inet --edst 248.70.8.89 --spi 0x4700649 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:169:ipsec spi --saref --af inet --edst 244.130.69.6 --spi 0x15656498 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:171:ipsec spi --saref --af inet --edst 35.173.203.176 --spi 0x1615442 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:173:ipsec spi --saref --af inet --edst 187.108.133.230 --spi 0x8973847 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:175:ipsec spi --saref --af inet --edst 78.190.114.37 --spi 0x6571606 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:177:ipsec spi --saref --af inet --edst 250.128.167.40 --spi 0x6893544 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:181:ipsec spi --saref --af inet --edst 184.11.206.39 --spi 0x1165593 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:183:ipsec spi --saref --af inet --edst 99.25.217.133 --spi 0x6267931 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:185:ipsec spi --saref --af inet --edst 189.208.141.133 --spi 0x13775298 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:187:ipsec spi --saref --af inet --edst 112.50.139.92 --spi 0x3523674 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:189:ipsec spi --saref --af inet --edst 137.41.189.19 --spi 0x11772718 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:191:ipsec spi --saref --af inet --edst 105.65.128.63 --spi 0x1168333 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:193:ipsec spi --saref --af inet --edst 70.228.56.87 --spi 0x14438648 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:197:ipsec spi --saref --af inet --edst 167.128.227.239 --spi 0x13097095 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:201:ipsec spi --saref --af inet --edst 190.3.105.114 --spi 0x9038596 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:203:ipsec spi --saref --af inet --edst 15.71.248.240 --spi 0x13299243 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:211:ipsec spi --saref --af inet --edst 202.247.168.30 --spi 0x16457177 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:213:ipsec spi --saref --af inet --edst 126.67.176.84 --spi 0x16672784 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:215:ipsec spi --saref --af inet --edst 32.97.52.61 --spi 0x11291853 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:217:ipsec spi --saref --af inet --edst 58.238.32.147 --spi 0x8564982 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:221:ipsec spi --saref --af inet --edst 189.208.141.133 --spi 0x4125138 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:223:ipsec spi --saref --af inet --edst 233.14.23.53 --spi 0x7499073 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:225:ipsec spi --saref --af inet --edst 187.108.133.230 --spi 0x16473998 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:229:ipsec spi --saref --af inet --edst 109.2.189.90 --spi 0x13102695 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:233:ipsec spi --saref --af inet --edst 46.68.81.205 --spi 0x11841443 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:235:ipsec spi --saref --af inet --edst 190.3.105.114 --spi 0x1612786 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:237:ipsec spi --saref --af inet --edst 18.143.218.125 --spi 0x7103380 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:239:ipsec spi --saref --af inet --edst 160.54.18.190 --spi 0x13271533 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:241:ipsec spi --saref --af inet --edst 26.119.129.27 --spi 0x572357 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:243:ipsec spi --saref --af inet --edst 20.79.126.33 --spi 0x5175232 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:245:ipsec spi --saref --af inet --edst 104.129.201.18 --spi 0x4893466 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:247:ipsec spi --saref --af inet --edst 78.190.114.37 --spi 0x7622119 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:249:ipsec spi --saref --af inet --edst 64.137.136.69 --spi 0x9750817 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:253:ipsec spi --saref --af inet --edst 214.18.73.0 --spi 0x8721920 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:255:ipsec spi --saref --af inet --edst 172.195.40.248 --spi 0x6796702 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:257:ipsec spi --saref --af inet --edst 187.108.133.230 --spi 0x8411207 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:261:ipsec spi --saref --af inet --edst 187.166.51.86 --spi 0x9182417 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:263:ipsec spi --saref --af inet --edst 233.14.23.53 --spi 0x8044431 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:265:ipsec spi --saref --af inet --edst 184.11.206.39 --spi 0x10448957 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:267:ipsec spi --saref --af inet --edst 132.18.101.63 --spi 0x370143 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:271:ipsec spi --saref --af inet --edst 117.30.250.38 --spi 0x10595450 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:273:ipsec spi --saref --af inet --edst 78.190.114.37 --spi 0x1236689 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:275:ipsec spi --saref --af inet --edst 27.164.209.10 --spi 0x10060732 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:281:ipsec spi --saref --af inet --edst 99.25.217.133 --spi 0x5002041 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:289:ipsec spi --saref --af inet --edst 70.228.56.87 --spi 0x16256539 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:295:ipsec spi --saref --af inet --edst 46.68.81.205 --spi 0x5197743 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:297:ipsec spi --saref --af inet --edst 37.123.141.244 --spi 0x6438935 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:299:ipsec spi --saref --af inet --edst 49.254.151.173 --spi 0x15102572 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:301:ipsec spi --saref --af inet --edst 94.152.223.114 --spi 0x7048095 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:303:ipsec spi --saref --af inet --edst 49.254.151.173 --spi 0x9797842 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:305:ipsec spi --saref --af inet --edst 194.24.135.216 --spi 0x3035078 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:307:ipsec spi --saref --af inet --edst 54.19.145.213 --spi 0x6505530 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:309:ipsec spi --saref --af inet --edst 232.172.242.157 --spi 0x4004004 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:311:ipsec spi --saref --af inet --edst 206.248.100.81 --spi 0x15407493 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:315:ipsec spi --saref --af inet --edst 187.108.133.230 --spi 0x9255130 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:317:ipsec spi --saref --af inet --edst 172.195.40.248 --spi 0x1329319 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:323:ipsec spi --saref --af inet --edst 201.17.109.129 --spi 0x3292064 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:327:ipsec spi --saref --af inet --edst 65.41.131.37 --spi 0x12414819 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:329:ipsec spi --saref --af inet --edst 59.38.87.114 --spi 0x15624205 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:331:ipsec spi --saref --af inet --edst 37.9.56.56 --spi 0x13554313 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:333:ipsec spi --saref --af inet --edst 190.3.105.114 --spi 0x14068341 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:335:ipsec spi --saref --af inet --edst 64.137.136.69 --spi 0x9573685 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:339:ipsec spi --saref --af inet --edst 190.115.174.9 --spi 0x7225758 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:343:ipsec spi --saref --af inet --edst 116.129.219.214 --spi 0x3088881 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:345:ipsec spi --saref --af inet --edst 83.205.60.34 --spi 0x9234094 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:347:ipsec spi --saref --af inet --edst 245.164.115.214 --spi 0x10163477 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:349:ipsec spi --saref --af inet --edst 35.173.203.176 --spi 0x9615391 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:351:ipsec spi --saref --af inet --edst 170.188.15.217 --spi 0x219487 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:353:ipsec spi --saref --af inet --edst 187.166.51.86 --spi 0x8055918 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:355:ipsec spi --saref --af inet --edst 187.166.51.86 --spi 0x2238287 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:357:ipsec spi --saref --af inet --edst 98.219.55.194 --spi 0x11276706 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:363:ipsec spi --saref --af inet --edst 72.110.5.226 --spi 0x3498399 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:365:ipsec spi --saref --af inet --edst 116.129.219.214 --spi 0x13064942 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:367:ipsec spi --saref --af inet --edst 6.172.129.142 --spi 0x11593354 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:369:ipsec spi --saref --af inet --edst 104.129.201.18 --spi 0x3353652 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:373:ipsec spi --saref --af inet --edst 244.130.69.6 --spi 0x5561785 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:375:ipsec spi --saref --af inet --edst 153.91.150.249 --spi 0x206130 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:377:ipsec spi --saref --af inet --edst 151.191.21.199 --spi 0x861911 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:379:ipsec spi --saref --af inet --edst 57.67.135.181 --spi 0x9439074 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:381:ipsec spi --saref --af inet --edst 221.48.186.46 --spi 0x7455231 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:383:ipsec spi --saref --af inet --edst 18.143.218.125 --spi 0x15971430 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:385:ipsec spi --saref --af inet --edst 51.77.15.243 --spi 0x965190 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:389:ipsec spi --saref --af inet --edst 69.42.155.116 --spi 0x5718264 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:391:ipsec spi --saref --af inet --edst 243.217.242.233 --spi 0x3408419 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:393:ipsec spi --saref --af inet --edst 76.30.241.132 --spi 0x8522467 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:395:ipsec spi --saref --af inet --edst 94.152.223.114 --spi 0x12963255 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:397:ipsec spi --saref --af inet --edst 202.247.168.30 --spi 0x5403304 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:403:ipsec spi --saref --af inet --edst 57.67.135.181 --spi 0x7623737 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:405:ipsec spi --saref --af inet --edst 220.55.27.196 --spi 0x7732098 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:409:ipsec spi --saref --af inet --edst 154.38.58.165 --spi 0x5284737 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:411:ipsec spi --saref --af inet --edst 243.217.242.233 --spi 0x9386854 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:413:ipsec spi --saref --af inet --edst 248.70.8.89 --spi 0x7736598 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:415:ipsec spi --saref --af inet --edst 51.77.15.243 --spi 0x6420836 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:417:ipsec spi --saref --af inet --edst 194.24.135.216 --spi 0x9618110 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:427:ipsec spi --saref --af inet --edst 49.254.151.173 --spi 0x7780386 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:431:ipsec spi --saref --af inet --edst 210.9.65.225 --spi 0x715994 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:433:ipsec spi --saref --af inet --edst 27.164.209.10 --spi 0x15914729 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:437:ipsec spi --saref --af inet --edst 100.15.147.116 --spi 0x4543917 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:439:ipsec spi --saref --af inet --edst 94.152.223.114 --spi 0x7579458 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:441:ipsec spi --saref --af inet --edst 26.119.129.27 --spi 0x12276589 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:443:ipsec spi --saref --af inet --edst 65.41.131.37 --spi 0x2354939 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:445:ipsec spi --saref --af inet --edst 112.50.139.92 --spi 0x14596022 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:447:ipsec spi --saref --af inet --edst 15.71.248.240 --spi 0x6335637 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:449:ipsec spi --saref --af inet --edst 99.25.217.133 --spi 0x4541636 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:451:ipsec spi --saref --af inet --edst 156.96.102.246 --spi 0x11388653 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:455:ipsec spi --saref --af inet --edst 187.108.133.230 --spi 0x9635560 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:457:ipsec spi --saref --af inet --edst 149.255.75.187 --spi 0x1113779 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:459:ipsec spi --saref --af inet --edst 143.186.161.66 --spi 0x14108388 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:461:ipsec spi --saref --af inet --edst 126.67.176.84 --spi 0x3423523 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:463:ipsec spi --saref --af inet --edst 220.55.27.196 --spi 0x10693411 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:467:ipsec spi --saref --af inet --edst 143.186.161.66 --spi 0x10318467 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:469:ipsec spi --saref --af inet --edst 154.38.58.165 --spi 0x2850570 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:471:ipsec spi --saref --af inet --edst 161.40.222.160 --spi 0x12893259 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:475:ipsec spi --saref --af inet --edst 247.113.37.150 --spi 0x6220187 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:477:ipsec spi --saref --af inet --edst 143.186.161.66 --spi 0x15289384 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:479:ipsec spi --saref --af inet --edst 63.234.173.116 --spi 0x6375979 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:483:ipsec spi --saref --af inet --edst 248.70.8.89 --spi 0x15411408 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:485:ipsec spi --saref --af inet --edst 116.129.219.214 --spi 0x12032514 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:487:ipsec spi --saref --af inet --edst 6.172.129.142 --spi 0x8867049 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:489:ipsec spi --saref --af inet --edst 187.108.133.230 --spi 0x53421 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:491:ipsec spi --saref --af inet --edst 109.2.189.90 --spi 0x9894281 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:493:ipsec spi --saref --af inet --edst 229.17.108.160 --spi 0x7025354 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:495:ipsec spi --saref --af inet --edst 125.60.2.202 --spi 0x4808220 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:497:ipsec spi --saref --af inet --edst 233.14.23.53 --spi 0x13869819 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:499:ipsec spi --saref --af inet --edst 0.171.30.230 --spi 0x10304943 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:501:ipsec spi --saref --af inet --edst 0.171.30.230 --spi 0x10757327 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:505:ipsec spi --saref --af inet --edst 18.143.218.125 --spi 0x4880984 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:507:ipsec spi --saref --af inet --edst 98.219.55.194 --spi 0x2677118 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:509:ipsec spi --saref --af inet --edst 136.189.1.12 --spi 0x30303 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:511:ipsec spi --saref --af inet --edst 210.9.65.225 --spi 0x13044873 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:515:ipsec spi --saref --af inet --edst 105.65.128.63 --spi 0x16148058 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:523:ipsec spi --saref --af inet --edst 51.77.15.243 --spi 0x6287658 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:527:ipsec spi --saref --af inet --edst 187.166.51.86 --spi 0x3257158 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:529:ipsec spi --saref --af inet --edst 26.119.129.27 --spi 0x14631085 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:533:ipsec spi --saref --af inet --edst 2.244.240.219 --spi 0x12444429 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:537:ipsec spi --saref --af inet --edst 52.235.32.40 --spi 0x3962625 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:539:ipsec spi --saref --af inet --edst 137.41.189.19 --spi 0x15264931 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:541:ipsec spi --saref --af inet --edst 248.70.8.89 --spi 0x11147412 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:547:ipsec spi --saref --af inet --edst 202.247.168.30 --spi 0x11752217 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:549:ipsec spi --saref --af inet --edst 15.71.248.240 --spi 0x8540230 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:553:ipsec spi --saref --af inet --edst 35.173.203.176 --spi 0x15264619 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:557:ipsec spi --saref --af inet --edst 65.41.131.37 --spi 0x14846280 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:559:ipsec spi --saref --af inet --edst 253.17.16.69 --spi 0x959176 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:563:ipsec spi --saref --af inet --edst 20.79.126.33 --spi 0x5852542 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:565:ipsec spi --saref --af inet --edst 176.12.142.252 --spi 0x8813471 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:567:ipsec spi --saref --af inet --edst 34.228.9.39 --spi 0x15684940 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:569:ipsec spi --saref --af inet --edst 136.189.1.12 --spi 0x6012133 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:571:ipsec spi --saref --af inet --edst 16.139.166.173 --spi 0x4766848 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:573:ipsec spi --saref --af inet --edst 52.235.32.40 --spi 0x1669152 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:579:ipsec spi --saref --af inet --edst 170.188.15.217 --spi 0x10502999 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:581:ipsec spi --saref --af inet --edst 0.171.30.230 --spi 0x4260875 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:583:ipsec spi --saref --af inet --edst 221.48.186.46 --spi 0x4414425 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:585:ipsec spi --saref --af inet --edst 187.108.133.230 --spi 0x2317924 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:587:ipsec spi --saref --af inet --edst 172.195.40.248 --spi 0x16564717 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:591:ipsec spi --saref --af inet --edst 143.186.161.66 --spi 0x14434608 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:593:ipsec spi --saref --af inet --edst 126.67.176.84 --spi 0x2499302 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:595:ipsec spi --saref --af inet --edst 221.166.143.219 --spi 0x7493297 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:597:ipsec spi --saref --af inet --edst 116.129.219.214 --spi 0x9023435 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:599:ipsec spi --saref --af inet --edst 99.25.217.133 --spi 0x11511563 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:603:ipsec spi --saref --af inet --edst 100.15.147.116 --spi 0x5345281 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:607:ipsec spi --saref --af inet --edst 63.234.173.116 --spi 0x16329816 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:609:ipsec spi --saref --af inet --edst 90.109.169.36 --spi 0x6422725 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:611:ipsec spi --saref --af inet --edst 210.9.65.225 --spi 0x11403490 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:615:ipsec spi --saref --af inet --edst 64.137.136.69 --spi 0x7612095 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:617:ipsec spi --saref --af inet --edst 37.9.56.56 --spi 0x11673272 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:619:ipsec spi --saref --af inet --edst 149.255.75.187 --spi 0x9818409 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:629:ipsec spi --saref --af inet --edst 245.164.115.214 --spi 0x8149248 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:631:ipsec spi --saref --af inet --edst 124.3.224.231 --spi 0x10959209 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:633:ipsec spi --saref --af inet --edst 52.235.32.40 --spi 0x5983337 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:635:ipsec spi --saref --af inet --edst 18.143.218.125 --spi 0x9128049 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:637:ipsec spi --saref --af inet --edst 179.223.238.117 --spi 0x13243801 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:639:ipsec spi --saref --af inet --edst 105.65.128.63 --spi 0x8258262 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:641:ipsec spi --saref --af inet --edst 47.150.146.91 --spi 0x4493879 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:643:ipsec spi --saref --af inet --edst 187.108.133.230 --spi 0x14655892 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:645:ipsec spi --saref --af inet --edst 156.96.102.246 --spi 0x13569332 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:647:ipsec spi --saref --af inet --edst 232.172.242.157 --spi 0x7961646 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:649:ipsec spi --saref --af inet --edst 76.30.241.132 --spi 0x9917438 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:653:ipsec spi --saref --af inet --edst 156.96.102.246 --spi 0x11085978 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:655:ipsec spi --saref --af inet --edst 99.25.217.133 --spi 0x14233172 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:657:ipsec spi --saref --af inet --edst 54.19.145.213 --spi 0x13368154 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:659:ipsec spi --saref --af inet --edst 58.238.32.147 --spi 0x14303759 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:661:ipsec spi --saref --af inet --edst 255.107.249.47 --spi 0x11395121 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:663:ipsec spi --saref --af inet --edst 221.48.186.46 --spi 0x8399857 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:667:ipsec spi --saref --af inet --edst 109.2.189.90 --spi 0x3006009 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:669:ipsec spi --saref --af inet --edst 59.38.87.114 --spi 0x4811690 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:671:ipsec spi --saref --af inet --edst 104.129.201.18 --spi 0x7005984 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:673:ipsec spi --saref --af inet --edst 244.66.128.168 --spi 0x3995717 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:675:ipsec spi --saref --af inet --edst 107.112.59.44 --spi 0x4835378 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:677:ipsec spi --saref --af inet --edst 126.67.176.84 --spi 0x12369214 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:679:ipsec spi --saref --af inet --edst 206.248.100.81 --spi 0x15517392 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:681:ipsec spi --saref --af inet --edst 90.109.169.36 --spi 0x3236999 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:683:ipsec spi --saref --af inet --edst 46.68.81.205 --spi 0x16680501 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:685:ipsec spi --saref --af inet --edst 184.11.206.39 --spi 0x682162 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:687:ipsec spi --saref --af inet --edst 167.128.227.239 --spi 0x13531792 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:689:ipsec spi --saref --af inet --edst 244.66.128.168 --spi 0x12088525 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:691:ipsec spi --saref --af inet --edst 149.255.75.187 --spi 0x10775870 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:693:ipsec spi --saref --af inet --edst 179.223.238.117 --spi 0x5073737 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:695:ipsec spi --saref --af inet --edst 122.45.249.38 --spi 0x7827690 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:699:ipsec spi --saref --af inet --edst 156.38.115.214 --spi 0x5322891 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:701:ipsec spi --saref --af inet --edst 98.219.55.194 --spi 0x14223895 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:705:ipsec spi --saref --af inet --edst 105.65.128.63 --spi 0x9106787 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:707:ipsec spi --saref --af inet --edst 247.113.37.150 --spi 0x8072128 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:709:ipsec spi --saref --af inet --edst 156.38.115.214 --spi 0x9547678 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:711:ipsec spi --saref --af inet --edst 194.24.135.216 --spi 0x596406 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:713:ipsec spi --saref --af inet --edst 255.107.249.47 --spi 0x6011955 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:715:ipsec spi --saref --af inet --edst 210.9.65.225 --spi 0x4736302 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:717:ipsec spi --saref --af inet --edst 255.107.249.47 --spi 0x6820724 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:721:ipsec spi --saref --af inet --edst 122.45.249.38 --spi 0x12412099 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:725:ipsec spi --saref --af inet --edst 116.129.219.214 --spi 0x9512376 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:727:ipsec spi --saref --af inet --edst 170.188.15.217 --spi 0x14991818 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:729:ipsec spi --saref --af inet --edst 99.25.217.133 --spi 0x15719370 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:733:ipsec spi --saref --af inet --edst 47.150.146.91 --spi 0x16328820 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:735:ipsec spi --saref --af inet --edst 36.172.219.191 --spi 0x12152256 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:739:ipsec spi --saref --af inet --edst 0.171.30.230 --spi 0x5138064 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:741:ipsec spi --saref --af inet --edst 114.162.183.18 --spi 0x4741430 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:743:ipsec spi --saref --af inet --edst 51.77.15.243 --spi 0x694008 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:751:ipsec spi --saref --af inet --edst 190.3.105.114 --spi 0x10878065 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:753:ipsec spi --saref --af inet --edst 34.228.9.39 --spi 0x1847167 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:755:ipsec spi --saref --af inet --edst 243.217.242.233 --spi 0x14760060 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:757:ipsec spi --saref --af inet --edst 109.2.189.90 --spi 0x11471705 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:759:ipsec spi --saref --af inet --edst 156.38.115.214 --spi 0x4732600 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:761:ipsec spi --saref --af inet --edst 176.12.142.252 --spi 0x16242491 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:763:ipsec spi --saref --af inet --edst 104.129.201.18 --spi 0x11691975 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:765:ipsec spi --saref --af inet --edst 179.223.238.117 --spi 0x3574245 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:769:ipsec spi --saref --af inet --edst 156.96.102.246 --spi 0x10912729 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:773:ipsec spi --saref --af inet --edst 49.254.151.173 --spi 0x7733059 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:775:ipsec spi --saref --af inet --edst 18.143.218.125 --spi 0x12281260 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:779:ipsec spi --saref --af inet --edst 221.48.186.46 --spi 0x8919267 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:781:ipsec spi --saref --af inet --edst 221.166.143.219 --spi 0x4094236 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:783:ipsec spi --saref --af inet --edst 161.40.222.160 --spi 0x3494614 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:787:ipsec spi --saref --af inet --edst 244.130.69.6 --spi 0x2304985 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:789:ipsec spi --saref --af inet --edst 83.205.60.34 --spi 0x13578669 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:791:ipsec spi --saref --af inet --edst 35.173.203.176 --spi 0x189176 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:793:ipsec spi --saref --af inet --edst 26.119.129.27 --spi 0x2587812 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:795:ipsec spi --saref --af inet --edst 34.228.9.39 --spi 0x7123285 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:797:ipsec spi --saref --af inet --edst 46.68.81.205 --spi 0x212161 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:799:ipsec spi --saref --af inet --edst 132.18.101.63 --spi 0x14312380 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:801:ipsec spi --saref --af inet --edst 114.122.88.130 --spi 0x14762011 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:803:ipsec spi --saref --af inet --edst 76.30.241.132 --spi 0x12772143 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:805:ipsec spi --saref --af inet --edst 190.3.105.114 --spi 0x10773492 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:807:ipsec spi --saref --af inet --edst 124.3.224.231 --spi 0x7838412 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:809:ipsec spi --saref --af inet --edst 37.9.56.56 --spi 0x6548458 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:811:ipsec spi --saref --af inet --edst 229.17.108.160 --spi 0x13668131 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:813:ipsec spi --saref --af inet --edst 16.139.166.173 --spi 0x5709022 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:815:ipsec spi --saref --af inet --edst 100.15.147.116 --spi 0x634340 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:819:ipsec spi --saref --af inet --edst 214.18.73.0 --spi 0x2241952 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:821:ipsec spi --saref --af inet --edst 49.254.151.173 --spi 0x16222216 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:823:ipsec spi --saref --af inet --edst 99.25.217.133 --spi 0x641120 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:825:ipsec spi --saref --af inet --edst 194.24.135.216 --spi 0x5709265 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:829:ipsec spi --saref --af inet --edst 221.48.186.46 --spi 0x8829224 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:833:ipsec spi --saref --af inet --edst 16.139.166.173 --spi 0x7507622 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:835:ipsec spi --saref --af inet --edst 54.19.145.213 --spi 0x12213728 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:837:ipsec spi --saref --af inet --edst 94.152.223.114 --spi 0x4498478 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:839:ipsec spi --saref --af inet --edst 137.41.189.19 --spi 0x7735863 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:843:ipsec spi --saref --af inet --edst 46.68.81.205 --spi 0x14962346 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:845:ipsec spi --saref --af inet --edst 31.242.19.35 --spi 0x6376247 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:847:ipsec spi --saref --af inet --edst 64.137.136.69 --spi 0x7477426 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:849:ipsec spi --saref --af inet --edst 151.191.21.199 --spi 0x14703003 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:853:ipsec spi --saref --af inet --edst 244.66.128.168 --spi 0x3295528 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:855:ipsec spi --saref --af inet --edst 201.17.109.129 --spi 0x9868533 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:857:ipsec spi --saref --af inet --edst 143.186.161.66 --spi 0x905621 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:859:ipsec spi --saref --af inet --edst 190.115.174.9 --spi 0x1192912 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:861:ipsec spi --saref --af inet --edst 179.223.238.117 --spi 0x1119680 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:863:ipsec spi --saref --af inet --edst 149.255.75.187 --spi 0x14843597 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:867:ipsec spi --saref --af inet --edst 190.3.105.114 --spi 0x13387591 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:871:ipsec spi --saref --af inet --edst 98.219.55.194 --spi 0x9827359 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:873:ipsec spi --saref --af inet --edst 124.3.224.231 --spi 0x3195037 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:877:ipsec spi --saref --af inet --edst 122.45.249.38 --spi 0x3028132 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:881:ipsec spi --saref --af inet --edst 136.189.1.12 --spi 0x9982007 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:883:ipsec spi --saref --af inet --edst 99.25.217.133 --spi 0x13221671 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:891:ipsec spi --saref --af inet --edst 153.91.150.249 --spi 0x872023 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:897:ipsec spi --saref --af inet --edst 244.66.128.168 --spi 0x3868992 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:899:ipsec spi --saref --af inet --edst 167.128.227.239 --spi 0x10719174 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:901:ipsec spi --saref --af inet --edst 99.25.217.133 --spi 0x11712698 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:903:ipsec spi --saref --af inet --edst 51.77.15.243 --spi 0x2331024 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:905:ipsec spi --saref --af inet --edst 190.3.105.114 --spi 0x12631632 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:909:ipsec spi --saref --af inet --edst 30.122.14.231 --spi 0x16631229 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:911:ipsec spi --saref --af inet --edst 94.152.223.114 --spi 0x4697344 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:919:ipsec spi --saref --af inet --edst 176.12.142.252 --spi 0x6532763 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:923:ipsec spi --saref --af inet --edst 220.55.27.196 --spi 0x3324903 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:925:ipsec spi --saref --af inet --edst 125.60.2.202 --spi 0x16745341 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:935:ipsec spi --saref --af inet --edst 153.91.150.249 --spi 0x14118349 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:939:ipsec spi --saref --af inet --edst 90.109.169.36 --spi 0x10166401 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:943:ipsec spi --saref --af inet --edst 94.152.223.114 --spi 0x5314483 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:945:ipsec spi --saref --af inet --edst 83.205.60.34 --spi 0x5554671 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:947:ipsec spi --saref --af inet --edst 78.190.114.37 --spi 0x829930 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:949:ipsec spi --saref --af inet --edst 250.128.167.40 --spi 0x1766045 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:953:ipsec spi --saref --af inet --edst 206.248.100.81 --spi 0x15901703 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:957:ipsec spi --saref --af inet --edst 30.122.14.231 --spi 0x5572904 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:959:ipsec spi --saref --af inet --edst 18.143.218.125 --spi 0x4619286 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:961:ipsec spi --saref --af inet --edst 189.208.141.133 --spi 0x6187566 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:963:ipsec spi --saref --af inet --edst 179.223.238.117 --spi 0x6761511 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:965:ipsec spi --saref --af inet --edst 94.152.223.114 --spi 0x6352409 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:971:ipsec spi --saref --af inet --edst 244.66.128.168 --spi 0x4067535 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:975:ipsec spi --saref --af inet --edst 244.66.128.168 --spi 0x14419208 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:979:ipsec spi --saref --af inet --edst 109.2.189.90 --spi 0x1841270 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:981:ipsec spi --saref --af inet --edst 37.123.141.244 --spi 0x3827980 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:983:ipsec spi --saref --af inet --edst 255.107.249.47 --spi 0x8905424 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:985:ipsec spi --saref --af inet --edst 6.172.129.142 --spi 0x13735503 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:987:ipsec spi --saref --af inet --edst 151.191.21.199 --spi 0x11509550 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:989:ipsec spi --saref --af inet --edst 52.235.32.40 --spi 0x12858683 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:991:ipsec spi --saref --af inet --edst 161.40.222.160 --spi 0x534056 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:993:ipsec spi --saref --af inet --edst 190.115.174.9 --spi 0x5381764 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:997:ipsec spi --saref --af inet --edst 122.45.249.38 --spi 0x2993032 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:999:ipsec spi --saref --af inet --edst 170.188.15.217 --spi 0x8172513 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1001:ipsec spi --saref --af inet --edst 36.172.219.191 --spi 0x16254784 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1005:ipsec spi --saref --af inet --edst 34.228.9.39 --spi 0x5049369 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1009:ipsec spi --saref --af inet --edst 116.129.219.214 --spi 0x8463306 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1011:ipsec spi --saref --af inet --edst 63.234.173.116 --spi 0x10464513 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1015:ipsec spi --saref --af inet --edst 122.45.249.38 --spi 0x1716820 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1017:ipsec spi --saref --af inet --edst 187.108.133.230 --spi 0x9593840 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1019:ipsec spi --saref --af inet --edst 72.110.5.226 --spi 0x717073 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1021:ipsec spi --saref --af inet --edst 156.96.102.246 --spi 0x3727144 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1023:ipsec spi --saref --af inet --edst 70.228.56.87 --spi 0x13193866 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1025:ipsec spi --saref --af inet --edst 59.38.87.114 --spi 0x15551302 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1027:ipsec spi --saref --af inet --edst 51.77.15.243 --spi 0x8166548 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1029:ipsec spi --saref --af inet --edst 190.3.105.114 --spi 0x5515233 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1031:ipsec spi --saref --af inet --edst 57.67.135.181 --spi 0x11808179 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1033:ipsec spi --saref --af inet --edst 116.129.219.214 --spi 0x11533709 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1037:ipsec spi --saref --af inet --edst 122.45.249.38 --spi 0x15017326 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1039:ipsec spi --saref --af inet --edst 76.30.241.132 --spi 0x2816374 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1041:ipsec spi --saref --af inet --edst 52.235.32.40 --spi 0x9457632 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1043:ipsec spi --saref --af inet --edst 49.254.151.173 --spi 0x10615273 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1045:ipsec spi --saref --af inet --edst 136.189.1.12 --spi 0x9574004 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1047:ipsec spi --saref --af inet --edst 189.208.141.133 --spi 0x6258697 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1049:ipsec spi --saref --af inet --edst 37.9.56.56 --spi 0x15900993 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1051:ipsec spi --saref --af inet --edst 214.18.73.0 --spi 0x13852912 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1057:ipsec spi --saref --af inet --edst 229.17.108.160 --spi 0x4288178 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1059:ipsec spi --saref --af inet --edst 133.48.168.224 --spi 0x16363843 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1061:ipsec spi --saref --af inet --edst 189.208.141.133 --spi 0x11409900 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1063:ipsec spi --saref --af inet --edst 31.242.19.35 --spi 0x2403044 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1065:ipsec spi --saref --af inet --edst 133.48.168.224 --spi 0x1406457 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1069:ipsec spi --saref --af inet --edst 125.60.2.202 --spi 0x9594068 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1071:ipsec spi --saref --af inet --edst 58.238.32.147 --spi 0x8031800 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1073:ipsec spi --saref --af inet --edst 233.14.23.53 --spi 0x15974996 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1075:ipsec spi --saref --af inet --edst 154.38.58.165 --spi 0x2411616 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1077:ipsec spi --saref --af inet --edst 228.4.8.156 --spi 0x1931266 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1079:ipsec spi --saref --af inet --edst 59.38.87.114 --spi 0x10236238 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1081:ipsec spi --saref --af inet --edst 255.107.249.47 --spi 0x12549239 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1085:ipsec spi --saref --af inet --edst 26.119.129.27 --spi 0x11887705 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1087:ipsec spi --saref --af inet --edst 161.40.222.160 --spi 0x11779398 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1091:ipsec spi --saref --af inet --edst 114.122.88.130 --spi 0x14884648 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1093:ipsec spi --saref --af inet --edst 26.119.129.27 --spi 0x3848720 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1095:ipsec spi --saref --af inet --edst 58.238.32.147 --spi 0x8218342 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1097:ipsec spi --saref --af inet --edst 255.107.249.47 --spi 0x10838924 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1103:ipsec spi --saref --af inet --edst 122.45.249.38 --spi 0x2676477 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1115:ipsec spi --saref --af inet --edst 104.129.201.18 --spi 0x11691185 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1119:ipsec spi --saref --af inet --edst 124.3.224.231 --spi 0x16463340 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1121:ipsec spi --saref --af inet --edst 94.152.223.114 --spi 0x9445154 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1123:ipsec spi --saref --af inet --edst 112.50.139.92 --spi 0x13569203 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1125:ipsec spi --saref --af inet --edst 228.4.8.156 --spi 0x8979585 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1127:ipsec spi --saref --af inet --edst 94.152.223.114 --spi 0x3111274 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1129:ipsec spi --saref --af inet --edst 52.235.32.40 --spi 0x16686666 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1131:ipsec spi --saref --af inet --edst 27.164.209.10 --spi 0x13449515 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1135:ipsec spi --saref --af inet --edst 187.108.133.230 --spi 0x11553542 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1137:ipsec spi --saref --af inet --edst 151.191.21.199 --spi 0x6164944 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1139:ipsec spi --saref --af inet --edst 83.205.60.34 --spi 0x4609182 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1141:ipsec spi --saref --af inet --edst 58.238.32.147 --spi 0x5494753 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1143:ipsec spi --saref --af inet --edst 202.247.168.30 --spi 0x16165823 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1147:ipsec spi --saref --af inet --edst 122.45.249.38 --spi 0x14621483 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1149:ipsec spi --saref --af inet --edst 190.115.174.9 --spi 0x10317044 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1151:ipsec spi --saref --af inet --edst 47.150.146.91 --spi 0x7882181 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1153:ipsec spi --saref --af inet --edst 49.254.151.173 --spi 0x15288865 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1155:ipsec spi --saref --af inet --edst 34.228.9.39 --spi 0x398211 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1157:ipsec spi --saref --af inet --edst 72.110.5.226 --spi 0x16126468 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1159:ipsec spi --saref --af inet --edst 156.38.115.214 --spi 0x13908037 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1161:ipsec spi --saref --af inet --edst 54.19.145.213 --spi 0x12113115 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1163:ipsec spi --saref --af inet --edst 98.219.55.194 --spi 0x8112300 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1165:ipsec spi --saref --af inet --edst 156.96.102.246 --spi 0x16512493 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1167:ipsec spi --saref --af inet --edst 244.130.69.6 --spi 0x13014805 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1169:ipsec spi --saref --af inet --edst 16.139.166.173 --spi 0x5499270 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1171:ipsec spi --saref --af inet --edst 49.254.151.173 --spi 0x4491649 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1173:ipsec spi --saref --af inet --edst 59.38.87.114 --spi 0x5398138 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1175:ipsec spi --saref --af inet --edst 37.123.141.244 --spi 0x283331 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1177:ipsec spi --saref --af inet --edst 18.143.218.125 --spi 0x7418600 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1179:ipsec spi --saref --af inet --edst 90.109.169.36 --spi 0x13261077 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1181:ipsec spi --saref --af inet --edst 16.139.166.173 --spi 0x4257747 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1183:ipsec spi --saref --af inet --edst 136.189.1.12 --spi 0x2580472 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1187:ipsec spi --saref --af inet --edst 109.2.189.90 --spi 0x11390852 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1189:ipsec spi --saref --af inet --edst 30.122.14.231 --spi 0x7121212 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1191:ipsec spi --saref --af inet --edst 250.128.167.40 --spi 0x9917980 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1195:ipsec spi --saref --af inet --edst 59.38.87.114 --spi 0x9129814 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1197:ipsec spi --saref --af inet --edst 136.189.1.12 --spi 0x9126018 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1199:ipsec spi --saref --af inet --edst 105.65.128.63 --spi 0x9723184 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1203:ipsec spi --saref --af inet --edst 51.77.15.243 --spi 0x4117251 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1205:ipsec spi --saref --af inet --edst 59.38.87.114 --spi 0x3497075 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1207:ipsec spi --saref --af inet --edst 20.79.126.33 --spi 0x11176252 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1213:ipsec spi --saref --af inet --edst 72.110.5.226 --spi 0x8559881 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1215:ipsec spi --saref --af inet --edst 35.173.203.176 --spi 0x6137863 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1217:ipsec spi --saref --af inet --edst 253.17.16.69 --spi 0x559891 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1219:ipsec spi --saref --af inet --edst 64.137.136.69 --spi 0x16245896 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1221:ipsec spi --saref --af inet --edst 170.188.15.217 --spi 0x16294060 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1223:ipsec spi --saref --af inet --edst 136.189.1.12 --spi 0x13467726 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1225:ipsec spi --saref --af inet --edst 18.143.218.125 --spi 0x5084312 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1227:ipsec spi --saref --af inet --edst 72.110.5.226 --spi 0x2942455 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1229:ipsec spi --saref --af inet --edst 156.96.102.246 --spi 0x5187532 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1231:ipsec spi --saref --af inet --edst 244.130.69.6 --spi 0x9692949 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1233:ipsec spi --saref --af inet --edst 31.242.19.35 --spi 0x10592121 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1235:ipsec spi --saref --af inet --edst 98.219.55.194 --spi 0x12629206 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1237:ipsec spi --saref --af inet --edst 100.15.147.116 --spi 0x10986125 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1239:ipsec spi --saref --af inet --edst 114.162.183.18 --spi 0x4200002 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1243:ipsec spi --saref --af inet --edst 220.55.27.196 --spi 0x9635816 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1245:ipsec spi --saref --af inet --edst 72.110.5.226 --spi 0x4228721 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1247:ipsec spi --saref --af inet --edst 190.115.174.9 --spi 0x8690954 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1249:ipsec spi --saref --af inet --edst 167.128.227.239 --spi 0x2139734 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1253:ipsec spi --saref --af inet --edst 37.9.56.56 --spi 0x13644340 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1255:ipsec spi --saref --af inet --edst 0.171.30.230 --spi 0x16491436 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1261:ipsec spi --saref --af inet --edst 151.191.21.199 --spi 0x8596871 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1263:ipsec spi --saref --af inet --edst 206.248.100.81 --spi 0x15860099 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1265:ipsec spi --saref --af inet --edst 190.3.105.114 --spi 0x13954749 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1267:ipsec spi --saref --af inet --edst 105.65.128.63 --spi 0x75282 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1269:ipsec spi --saref --af inet --edst 30.122.14.231 --spi 0x7914301 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1273:ipsec spi --saref --af inet --edst 64.137.136.69 --spi 0x34002 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1275:ipsec spi --saref --af inet --edst 116.129.219.214 --spi 0x13228409 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1277:ipsec spi --saref --af inet --edst 0.171.30.230 --spi 0x6221029 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1283:ipsec spi --saref --af inet --edst 248.70.8.89 --spi 0x1556589 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1285:ipsec spi --saref --af inet --edst 151.191.21.199 --spi 0x14715945 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1287:ipsec spi --saref --af inet --edst 153.91.150.249 --spi 0x41796 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1289:ipsec spi --saref --af inet --edst 37.123.141.244 --spi 0x4997106 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1291:ipsec spi --saref --af inet --edst 245.164.115.214 --spi 0x11066147 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1293:ipsec spi --saref --af inet --edst 126.67.176.84 --spi 0x11159415 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1295:ipsec spi --saref --af inet --edst 187.166.51.86 --spi 0x408806 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1297:ipsec spi --saref --af inet --edst 52.235.32.40 --spi 0x9698350 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1299:ipsec spi --saref --af inet --edst 76.30.241.132 --spi 0x16187753 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1301:ipsec spi --saref --af inet --edst 31.242.19.35 --spi 0x2699607 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1303:ipsec spi --saref --af inet --edst 49.254.151.173 --spi 0x8408952 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1305:ipsec spi --saref --af inet --edst 253.17.16.69 --spi 0x12605506 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1307:ipsec spi --saref --af inet --edst 229.17.108.160 --spi 0x11411437 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1309:ipsec spi --saref --af inet --edst 100.15.147.116 --spi 0x13892310 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1311:ipsec spi --saref --af inet --edst 232.172.242.157 --spi 0x11310195 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1313:ipsec spi --saref --af inet --edst 179.223.238.117 --spi 0x15117899 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1315:ipsec spi --saref --af inet --edst 214.18.73.0 --spi 0x1640444 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1317:ipsec spi --saref --af inet --edst 255.107.249.47 --spi 0x3289557 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1319:ipsec spi --saref --af inet --edst 76.30.241.132 --spi 0x9716859 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1321:ipsec spi --saref --af inet --edst 248.70.8.89 --spi 0x16147240 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1323:ipsec spi --saref --af inet --edst 59.38.87.114 --spi 0x287712 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1325:ipsec spi --saref --af inet --edst 154.38.58.165 --spi 0x12998903 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1329:ipsec spi --saref --af inet --edst 143.186.161.66 --spi 0x13558030 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1331:ipsec spi --saref --af inet --edst 214.18.73.0 --spi 0x3899911 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1333:ipsec spi --saref --af inet --edst 160.54.18.190 --spi 0x3268044 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1335:ipsec spi --saref --af inet --edst 133.48.168.224 --spi 0x4239737 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1337:ipsec spi --saref --af inet --edst 78.190.114.37 --spi 0x11016568 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1339:ipsec spi --saref --af inet --edst 104.129.201.18 --spi 0x14117898 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1341:ipsec spi --saref --af inet --edst 65.41.131.37 --spi 0x12924136 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1343:ipsec spi --saref --af inet --edst 37.123.141.244 --spi 0x1893979 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1345:ipsec spi --saref --af inet --edst 51.77.15.243 --spi 0x13867573 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1347:ipsec spi --saref --af inet --edst 100.15.147.116 --spi 0x7022267 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1349:ipsec spi --saref --af inet --edst 94.152.223.114 --spi 0x10928626 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1351:ipsec spi --saref --af inet --edst 94.152.223.114 --spi 0x16762436 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1353:ipsec spi --saref --af inet --edst 63.234.173.116 --spi 0x89380 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1359:ipsec spi --saref --af inet --edst 76.30.241.132 --spi 0x14673998 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1361:ipsec spi --saref --af inet --edst 90.109.169.36 --spi 0x12758015 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1363:ipsec spi --saref --af inet --edst 105.65.128.63 --spi 0x10846150 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1365:ipsec spi --saref --af inet --edst 172.195.40.248 --spi 0x14754199 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1367:ipsec spi --saref --af inet --edst 16.125.20.100 --spi 0x8995395 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1375:ipsec spi --saref --af inet --edst 114.122.88.130 --spi 0x6458681 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1377:ipsec spi --saref --af inet --edst 65.41.131.37 --spi 0x9534476 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1379:ipsec spi --saref --af inet --edst 72.110.5.226 --spi 0x7228817 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1381:ipsec spi --saref --af inet --edst 18.143.218.125 --spi 0x9414793 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1383:ipsec spi --saref --af inet --edst 124.3.224.231 --spi 0x13716338 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1385:ipsec spi --saref --af inet --edst 250.128.167.40 --spi 0x7321727 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1387:ipsec spi --saref --af inet --edst 27.164.209.10 --spi 0x6733598 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1389:ipsec spi --saref --af inet --edst 54.19.145.213 --spi 0x11093403 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1391:ipsec spi --saref --af inet --edst 137.41.189.19 --spi 0x15749254 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1393:ipsec spi --saref --af inet --edst 176.12.142.252 --spi 0x9889809 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1395:ipsec spi --saref --af inet --edst 99.25.217.133 --spi 0x6421187 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1403:ipsec spi --saref --af inet --edst 154.38.58.165 --spi 0x6774118 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1407:ipsec spi --saref --af inet --edst 137.41.189.19 --spi 0x2112339 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1409:ipsec spi --saref --af inet --edst 137.41.189.19 --spi 0x3491429 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1413:ipsec spi --saref --af inet --edst 35.173.203.176 --spi 0x8625732 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1417:ipsec spi --saref --af inet --edst 125.60.2.202 --spi 0x3447897 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1419:ipsec spi --saref --af inet --edst 112.50.139.92 --spi 0x15523731 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1421:ipsec spi --saref --af inet --edst 34.228.9.39 --spi 0x4146549 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1423:ipsec spi --saref --af inet --edst 248.70.8.89 --spi 0x4590816 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1425:ipsec spi --saref --af inet --edst 250.128.167.40 --spi 0x1293243 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1427:ipsec spi --saref --af inet --edst 47.150.146.91 --spi 0x9352322 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1429:ipsec spi --saref --af inet --edst 59.38.87.114 --spi 0x9632424 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1431:ipsec spi --saref --af inet --edst 116.129.219.214 --spi 0x165767 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1435:ipsec spi --saref --af inet --edst 202.247.168.30 --spi 0x14083320 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1437:ipsec spi --saref --af inet --edst 57.67.135.181 --spi 0x4347691 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1439:ipsec spi --saref --af inet --edst 214.18.73.0 --spi 0x13499885 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1441:ipsec spi --saref --af inet --edst 190.3.105.114 --spi 0x1764553 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1445:ipsec spi --saref --af inet --edst 160.54.18.190 --spi 0x9257657 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1447:ipsec spi --saref --af inet --edst 83.205.60.34 --spi 0x3975025 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1449:ipsec spi --saref --af inet --edst 172.195.40.248 --spi 0x16712056 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1451:ipsec spi --saref --af inet --edst 105.65.128.63 --spi 0x15014655 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1453:ipsec spi --saref --af inet --edst 167.128.227.239 --spi 0x12381271 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1455:ipsec spi --saref --af inet --edst 187.108.133.230 --spi 0x6978487 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1457:ipsec spi --saref --af inet --edst 0.171.30.230 --spi 0x9268869 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1459:ipsec spi --saref --af inet --edst 253.17.16.69 --spi 0x7395777 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1461:ipsec spi --saref --af inet --edst 253.17.16.69 --spi 0x11922393 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1463:ipsec spi --saref --af inet --edst 34.228.9.39 --spi 0x14881419 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1465:ipsec spi --saref --af inet --edst 116.129.219.214 --spi 0x9301902 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1467:ipsec spi --saref --af inet --edst 202.247.168.30 --spi 0x4112233 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1469:ipsec spi --saref --af inet --edst 2.244.240.219 --spi 0x1841875 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1471:ipsec spi --saref --af inet --edst 153.91.150.249 --spi 0x14320067 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1475:ipsec spi --saref --af inet --edst 16.139.166.173 --spi 0x14208099 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1477:ipsec spi --saref --af inet --edst 243.217.242.233 --spi 0x12301195 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1479:ipsec spi --saref --af inet --edst 15.71.248.240 --spi 0x8258933 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1481:ipsec spi --saref --af inet --edst 248.70.8.89 --spi 0x4242809 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1483:ipsec spi --saref --af inet --edst 202.247.168.30 --spi 0x8651964 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1485:ipsec spi --saref --af inet --edst 6.172.129.142 --spi 0x3097691 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1487:ipsec spi --saref --af inet --edst 244.130.69.6 --spi 0x7489648 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1491:ipsec spi --saref --af inet --edst 2.244.240.219 --spi 0x14885654 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1493:ipsec spi --saref --af inet --edst 27.164.209.10 --spi 0x2648698 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1495:ipsec spi --saref --af inet --edst 65.41.131.37 --spi 0x11353570 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1497:ipsec spi --saref --af inet --edst 167.128.227.239 --spi 0x12242851 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1499:ipsec spi --saref --af inet --edst 160.54.18.190 --spi 0x7713996 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1503:ipsec spi --saref --af inet --edst 190.3.105.114 --spi 0x370523 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1507:ipsec spi --saref --af inet --edst 232.172.242.157 --spi 0x3251572 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1509:ipsec spi --saref --af inet --edst 94.152.223.114 --spi 0x6317539 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1511:ipsec spi --saref --af inet --edst 170.188.15.217 --spi 0x15559216 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1513:ipsec spi --saref --af inet --edst 37.9.56.56 --spi 0x5626152 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1515:ipsec spi --saref --af inet --edst 179.223.238.117 --spi 0x12947374 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1521:ipsec spi --saref --af inet --edst 51.77.15.243 --spi 0x6553621 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1525:ipsec spi --saref --af inet --edst 143.186.161.66 --spi 0x16445893 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1533:ipsec spi --saref --af inet --edst 194.24.135.216 --spi 0x3241259 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1535:ipsec spi --saref --af inet --edst 69.42.155.116 --spi 0x10849090 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1539:ipsec spi --saref --af inet --edst 32.97.52.61 --spi 0x7234347 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1541:ipsec spi --saref --af inet --edst 52.235.32.40 --spi 0x3393088 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1543:ipsec spi --saref --af inet --edst 232.172.242.157 --spi 0x468401 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1545:ipsec spi --saref --af inet --edst 151.191.21.199 --spi 0x1009038 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1547:ipsec spi --saref --af inet --edst 221.48.186.46 --spi 0x3546514 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1549:ipsec spi --saref --af inet --edst 160.54.18.190 --spi 0x12118776 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1551:ipsec spi --saref --af inet --edst 179.223.238.117 --spi 0x12858193 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1553:ipsec spi --saref --af inet --edst 31.242.19.35 --spi 0x2082393 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1555:ipsec spi --saref --af inet --edst 136.189.1.12 --spi 0x9858591 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1557:ipsec spi --saref --af inet --edst 143.186.161.66 --spi 0x15590881 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1559:ipsec spi --saref --af inet --edst 18.143.218.125 --spi 0x5905529 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1561:ipsec spi --saref --af inet --edst 220.55.27.196 --spi 0x13263353 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1563:ipsec spi --saref --af inet --edst 172.195.40.248 --spi 0x14951514 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1565:ipsec spi --saref --af inet --edst 104.129.201.18 --spi 0x11048533 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1571:ipsec spi --saref --af inet --edst 125.60.2.202 --spi 0x6872431 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1573:ipsec spi --saref --af inet --edst 107.112.59.44 --spi 0x751510 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1575:ipsec spi --saref --af inet --edst 184.11.206.39 --spi 0x6161607 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1577:ipsec spi --saref --af inet --edst 124.3.224.231 --spi 0x13403319 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1583:ipsec spi --saref --af inet --edst 133.48.168.224 --spi 0x3747428 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1585:ipsec spi --saref --af inet --edst 58.238.32.147 --spi 0x2311580 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1587:ipsec spi --saref --af inet --edst 58.238.32.147 --spi 0x14110388 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1589:ipsec spi --saref --af inet --edst 133.48.168.224 --spi 0x11828964 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1591:ipsec spi --saref --af inet --edst 20.79.126.33 --spi 0x9087146 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1593:ipsec spi --saref --af inet --edst 107.112.59.44 --spi 0x4641590 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1595:ipsec spi --saref --af inet --edst 16.139.166.173 --spi 0x8478601 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1597:ipsec spi --saref --af inet --edst 31.242.19.35 --spi 0x3728529 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1599:ipsec spi --saref --af inet --edst 83.205.60.34 --spi 0x1443895 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1601:ipsec spi --saref --af inet --edst 143.186.161.66 --spi 0x8952087 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1603:ipsec spi --saref --af inet --edst 94.152.223.114 --spi 0x10118020 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1607:ipsec spi --saref --af inet --edst 72.110.5.226 --spi 0x12438216 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1609:ipsec spi --saref --af inet --edst 52.235.32.40 --spi 0x5627629 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1611:ipsec spi --saref --af inet --edst 51.77.15.243 --spi 0x3756806 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1613:ipsec spi --saref --af inet --edst 221.166.143.219 --spi 0x4376568 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1615:ipsec spi --saref --af inet --edst 37.123.141.244 --spi 0x6924266 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1619:ipsec spi --saref --af inet --edst 16.139.166.173 --spi 0x2509401 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1625:ipsec spi --saref --af inet --edst 36.172.219.191 --spi 0x570818 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1627:ipsec spi --saref --af inet --edst 247.113.37.150 --spi 0x9279345 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1629:ipsec spi --saref --af inet --edst 52.235.32.40 --spi 0x14367033 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1631:ipsec spi --saref --af inet --edst 143.186.161.66 --spi 0x15608574 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1637:ipsec spi --saref --af inet --edst 136.189.1.12 --spi 0x7960567 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1639:ipsec spi --saref --af inet --edst 30.122.14.231 --spi 0x1896896 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1641:ipsec spi --saref --af inet --edst 187.108.133.230 --spi 0x3902482 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1645:ipsec spi --saref --af inet --edst 47.150.146.91 --spi 0x6824636 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1649:ipsec spi --saref --af inet --edst 156.96.102.246 --spi 0x4314488 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1651:ipsec spi --saref --af inet --edst 104.129.201.18 --spi 0x3158596 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1655:ipsec spi --saref --af inet --edst 34.228.9.39 --spi 0x1862380 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1657:ipsec spi --saref --af inet --edst 210.9.65.225 --spi 0x4574156 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1659:ipsec spi --saref --af inet --edst 194.24.135.216 --spi 0x8647348 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1667:ipsec spi --saref --af inet --edst 187.108.133.230 --spi 0x5865058 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1669:ipsec spi --saref --af inet --edst 47.150.146.91 --spi 0x3977150 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1671:ipsec spi --saref --af inet --edst 52.235.32.40 --spi 0x14850047 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1675:ipsec spi --saref --af inet --edst 136.189.1.12 --spi 0x6474629 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1677:ipsec spi --saref --af inet --edst 64.137.136.69 --spi 0x10135938 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1681:ipsec spi --saref --af inet --edst 172.195.40.248 --spi 0x13939820 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1685:ipsec spi --saref --af inet --edst 37.123.141.244 --spi 0x8348360 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1687:ipsec spi --saref --af inet --edst 59.38.87.114 --spi 0x8151119 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1691:ipsec spi --saref --af inet --edst 47.150.146.91 --spi 0x6947128 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1693:ipsec spi --saref --af inet --edst 190.3.105.114 --spi 0x1386815 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1697:ipsec spi --saref --af inet --edst 233.14.23.53 --spi 0x5042465 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1703:ipsec spi --saref --af inet --edst 83.205.60.34 --spi 0x6290905 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1709:ipsec spi --saref --af inet --edst 114.122.88.130 --spi 0x561765 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1713:ipsec spi --saref --af inet --edst 52.235.32.40 --spi 0x4168767 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1715:ipsec spi --saref --af inet --edst 220.55.27.196 --spi 0x1640184 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1717:ipsec spi --saref --af inet --edst 18.143.218.125 --spi 0x10988534 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1719:ipsec spi --saref --af inet --edst 189.208.141.133 --spi 0x8264589 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1721:ipsec spi --saref --af inet --edst 112.50.139.92 --spi 0x11943159 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1723:ipsec spi --saref --af inet --edst 244.130.69.6 --spi 0x9566458 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1725:ipsec spi --saref --af inet --edst 30.122.14.231 --spi 0x3372707 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1729:ipsec spi --saref --af inet --edst 243.217.242.233 --spi 0x8282870 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1733:ipsec spi --saref --af inet --edst 36.172.219.191 --spi 0x15051474 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1735:ipsec spi --saref --af inet --edst 116.129.219.214 --spi 0x9089452 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1743:ipsec spi --saref --af inet --edst 201.17.109.129 --spi 0x2410966 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1745:ipsec spi --saref --af inet --edst 133.48.168.224 --spi 0x6037179 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1747:ipsec spi --saref --af inet --edst 0.171.30.230 --spi 0x6177562 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1749:ipsec spi --saref --af inet --edst 116.129.219.214 --spi 0x7236766 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1751:ipsec spi --saref --af inet --edst 228.4.8.156 --spi 0x6396691 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1753:ipsec spi --saref --af inet --edst 117.30.250.38 --spi 0x1011071 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1757:ipsec spi --saref --af inet --edst 105.65.128.63 --spi 0x14828185 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1761:ipsec spi --saref --af inet --edst 156.96.102.246 --spi 0x15214122 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1765:ipsec spi --saref --af inet --edst 250.128.167.40 --spi 0x5714459 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1771:ipsec spi --saref --af inet --edst 228.4.8.156 --spi 0x14486885 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1775:ipsec spi --saref --af inet --edst 2.244.240.219 --spi 0x11158945 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1779:ipsec spi --saref --af inet --edst 100.15.147.116 --spi 0x6603517 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1781:ipsec spi --saref --af inet --edst 190.3.105.114 --spi 0x2322385 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1783:ipsec spi --saref --af inet --edst 154.38.58.165 --spi 0x14678179 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1785:ipsec spi --saref --af inet --edst 114.122.88.130 --spi 0x8955280 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1787:ipsec spi --saref --af inet --edst 233.14.23.53 --spi 0x10382890 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1789:ipsec spi --saref --af inet --edst 6.172.129.142 --spi 0x4273653 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1793:ipsec spi --saref --af inet --edst 117.30.250.38 --spi 0x4825774 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1795:ipsec spi --saref --af inet --edst 78.190.114.37 --spi 0x13761304 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1797:ipsec spi --saref --af inet --edst 179.223.238.117 --spi 0x13331838 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1799:ipsec spi --saref --af inet --edst 151.191.21.199 --spi 0x7132086 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1801:ipsec spi --saref --af inet --edst 47.150.146.91 --spi 0x5976994 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1803:ipsec spi --saref --af inet --edst 244.66.128.168 --spi 0x3137788 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1805:ipsec spi --saref --af inet --edst 98.219.55.194 --spi 0x9678059 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1809:ipsec spi --saref --af inet --edst 210.9.65.225 --spi 0x10067747 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1811:ipsec spi --saref --af inet --edst 52.235.32.40 --spi 0x4045366 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1813:ipsec spi --saref --af inet --edst 154.38.58.165 --spi 0x8703043 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1817:ipsec spi --saref --af inet --edst 160.54.18.190 --spi 0x2792072 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1819:ipsec spi --saref --af inet --edst 221.48.186.46 --spi 0x9854536 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1821:ipsec spi --saref --af inet --edst 132.18.101.63 --spi 0x13312727 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1823:ipsec spi --saref --af inet --edst 189.208.141.133 --spi 0x2371475 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1825:ipsec spi --saref --af inet --edst 105.65.128.63 --spi 0x11983555 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1827:ipsec spi --saref --af inet --edst 232.172.242.157 --spi 0x14666072 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1829:ipsec spi --saref --af inet --edst 49.254.151.173 --spi 0x3511015 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1831:ipsec spi --saref --af inet --edst 63.234.173.116 --spi 0x12715232 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1833:ipsec spi --saref --af inet --edst 117.30.250.38 --spi 0x3323343 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1835:ipsec spi --saref --af inet --edst 132.18.101.63 --spi 0x15537921 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1837:ipsec spi --saref --af inet --edst 26.119.129.27 --spi 0x7293615 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1839:ipsec spi --saref --af inet --edst 31.242.19.35 --spi 0x12759238 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1843:ipsec spi --saref --af inet --edst 2.244.240.219 --spi 0x7675347 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1845:ipsec spi --saref --af inet --edst 133.48.168.224 --spi 0x1381121 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1847:ipsec spi --saref --af inet --edst 122.45.249.38 --spi 0x2157429 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1853:ipsec spi --saref --af inet --edst 126.67.176.84 --spi 0x11459764 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1855:ipsec spi --saref --af inet --edst 201.17.109.129 --spi 0x9270169 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1857:ipsec spi --saref --af inet --edst 37.9.56.56 --spi 0x12572563 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1859:ipsec spi --saref --af inet --edst 47.150.146.91 --spi 0x10871195 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1861:ipsec spi --saref --af inet --edst 90.109.169.36 --spi 0x4225447 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1863:ipsec spi --saref --af inet --edst 243.217.242.233 --spi 0x5754559 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1867:ipsec spi --saref --af inet --edst 54.19.145.213 --spi 0x5964113 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1869:ipsec spi --saref --af inet --edst 51.77.15.243 --spi 0x10137868 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1871:ipsec spi --saref --af inet --edst 98.219.55.194 --spi 0x2022809 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1873:ipsec spi --saref --af inet --edst 170.188.15.217 --spi 0x9989295 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1875:ipsec spi --saref --af inet --edst 46.68.81.205 --spi 0x2257757 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1877:ipsec spi --saref --af inet --edst 210.9.65.225 --spi 0x3258936 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1881:ipsec spi --saref --af inet --edst 117.30.250.38 --spi 0x11773270 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1883:ipsec spi --saref --af inet --edst 64.137.136.69 --spi 0x3046892 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1885:ipsec spi --saref --af inet --edst 137.41.189.19 --spi 0x1145891 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1887:ipsec spi --saref --af inet --edst 47.150.146.91 --spi 0x6908725 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1889:ipsec spi --saref --af inet --edst 176.12.142.252 --spi 0x8588453 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1891:ipsec spi --saref --af inet --edst 149.255.75.187 --spi 0x15365216 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1893:ipsec spi --saref --af inet --edst 244.130.69.6 --spi 0x15549646 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1895:ipsec spi --saref --af inet --edst 18.143.218.125 --spi 0x10087731 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1899:ipsec spi --saref --af inet --edst 2.244.240.219 --spi 0x14987211 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1903:ipsec spi --saref --af inet --edst 133.48.168.224 --spi 0x9646101 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1905:ipsec spi --saref --af inet --edst 99.25.217.133 --spi 0x913998 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1907:ipsec spi --saref --af inet --edst 6.172.129.142 --spi 0x6394953 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1911:ipsec spi --saref --af inet --edst 16.125.20.100 --spi 0x16353009 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1915:ipsec spi --saref --af inet --edst 228.4.8.156 --spi 0x9999975 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1917:ipsec spi --saref --af inet --edst 184.11.206.39 --spi 0x2896809 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1921:ipsec spi --saref --af inet --edst 228.4.8.156 --spi 0x5684418 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1923:ipsec spi --saref --af inet --edst 154.38.58.165 --spi 0x12409162 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1927:ipsec spi --saref --af inet --edst 100.15.147.116 --spi 0x1318671 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1929:ipsec spi --saref --af inet --edst 170.188.15.217 --spi 0x13172506 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1931:ipsec spi --saref --af inet --edst 49.254.151.173 --spi 0x3004201 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1933:ipsec spi --saref --af inet --edst 248.70.8.89 --spi 0x7937378 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1939:ipsec spi --saref --af inet --edst 34.228.9.39 --spi 0x3858829 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1941:ipsec spi --saref --af inet --edst 18.143.218.125 --spi 0x7692942 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1945:ipsec spi --saref --af inet --edst 233.14.23.53 --spi 0x200305 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1947:ipsec spi --saref --af inet --edst 248.70.8.89 --spi 0x5687322 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1949:ipsec spi --saref --af inet --edst 99.25.217.133 --spi 0x5883259 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1951:ipsec spi --saref --af inet --edst 248.70.8.89 --spi 0x4677185 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1953:ipsec spi --saref --af inet --edst 36.172.219.191 --spi 0x9600978 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1955:ipsec spi --saref --af inet --edst 149.255.75.187 --spi 0x6963425 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1957:ipsec spi --saref --af inet --edst 90.109.169.36 --spi 0x11102994 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1959:ipsec spi --saref --af inet --edst 202.247.168.30 --spi 0x12698942 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1961:ipsec spi --saref --af inet --edst 70.228.56.87 --spi 0x14728433 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1963:ipsec spi --saref --af inet --edst 151.191.21.199 --spi 0x6300965 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1965:ipsec spi --saref --af inet --edst 190.115.174.9 --spi 0x9454055 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1967:ipsec spi --saref --af inet --edst 117.30.250.38 --spi 0x314488 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1971:ipsec spi --saref --af inet --edst 72.110.5.226 --spi 0x16379921 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1973:ipsec spi --saref --af inet --edst 15.71.248.240 --spi 0x9956034 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1977:ipsec spi --saref --af inet --edst 253.17.16.69 --spi 0x13343496 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1979:ipsec spi --saref --af inet --edst 194.24.135.216 --spi 0x5901180 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1981:ipsec spi --saref --af inet --edst 190.3.105.114 --spi 0x13286694 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1983:ipsec spi --saref --af inet --edst 46.68.81.205 --spi 0x12420261 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1985:ipsec spi --saref --af inet --edst 243.217.242.233 --spi 0x8783131 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1987:ipsec spi --saref --af inet --edst 124.3.224.231 --spi 0x7863129 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1989:ipsec spi --saref --af inet --edst 27.164.209.10 --spi 0x1676106 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1993:ipsec spi --saref --af inet --edst 221.48.186.46 --spi 0x242078 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1995:ipsec spi --saref --af inet --edst 54.19.145.213 --spi 0x7118693 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1997:ipsec spi --saref --af inet --edst 187.108.133.230 --spi 0x9309155 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:1999:ipsec spi --saref --af inet --edst 132.18.101.63 --spi 0x9803130 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2001:ipsec spi --saref --af inet --edst 176.12.142.252 --spi 0x7694679 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2003:ipsec spi --saref --af inet --edst 149.255.75.187 --spi 0x16714848 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2007:ipsec spi --saref --af inet --edst 104.129.201.18 --spi 0x9762118 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2011:ipsec spi --saref --af inet --edst 26.119.129.27 --spi 0x15272281 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2015:ipsec spi --saref --af inet --edst 63.234.173.116 --spi 0x14810647 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2017:ipsec spi --saref --af inet --edst 126.67.176.84 --spi 0x675453 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2019:ipsec spi --saref --af inet --edst 16.125.20.100 --spi 0x2220313 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2021:ipsec spi --saref --af inet --edst 31.242.19.35 --spi 0x7653262 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2023:ipsec spi --saref --af inet --edst 137.41.189.19 --spi 0x12356612 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2025:ipsec spi --saref --af inet --edst 125.60.2.202 --spi 0x227552 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2027:ipsec spi --saref --af inet --edst 232.172.242.157 --spi 0x16703916 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2029:ipsec spi --saref --af inet --edst 16.125.20.100 --spi 0x366676 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2031:ipsec spi --saref --af inet --edst 31.242.19.35 --spi 0x7608979 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2033:ipsec spi --saref --af inet --edst 220.55.27.196 --spi 0x11466759 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2035:ipsec spi --saref --af inet --edst 250.128.167.40 --spi 0x3632077 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2039:ipsec spi --saref --af inet --edst 125.60.2.202 --spi 0x14694573 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2041:ipsec spi --saref --af inet --edst 105.65.128.63 --spi 0x15997871 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2045:ipsec spi --saref --af inet --edst 250.128.167.40 --spi 0x8341659 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2049:ipsec spi --saref --af inet --edst 190.3.105.114 --spi 0x15655507 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2051:ipsec spi --saref --af inet --edst 126.67.176.84 --spi 0x11257519 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2053:ipsec spi --saref --af inet --edst 36.172.219.191 --spi 0x12439903 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2059:ipsec spi --saref --af inet --edst 194.24.135.216 --spi 0x16266556 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2065:ipsec spi --saref --af inet --edst 247.113.37.150 --spi 0x6734193 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2067:ipsec spi --saref --af inet --edst 37.9.56.56 --spi 0x7719688 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2069:ipsec spi --saref --af inet --edst 20.79.126.33 --spi 0x12174977 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2071:ipsec spi --saref --af inet --edst 137.41.189.19 --spi 0x13780538 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2073:ipsec spi --saref --af inet --edst 20.79.126.33 --spi 0x2426641 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2075:ipsec spi --saref --af inet --edst 143.186.161.66 --spi 0x14358771 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2079:ipsec spi --saref --af inet --edst 172.195.40.248 --spi 0x16620011 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2081:ipsec spi --saref --af inet --edst 37.9.56.56 --spi 0x7868634 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2083:ipsec spi --saref --af inet --edst 206.248.100.81 --spi 0x6539991 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2085:ipsec spi --saref --af inet --edst 105.65.128.63 --spi 0x6288847 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2091:ipsec spi --saref --af inet --edst 6.172.129.142 --spi 0x743061 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2093:ipsec spi --saref --af inet --edst 51.77.15.243 --spi 0x12659863 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2099:ipsec spi --saref --af inet --edst 116.129.219.214 --spi 0x10236273 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2101:ipsec spi --saref --af inet --edst 184.11.206.39 --spi 0x8043974 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2103:ipsec spi --saref --af inet --edst 83.205.60.34 --spi 0x442945 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2107:ipsec spi --saref --af inet --edst 36.172.219.191 --spi 0x13072512 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2109:ipsec spi --saref --af inet --edst 78.190.114.37 --spi 0x13913819 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2111:ipsec spi --saref --af inet --edst 179.223.238.117 --spi 0x2344545 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2113:ipsec spi --saref --af inet --edst 176.12.142.252 --spi 0x10704907 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2115:ipsec spi --saref --af inet --edst 233.14.23.53 --spi 0x13561166 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2117:ipsec spi --saref --af inet --edst 69.42.155.116 --spi 0x16106362 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2119:ipsec spi --saref --af inet --edst 245.164.115.214 --spi 0x10588766 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2123:ipsec spi --saref --af inet --edst 69.42.155.116 --spi 0x6352512 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2125:ipsec spi --saref --af inet --edst 54.19.145.213 --spi 0x15456293 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2127:ipsec spi --saref --af inet --edst 100.15.147.116 --spi 0x14660134 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2129:ipsec spi --saref --af inet --edst 18.143.218.125 --spi 0x7799234 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2131:ipsec spi --saref --af inet --edst 26.119.129.27 --spi 0x16710319 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2133:ipsec spi --saref --af inet --edst 161.40.222.160 --spi 0x8420265 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2135:ipsec spi --saref --af inet --edst 156.38.115.214 --spi 0x14856045 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2137:ipsec spi --saref --af inet --edst 32.97.52.61 --spi 0x6629927 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2139:ipsec spi --saref --af inet --edst 37.9.56.56 --spi 0x10837533 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2141:ipsec spi --saref --af inet --edst 187.166.51.86 --spi 0x11392247 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2143:ipsec spi --saref --af inet --edst 57.67.135.181 --spi 0x2555093 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2145:ipsec spi --saref --af inet --edst 172.195.40.248 --spi 0x8398696 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2147:ipsec spi --saref --af inet --edst 190.3.105.114 --spi 0x8456911 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2149:ipsec spi --saref --af inet --edst 243.217.242.233 --spi 0x15957952 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2151:ipsec spi --saref --af inet --edst 233.14.23.53 --spi 0x11067294 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2153:ipsec spi --saref --af inet --edst 255.107.249.47 --spi 0x15673495 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2159:ipsec spi --saref --af inet --edst 52.235.32.40 --spi 0x11767281 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2163:ipsec spi --saref --af inet --edst 31.242.19.35 --spi 0x16727208 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2167:ipsec spi --saref --af inet --edst 35.173.203.176 --spi 0x105397 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2169:ipsec spi --saref --af inet --edst 194.24.135.216 --spi 0x3287926 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2171:ipsec spi --saref --af inet --edst 172.195.40.248 --spi 0x1225691 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2173:ipsec spi --saref --af inet --edst 31.242.19.35 --spi 0x1851437 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2175:ipsec spi --saref --af inet --edst 30.122.14.231 --spi 0x2085614 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2179:ipsec spi --saref --af inet --edst 143.186.161.66 --spi 0x8237837 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2181:ipsec spi --saref --af inet --edst 244.66.128.168 --spi 0x10219010 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2183:ipsec spi --saref --af inet --edst 65.41.131.37 --spi 0x7805452 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2185:ipsec spi --saref --af inet --edst 37.123.141.244 --spi 0x3223173 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2187:ipsec spi --saref --af inet --edst 15.71.248.240 --spi 0x13945495 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2189:ipsec spi --saref --af inet --edst 122.45.249.38 --spi 0x4856609 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2191:ipsec spi --saref --af inet --edst 114.162.183.18 --spi 0x15763879 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2193:ipsec spi --saref --af inet --edst 220.55.27.196 --spi 0x4360381 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2195:ipsec spi --saref --af inet --edst 46.68.81.205 --spi 0x14973457 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2197:ipsec spi --saref --af inet --edst 65.41.131.37 --spi 0x7694751 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2199:ipsec spi --saref --af inet --edst 250.128.167.40 --spi 0x8101102 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2201:ipsec spi --saref --af inet --edst 220.55.27.196 --spi 0x1101215 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2203:ipsec spi --saref --af inet --edst 30.122.14.231 --spi 0x12906872 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2207:ipsec spi --saref --af inet --edst 136.189.1.12 --spi 0x5148354 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2209:ipsec spi --saref --af inet --edst 132.18.101.63 --spi 0x8498790 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2211:ipsec spi --saref --af inet --edst 65.41.131.37 --spi 0x1403882 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2213:ipsec spi --saref --af inet --edst 116.129.219.214 --spi 0x7059668 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2215:ipsec spi --saref --af inet --edst 221.166.143.219 --spi 0x15461639 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2219:ipsec spi --saref --af inet --edst 58.238.32.147 --spi 0x16726438 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2221:ipsec spi --saref --af inet --edst 36.172.219.191 --spi 0x9282243 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2223:ipsec spi --saref --af inet --edst 70.228.56.87 --spi 0x1592745 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2225:ipsec spi --saref --af inet --edst 190.115.174.9 --spi 0x8893820 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2227:ipsec spi --saref --af inet --edst 69.42.155.116 --spi 0x15594776 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2231:ipsec spi --saref --af inet --edst 187.166.51.86 --spi 0x12111566 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2235:ipsec spi --saref --af inet --edst 51.77.15.243 --spi 0x10126624 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2239:ipsec spi --saref --af inet --edst 156.38.115.214 --spi 0x9254802 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2241:ipsec spi --saref --af inet --edst 179.223.238.117 --spi 0x8213079 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2243:ipsec spi --saref --af inet --edst 167.128.227.239 --spi 0x9589549 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2245:ipsec spi --saref --af inet --edst 187.166.51.86 --spi 0x11322880 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2247:ipsec spi --saref --af inet --edst 206.248.100.81 --spi 0x7015926 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2249:ipsec spi --saref --af inet --edst 2.244.240.219 --spi 0x9304433 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2251:ipsec spi --saref --af inet --edst 232.172.242.157 --spi 0x15066045 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2255:ipsec spi --saref --af inet --edst 179.223.238.117 --spi 0x15461869 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2257:ipsec spi --saref --af inet --edst 255.107.249.47 --spi 0x16705218 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2261:ipsec spi --saref --af inet --edst 109.2.189.90 --spi 0x10468900 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2263:ipsec spi --saref --af inet --edst 229.17.108.160 --spi 0x14903730 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2265:ipsec spi --saref --af inet --edst 201.17.109.129 --spi 0x2907755 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2267:ipsec spi --saref --af inet --edst 124.3.224.231 --spi 0x5665112 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2269:ipsec spi --saref --af inet --edst 243.217.242.233 --spi 0x10699398 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2271:ipsec spi --saref --af inet --edst 243.217.242.233 --spi 0x16300794 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2273:ipsec spi --saref --af inet --edst 160.54.18.190 --spi 0x7535641 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2277:ipsec spi --saref --af inet --edst 63.234.173.116 --spi 0x14886053 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2279:ipsec spi --saref --af inet --edst 16.125.20.100 --spi 0x4087029 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2281:ipsec spi --saref --af inet --edst 116.129.219.214 --spi 0x7443956 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2283:ipsec spi --saref --af inet --edst 187.108.133.230 --spi 0x15061774 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2285:ipsec spi --saref --af inet --edst 100.15.147.116 --spi 0x13970893 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2289:ipsec spi --saref --af inet --edst 37.9.56.56 --spi 0x4985109 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2293:ipsec spi --saref --af inet --edst 104.129.201.18 --spi 0x8241602 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2295:ipsec spi --saref --af inet --edst 36.172.219.191 --spi 0x15239693 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2297:ipsec spi --saref --af inet --edst 133.48.168.224 --spi 0x3433181 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2299:ipsec spi --saref --af inet --edst 76.30.241.132 --spi 0x10696698 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2301:ipsec spi --saref --af inet --edst 63.234.173.116 --spi 0x8604342 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2305:ipsec spi --saref --af inet --edst 100.15.147.116 --spi 0x15593248 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2307:ipsec spi --saref --af inet --edst 116.129.219.214 --spi 0x16579611 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2309:ipsec spi --saref --af inet --edst 47.150.146.91 --spi 0x2892338 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2311:ipsec spi --saref --af inet --edst 176.12.142.252 --spi 0x3289472 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2313:ipsec spi --saref --af inet --edst 52.235.32.40 --spi 0x3759088 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2315:ipsec spi --saref --af inet --edst 190.3.105.114 --spi 0x14069966 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2317:ipsec spi --saref --af inet --edst 112.50.139.92 --spi 0x14747100 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2319:ipsec spi --saref --af inet --edst 206.248.100.81 --spi 0x2640623 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2321:ipsec spi --saref --af inet --edst 244.66.128.168 --spi 0x6085846 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2323:ipsec spi --saref --af inet --edst 83.205.60.34 --spi 0x13569662 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2327:ipsec spi --saref --af inet --edst 105.65.128.63 --spi 0x6290607 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2331:ipsec spi --saref --af inet --edst 30.122.14.231 --spi 0x1836449 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2333:ipsec spi --saref --af inet --edst 99.25.217.133 --spi 0x5803556 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2343:ipsec spi --saref --af inet --edst 187.108.133.230 --spi 0x8008153 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2345:ipsec spi --saref --af inet --edst 20.79.126.33 --spi 0x16613650 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2347:ipsec spi --saref --af inet --edst 46.68.81.205 --spi 0x2273843 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2349:ipsec spi --saref --af inet --edst 136.189.1.12 --spi 0x4572866 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2351:ipsec spi --saref --af inet --edst 32.97.52.61 --spi 0x472069 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2353:ipsec spi --saref --af inet --edst 51.77.15.243 --spi 0x15186227 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2355:ipsec spi --saref --af inet --edst 76.30.241.132 --spi 0x10387351 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2357:ipsec spi --saref --af inet --edst 201.17.109.129 --spi 0x12063155 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2359:ipsec spi --saref --af inet --edst 15.71.248.240 --spi 0x14931024 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2361:ipsec spi --saref --af inet --edst 51.77.15.243 --spi 0x8566106 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2363:ipsec spi --saref --af inet --edst 34.228.9.39 --spi 0x6961095 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2365:ipsec spi --saref --af inet --edst 69.42.155.116 --spi 0x11418989 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2367:ipsec spi --saref --af inet --edst 132.18.101.63 --spi 0x16348312 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2369:ipsec spi --saref --af inet --edst 247.113.37.150 --spi 0x1459151 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2373:ipsec spi --saref --af inet --edst 143.186.161.66 --spi 0x14257155 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2379:ipsec spi --saref --af inet --edst 126.67.176.84 --spi 0x1090338 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2383:ipsec spi --saref --af inet --edst 52.235.32.40 --spi 0x9263261 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2387:ipsec spi --saref --af inet --edst 26.119.129.27 --spi 0x7204099 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2389:ipsec spi --saref --af inet --edst 37.123.141.244 --spi 0x9026731 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2391:ipsec spi --saref --af inet --edst 46.68.81.205 --spi 0x1576506 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2393:ipsec spi --saref --af inet --edst 83.205.60.34 --spi 0x14971298 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2395:ipsec spi --saref --af inet --edst 36.172.219.191 --spi 0x13990500 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2397:ipsec spi --saref --af inet --edst 59.38.87.114 --spi 0x4700860 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2399:ipsec spi --saref --af inet --edst 18.143.218.125 --spi 0x8892904 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2401:ipsec spi --saref --af inet --edst 132.18.101.63 --spi 0x132577 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2403:ipsec spi --saref --af inet --edst 187.166.51.86 --spi 0x385944 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2407:ipsec spi --saref --af inet --edst 154.38.58.165 --spi 0x9511925 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2411:ipsec spi --saref --af inet --edst 176.12.142.252 --spi 0x14681960 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2413:ipsec spi --saref --af inet --edst 105.65.128.63 --spi 0x10947826 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2415:ipsec spi --saref --af inet --edst 149.255.75.187 --spi 0x15025315 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2417:ipsec spi --saref --af inet --edst 90.109.169.36 --spi 0x12512565 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2419:ipsec spi --saref --af inet --edst 248.70.8.89 --spi 0x4432840 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2421:ipsec spi --saref --af inet --edst 54.19.145.213 --spi 0x15305675 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2431:ipsec spi --saref --af inet --edst 59.38.87.114 --spi 0x12700347 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2433:ipsec spi --saref --af inet --edst 133.48.168.224 --spi 0x6788796 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2435:ipsec spi --saref --af inet --edst 27.164.209.10 --spi 0x8076032 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2437:ipsec spi --saref --af inet --edst 20.79.126.33 --spi 0x1906652 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2439:ipsec spi --saref --af inet --edst 221.48.186.46 --spi 0x2065029 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2441:ipsec spi --saref --af inet --edst 18.143.218.125 --spi 0x10453293 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2443:ipsec spi --saref --af inet --edst 20.79.126.33 --spi 0x8812785 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2447:ipsec spi --saref --af inet --edst 116.129.219.214 --spi 0x4540169 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2449:ipsec spi --saref --af inet --edst 64.137.136.69 --spi 0x12169184 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2451:ipsec spi --saref --af inet --edst 65.41.131.37 --spi 0x10984339 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2453:ipsec spi --saref --af inet --edst 124.3.224.231 --spi 0x14377482 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2455:ipsec spi --saref --af inet --edst 232.172.242.157 --spi 0x3107730 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2457:ipsec spi --saref --af inet --edst 52.235.32.40 --spi 0x2957063 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2459:ipsec spi --saref --af inet --edst 172.195.40.248 --spi 0x12594265 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2461:ipsec spi --saref --af inet --edst 122.45.249.38 --spi 0x5895893 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2463:ipsec spi --saref --af inet --edst 32.97.52.61 --spi 0x45953 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2465:ipsec spi --saref --af inet --edst 46.68.81.205 --spi 0x5997297 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2467:ipsec spi --saref --af inet --edst 54.19.145.213 --spi 0x8054914 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2471:ipsec spi --saref --af inet --edst 65.41.131.37 --spi 0x479678 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2473:ipsec spi --saref --af inet --edst 32.97.52.61 --spi 0x9366636 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2475:ipsec spi --saref --af inet --edst 104.129.201.18 --spi 0x13848513 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2477:ipsec spi --saref --af inet --edst 51.77.15.243 --spi 0x12820086 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2479:ipsec spi --saref --af inet --edst 221.48.186.46 --spi 0x11410358 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2481:ipsec spi --saref --af inet --edst 63.234.173.116 --spi 0x12844703 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2483:ipsec spi --saref --af inet --edst 94.152.223.114 --spi 0x10886207 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2485:ipsec spi --saref --af inet --edst 143.186.161.66 --spi 0x8464371 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2491:ipsec spi --saref --af inet --edst 170.188.15.217 --spi 0x8308034 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2495:ipsec spi --saref --af inet --edst 47.150.146.91 --spi 0x7308210 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2499:ipsec spi --saref --af inet --edst 167.128.227.239 --spi 0x4376001 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2501:ipsec spi --saref --af inet --edst 117.30.250.38 --spi 0x8949067 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2503:ipsec spi --saref --af inet --edst 125.60.2.202 --spi 0x4487706 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2505:ipsec spi --saref --af inet --edst 151.191.21.199 --spi 0x1476808 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2507:ipsec spi --saref --af inet --edst 112.50.139.92 --spi 0x3368871 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2509:ipsec spi --saref --af inet --edst 187.108.133.230 --spi 0x8993032 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2511:ipsec spi --saref --af inet --edst 51.77.15.243 --spi 0x1432578 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2517:ipsec spi --saref --af inet --edst 161.40.222.160 --spi 0x8430741 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2519:ipsec spi --saref --af inet --edst 124.3.224.231 --spi 0x7808928 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2521:ipsec spi --saref --af inet --edst 156.38.115.214 --spi 0x14315809 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2523:ipsec spi --saref --af inet --edst 116.129.219.214 --spi 0x7252042 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2525:ipsec spi --saref --af inet --edst 232.172.242.157 --spi 0x12128788 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2527:ipsec spi --saref --af inet --edst 143.186.161.66 --spi 0x4710603 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2531:ipsec spi --saref --af inet --edst 116.129.219.214 --spi 0x8703318 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2533:ipsec spi --saref --af inet --edst 65.41.131.37 --spi 0x3336114 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2535:ipsec spi --saref --af inet --edst 160.54.18.190 --spi 0x13418414 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2537:ipsec spi --saref --af inet --edst 245.164.115.214 --spi 0x13373311 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2539:ipsec spi --saref --af inet --edst 122.45.249.38 --spi 0x10366166 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2547:ipsec spi --saref --af inet --edst 58.238.32.147 --spi 0x14786045 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2551:ipsec spi --saref --af inet --edst 51.77.15.243 --spi 0x5021552 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2553:ipsec spi --saref --af inet --edst 247.113.37.150 --spi 0x1039260 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2555:ipsec spi --saref --af inet --edst 151.191.21.199 --spi 0x292814 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2557:ipsec spi --saref --af inet --edst 98.219.55.194 --spi 0x4107935 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2559:ipsec spi --saref --af inet --edst 122.45.249.38 --spi 0x1345144 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2563:ipsec spi --saref --af inet --edst 107.112.59.44 --spi 0x1652093 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2565:ipsec spi --saref --af inet --edst 35.173.203.176 --spi 0x14470893 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2567:ipsec spi --saref --af inet --edst 206.248.100.81 --spi 0x4159817 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2569:ipsec spi --saref --af inet --edst 151.191.21.199 --spi 0x13172127 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2571:ipsec spi --saref --af inet --edst 156.96.102.246 --spi 0x8901922 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2575:ipsec spi --saref --af inet --edst 109.2.189.90 --spi 0x8863234 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2577:ipsec spi --saref --af inet --edst 133.48.168.224 --spi 0x12442028 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2579:ipsec spi --saref --af inet --edst 70.228.56.87 --spi 0x5763287 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2581:ipsec spi --saref --af inet --edst 112.50.139.92 --spi 0x14062060 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2583:ipsec spi --saref --af inet --edst 136.189.1.12 --spi 0x867643 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2585:ipsec spi --saref --af inet --edst 232.172.242.157 --spi 0x12965424 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2589:ipsec spi --saref --af inet --edst 172.195.40.248 --spi 0x10423157 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2591:ipsec spi --saref --af inet --edst 170.188.15.217 --spi 0x2310705 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2595:ipsec spi --saref --af inet --edst 94.152.223.114 --spi 0x3137805 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2597:ipsec spi --saref --af inet --edst 187.108.133.230 --spi 0x7930292 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2599:ipsec spi --saref --af inet --edst 32.97.52.61 --spi 0x2829291 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2601:ipsec spi --saref --af inet --edst 99.25.217.133 --spi 0x10169069 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2603:ipsec spi --saref --af inet --edst 233.14.23.53 --spi 0x5111155 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2605:ipsec spi --saref --af inet --edst 136.189.1.12 --spi 0x9869298 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2607:ipsec spi --saref --af inet --edst 187.166.51.86 --spi 0x12341832 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2611:ipsec spi --saref --af inet --edst 206.248.100.81 --spi 0x8538074 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2613:ipsec spi --saref --af inet --edst 190.3.105.114 --spi 0x12029759 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2615:ipsec spi --saref --af inet --edst 6.172.129.142 --spi 0x2662485 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2617:ipsec spi --saref --af inet --edst 229.17.108.160 --spi 0x6335275 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2619:ipsec spi --saref --af inet --edst 243.217.242.233 --spi 0x1470148 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2621:ipsec spi --saref --af inet --edst 107.112.59.44 --spi 0x2693727 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2627:ipsec spi --saref --af inet --edst 36.172.219.191 --spi 0x10635882 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2629:ipsec spi --saref --af inet --edst 117.30.250.38 --spi 0x2880293 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2633:ipsec spi --saref --af inet --edst 18.143.218.125 --spi 0x9652958 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2635:ipsec spi --saref --af inet --edst 202.247.168.30 --spi 0x5737446 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2637:ipsec spi --saref --af inet --edst 117.30.250.38 --spi 0x3140214 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2641:ipsec spi --saref --af inet --edst 176.12.142.252 --spi 0x3677499 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2643:ipsec spi --saref --af inet --edst 114.162.183.18 --spi 0x863030 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2645:ipsec spi --saref --af inet --edst 116.129.219.214 --spi 0x11647911 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2647:ipsec spi --saref --af inet --edst 64.137.136.69 --spi 0x3276953 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2649:ipsec spi --saref --af inet --edst 59.38.87.114 --spi 0x13023958 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2651:ipsec spi --saref --af inet --edst 194.24.135.216 --spi 0x10408593 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2653:ipsec spi --saref --af inet --edst 143.186.161.66 --spi 0x10886617 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2655:ipsec spi --saref --af inet --edst 0.171.30.230 --spi 0x2522108 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2657:ipsec spi --saref --af inet --edst 69.42.155.116 --spi 0x10903553 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2659:ipsec spi --saref --af inet --edst 247.113.37.150 --spi 0x1522003 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2661:ipsec spi --saref --af inet --edst 187.166.51.86 --spi 0x12909662 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2663:ipsec spi --saref --af inet --edst 26.119.129.27 --spi 0x11227400 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2665:ipsec spi --saref --af inet --edst 47.150.146.91 --spi 0x14413462 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2667:ipsec spi --saref --af inet --edst 143.186.161.66 --spi 0x11666433 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2669:ipsec spi --saref --af inet --edst 18.143.218.125 --spi 0x9416535 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2673:ipsec spi --saref --af inet --edst 194.24.135.216 --spi 0x1654289 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2675:ipsec spi --saref --af inet --edst 250.128.167.40 --spi 0x13680700 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2677:ipsec spi --saref --af inet --edst 245.164.115.214 --spi 0x1974368 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2679:ipsec spi --saref --af inet --edst 243.217.242.233 --spi 0x6557107 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2683:ipsec spi --saref --af inet --edst 6.172.129.142 --spi 0x6579679 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2685:ipsec spi --saref --af inet --edst 247.113.37.150 --spi 0x8499921 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2687:ipsec spi --saref --af inet --edst 100.15.147.116 --spi 0x12359203 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2689:ipsec spi --saref --af inet --edst 201.17.109.129 --spi 0x497772 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2693:ipsec spi --saref --af inet --edst 248.70.8.89 --spi 0x1842317 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2695:ipsec spi --saref --af inet --edst 114.122.88.130 --spi 0x1482010 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2697:ipsec spi --saref --af inet --edst 143.186.161.66 --spi 0x13707015 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2699:ipsec spi --saref --af inet --edst 32.97.52.61 --spi 0x3648659 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2701:ipsec spi --saref --af inet --edst 18.143.218.125 --spi 0x11471304 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2703:ipsec spi --saref --af inet --edst 149.255.75.187 --spi 0x357895 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2711:ipsec spi --saref --af inet --edst 161.40.222.160 --spi 0x10966514 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2715:ipsec spi --saref --af inet --edst 122.45.249.38 --spi 0x6688873 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2719:ipsec spi --saref --af inet --edst 154.38.58.165 --spi 0x8124816 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2721:ipsec spi --saref --af inet --edst 221.48.186.46 --spi 0x13736532 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2727:ipsec spi --saref --af inet --edst 250.128.167.40 --spi 0x9315764 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2729:ipsec spi --saref --af inet --edst 202.247.168.30 --spi 0x5965733 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2735:ipsec spi --saref --af inet --edst 59.38.87.114 --spi 0x7861170 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2737:ipsec spi --saref --af inet --edst 206.248.100.81 --spi 0x1423095 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2739:ipsec spi --saref --af inet --edst 243.217.242.233 --spi 0x14366878 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2741:ipsec spi --saref --af inet --edst 220.55.27.196 --spi 0x184274 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2743:ipsec spi --saref --af inet --edst 247.113.37.150 --spi 0x5380375 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2745:ipsec spi --saref --af inet --edst 20.79.126.33 --spi 0x7893276 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2747:ipsec spi --saref --af inet --edst 90.109.169.36 --spi 0x11302469 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2749:ipsec spi --saref --af inet --edst 253.17.16.69 --spi 0x5948106 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2751:ipsec spi --saref --af inet --edst 54.19.145.213 --spi 0x151380 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2757:ipsec spi --saref --af inet --edst 27.164.209.10 --spi 0x3073902 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2759:ipsec spi --saref --af inet --edst 49.254.151.173 --spi 0x1895606 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2761:ipsec spi --saref --af inet --edst 156.38.115.214 --spi 0x8966047 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2763:ipsec spi --saref --af inet --edst 202.247.168.30 --spi 0x6029720 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2767:ipsec spi --saref --af inet --edst 26.119.129.27 --spi 0x3314112 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2769:ipsec spi --saref --af inet --edst 37.123.141.244 --spi 0x13289613 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2775:ipsec spi --saref --af inet --edst 190.3.105.114 --spi 0x16222977 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2777:ipsec spi --saref --af inet --edst 35.173.203.176 --spi 0x4686068 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2779:ipsec spi --saref --af inet --edst 2.244.240.219 --spi 0x14303553 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2783:ipsec spi --saref --af inet --edst 2.244.240.219 --spi 0x1885366 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2785:ipsec spi --saref --af inet --edst 167.128.227.239 --spi 0x8438728 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2787:ipsec spi --saref --af inet --edst 124.3.224.231 --spi 0x4558728 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2789:ipsec spi --saref --af inet --edst 65.41.131.37 --spi 0x12778700 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2791:ipsec spi --saref --af inet --edst 27.164.209.10 --spi 0x15602532 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2793:ipsec spi --saref --af inet --edst 161.40.222.160 --spi 0x938577 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2795:ipsec spi --saref --af inet --edst 132.18.101.63 --spi 0x3533986 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2797:ipsec spi --saref --af inet --edst 47.150.146.91 --spi 0x6016537 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2799:ipsec spi --saref --af inet --edst 69.42.155.116 --spi 0x4309102 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2801:ipsec spi --saref --af inet --edst 109.2.189.90 --spi 0x9696070 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2807:ipsec spi --saref --af inet --edst 105.65.128.63 --spi 0x12555043 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2811:ipsec spi --saref --af inet --edst 221.166.143.219 --spi 0x10328924 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2815:ipsec spi --saref --af inet --edst 187.108.133.230 --spi 0x4345891 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2819:ipsec spi --saref --af inet --edst 202.247.168.30 --spi 0x2686681 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2821:ipsec spi --saref --af inet --edst 30.122.14.231 --spi 0x2116127 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2823:ipsec spi --saref --af inet --edst 105.65.128.63 --spi 0x15004976 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2827:ipsec spi --saref --af inet --edst 124.3.224.231 --spi 0x14763678 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2829:ipsec spi --saref --af inet --edst 126.67.176.84 --spi 0x8670870 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2833:ipsec spi --saref --af inet --edst 18.143.218.125 --spi 0x11638324 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2835:ipsec spi --saref --af inet --edst 18.143.218.125 --spi 0x4719415 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2837:ipsec spi --saref --af inet --edst 16.125.20.100 --spi 0x13552880 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2839:ipsec spi --saref --af inet --edst 83.205.60.34 --spi 0x12089584 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2841:ipsec spi --saref --af inet --edst 160.54.18.190 --spi 0x12023897 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2843:ipsec spi --saref --af inet --edst 250.128.167.40 --spi 0x14083335 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2847:ipsec spi --saref --af inet --edst 151.191.21.199 --spi 0x3868377 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2849:ipsec spi --saref --af inet --edst 149.255.75.187 --spi 0x8175881 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2851:ipsec spi --saref --af inet --edst 98.219.55.194 --spi 0x10926291 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2853:ipsec spi --saref --af inet --edst 117.30.250.38 --spi 0x5663698 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2855:ipsec spi --saref --af inet --edst 248.70.8.89 --spi 0x6391696 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2857:ipsec spi --saref --af inet --edst 52.235.32.40 --spi 0x12177781 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2861:ipsec spi --saref --af inet --edst 137.41.189.19 --spi 0x11350996 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2863:ipsec spi --saref --af inet --edst 98.219.55.194 --spi 0x14637229 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2865:ipsec spi --saref --af inet --edst 154.38.58.165 --spi 0x14053273 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2867:ipsec spi --saref --af inet --edst 190.3.105.114 --spi 0x11658528 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2869:ipsec spi --saref --af inet --edst 83.205.60.34 --spi 0x1448859 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2871:ipsec spi --saref --af inet --edst 49.254.151.173 --spi 0x1245957 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2875:ipsec spi --saref --af inet --edst 36.172.219.191 --spi 0x16649943 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2879:ipsec spi --saref --af inet --edst 221.166.143.219 --spi 0x164912 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2881:ipsec spi --saref --af inet --edst 69.42.155.116 --spi 0x2116492 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2883:ipsec spi --saref --af inet --edst 189.208.141.133 --spi 0x1622827 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2885:ipsec spi --saref --af inet --edst 250.128.167.40 --spi 0x12782954 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2887:ipsec spi --saref --af inet --edst 98.219.55.194 --spi 0x12550825 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2889:ipsec spi --saref --af inet --edst 18.143.218.125 --spi 0x6154477 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2891:ipsec spi --saref --af inet --edst 112.50.139.92 --spi 0x16631777 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2895:ipsec spi --saref --af inet --edst 194.24.135.216 --spi 0x6616480 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2897:ipsec spi --saref --af inet --edst 83.205.60.34 --spi 0x6709073 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2899:ipsec spi --saref --af inet --edst 176.12.142.252 --spi 0x8369046 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2901:ipsec spi --saref --af inet --edst 220.55.27.196 --spi 0x6407549 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2903:ipsec spi --saref --af inet --edst 221.48.186.46 --spi 0x11940966 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2905:ipsec spi --saref --af inet --edst 220.55.27.196 --spi 0x10575555 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2907:ipsec spi --saref --af inet --edst 126.67.176.84 --spi 0x3502759 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2909:ipsec spi --saref --af inet --edst 26.119.129.27 --spi 0x7208675 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2911:ipsec spi --saref --af inet --edst 65.41.131.37 --spi 0x9254549 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2917:ipsec spi --saref --af inet --edst 206.248.100.81 --spi 0x8125928 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2921:ipsec spi --saref --af inet --edst 176.12.142.252 --spi 0x4681062 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2923:ipsec spi --saref --af inet --edst 72.110.5.226 --spi 0x14375461 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2925:ipsec spi --saref --af inet --edst 70.228.56.87 --spi 0x2282334 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2927:ipsec spi --saref --af inet --edst 132.18.101.63 --spi 0x5091702 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2929:ipsec spi --saref --af inet --edst 172.195.40.248 --spi 0x12736393 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2931:ipsec spi --saref --af inet --edst 15.71.248.240 --spi 0x4921191 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2933:ipsec spi --saref --af inet --edst 153.91.150.249 --spi 0x13098642 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2935:ipsec spi --saref --af inet --edst 47.150.146.91 --spi 0x5893917 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2937:ipsec spi --saref --af inet --edst 36.172.219.191 --spi 0x9790080 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2939:ipsec spi --saref --af inet --edst 16.125.20.100 --spi 0x99110 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2941:ipsec spi --saref --af inet --edst 105.65.128.63 --spi 0x8530888 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2943:ipsec spi --saref --af inet --edst 190.3.105.114 --spi 0x939712 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2947:ipsec spi --saref --af inet --edst 16.139.166.173 --spi 0x1218110 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2949:ipsec spi --saref --af inet --edst 35.173.203.176 --spi 0x12290893 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2951:ipsec spi --saref --af inet --edst 107.112.59.44 --spi 0x7555531 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2953:ipsec spi --saref --af inet --edst 233.14.23.53 --spi 0x16379419 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2955:ipsec spi --saref --af inet --edst 184.11.206.39 --spi 0x8629929 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2957:ipsec spi --saref --af inet --edst 229.17.108.160 --spi 0x16163282 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2959:ipsec spi --saref --af inet --edst 2.244.240.219 --spi 0x678396 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2961:ipsec spi --saref --af inet --edst 35.173.203.176 --spi 0x7205162 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2963:ipsec spi --saref --af inet --edst 250.128.167.40 --spi 0x68269 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2965:ipsec spi --saref --af inet --edst 151.191.21.199 --spi 0x15615498 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2969:ipsec spi --saref --af inet --edst 229.17.108.160 --spi 0x468669 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2971:ipsec spi --saref --af inet --edst 47.150.146.91 --spi 0x2458213 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2973:ipsec spi --saref --af inet --edst 69.42.155.116 --spi 0x1310142 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2975:ipsec spi --saref --af inet --edst 114.122.88.130 --spi 0x131642 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2977:ipsec spi --saref --af inet --edst 30.122.14.231 --spi 0x11206604 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2979:ipsec spi --saref --af inet --edst 6.172.129.142 --spi 0x14771040 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2981:ipsec spi --saref --af inet --edst 78.190.114.37 --spi 0x11666438 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2983:ipsec spi --saref --af inet --edst 109.2.189.90 --spi 0x635435 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2985:ipsec spi --saref --af inet --edst 116.129.219.214 --spi 0x8365741 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2987:ipsec spi --saref --af inet --edst 76.30.241.132 --spi 0x2660385 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2991:ipsec spi --saref --af inet --edst 83.205.60.34 --spi 0x9984784 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2995:ipsec spi --saref --af inet --edst 34.228.9.39 --spi 0x8507978 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2997:ipsec spi --saref --af inet --edst 167.128.227.239 --spi 0x7063047 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:2999:ipsec spi --saref --af inet --edst 202.247.168.30 --spi 0x2574336 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3003:ipsec spi --saref --af inet --edst 94.152.223.114 --spi 0x2275182 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3005:ipsec spi --saref --af inet --edst 105.65.128.63 --spi 0x3644511 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3007:ipsec spi --saref --af inet --edst 170.188.15.217 --spi 0x6512252 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3009:ipsec spi --saref --af inet --edst 187.166.51.86 --spi 0x15238943 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3011:ipsec spi --saref --af inet --edst 69.42.155.116 --spi 0x5150230 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3013:ipsec spi --saref --af inet --edst 32.97.52.61 --spi 0x2795430 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3015:ipsec spi --saref --af inet --edst 245.164.115.214 --spi 0x4236867 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3017:ipsec spi --saref --af inet --edst 172.195.40.248 --spi 0x9231037 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3019:ipsec spi --saref --af inet --edst 184.11.206.39 --spi 0x1363184 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3023:ipsec spi --saref --af inet --edst 16.139.166.173 --spi 0x257621 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3025:ipsec spi --saref --af inet --edst 167.128.227.239 --spi 0x2614602 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3027:ipsec spi --saref --af inet --edst 32.97.52.61 --spi 0x14749638 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3029:ipsec spi --saref --af inet --edst 210.9.65.225 --spi 0x12296452 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3031:ipsec spi --saref --af inet --edst 27.164.209.10 --spi 0x6444797 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3033:ipsec spi --saref --af inet --edst 98.219.55.194 --spi 0x8543788 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3035:ipsec spi --saref --af inet --edst 16.125.20.100 --spi 0x1549184 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3037:ipsec spi --saref --af inet --edst 52.235.32.40 --spi 0x8967780 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3039:ipsec spi --saref --af inet --edst 52.235.32.40 --spi 0x2848225 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3041:ipsec spi --saref --af inet --edst 34.228.9.39 --spi 0x2101520 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3043:ipsec spi --saref --af inet --edst 250.128.167.40 --spi 0x14304817 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3045:ipsec spi --saref --af inet --edst 112.50.139.92 --spi 0x14034098 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3047:ipsec spi --saref --af inet --edst 78.190.114.37 --spi 0x11856321 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3051:ipsec spi --saref --af inet --edst 189.208.141.133 --spi 0x16719836 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3053:ipsec spi --saref --af inet --edst 112.50.139.92 --spi 0x7467405 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3055:ipsec spi --saref --af inet --edst 105.65.128.63 --spi 0x214231 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3057:ipsec spi --saref --af inet --edst 58.238.32.147 --spi 0x5673620 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3059:ipsec spi --saref --af inet --edst 72.110.5.226 --spi 0x1418028 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3061:ipsec spi --saref --af inet --edst 250.128.167.40 --spi 0x7527354 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3067:ipsec spi --saref --af inet --edst 245.164.115.214 --spi 0x11385657 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3069:ipsec spi --saref --af inet --edst 187.108.133.230 --spi 0x6048571 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3071:ipsec spi --saref --af inet --edst 202.247.168.30 --spi 0x8434581 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3073:ipsec spi --saref --af inet --edst 16.125.20.100 --spi 0x14704820 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3079:ipsec spi --saref --af inet --edst 190.3.105.114 --spi 0x5540744 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3083:ipsec spi --saref --af inet --edst 64.137.136.69 --spi 0x1414208 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3087:ipsec spi --saref --af inet --edst 156.96.102.246 --spi 0x14104610 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3091:ipsec spi --saref --af inet --edst 16.125.20.100 --spi 0x14204370 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3093:ipsec spi --saref --af inet --edst 52.235.32.40 --spi 0x4174285 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3095:ipsec spi --saref --af inet --edst 190.115.174.9 --spi 0x7241487 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3097:ipsec spi --saref --af inet --edst 244.130.69.6 --spi 0x2932749 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3101:ipsec spi --saref --af inet --edst 151.191.21.199 --spi 0x6615086 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3105:ipsec spi --saref --af inet --edst 20.79.126.33 --spi 0x7140986 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3107:ipsec spi --saref --af inet --edst 125.60.2.202 --spi 0x384576 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3113:ipsec spi --saref --af inet --edst 233.14.23.53 --spi 0x1998017 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3115:ipsec spi --saref --af inet --edst 250.128.167.40 --spi 0x15639269 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3117:ipsec spi --saref --af inet --edst 244.130.69.6 --spi 0x3604742 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3119:ipsec spi --saref --af inet --edst 153.91.150.249 --spi 0x13618627 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3121:ipsec spi --saref --af inet --edst 78.190.114.37 --spi 0x15637302 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3123:ipsec spi --saref --af inet --edst 220.55.27.196 --spi 0x6806077 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3125:ipsec spi --saref --af inet --edst 16.125.20.100 --spi 0x7811548 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3131:ipsec spi --saref --af inet --edst 70.228.56.87 --spi 0x5167733 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3133:ipsec spi --saref --af inet --edst 18.143.218.125 --spi 0x5572339 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3135:ipsec spi --saref --af inet --edst 153.91.150.249 --spi 0x13952606 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3141:ipsec spi --saref --af inet --edst 132.18.101.63 --spi 0x3766081 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3147:ipsec spi --saref --af inet --edst 214.18.73.0 --spi 0x5703009 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3149:ipsec spi --saref --af inet --edst 47.150.146.91 --spi 0x5586118 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3151:ipsec spi --saref --af inet --edst 253.17.16.69 --spi 0x15026684 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3153:ipsec spi --saref --af inet --edst 49.254.151.173 --spi 0x14637603 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3155:ipsec spi --saref --af inet --edst 37.9.56.56 --spi 0x11349206 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3159:ipsec spi --saref --af inet --edst 105.65.128.63 --spi 0x12054866 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3161:ipsec spi --saref --af inet --edst 72.110.5.226 --spi 0x310417 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3163:ipsec spi --saref --af inet --edst 247.113.37.150 --spi 0x629379 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3165:ipsec spi --saref --af inet --edst 149.255.75.187 --spi 0x5942846 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3167:ipsec spi --saref --af inet --edst 154.38.58.165 --spi 0x11672030 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3169:ipsec spi --saref --af inet --edst 20.79.126.33 --spi 0x230288 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3171:ipsec spi --saref --af inet --edst 63.234.173.116 --spi 0x2205938 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3175:ipsec spi --saref --af inet --edst 179.223.238.117 --spi 0x6890601 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3181:ipsec spi --saref --af inet --edst 153.91.150.249 --spi 0x2771580 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3185:ipsec spi --saref --af inet --edst 0.171.30.230 --spi 0x10368144 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3189:ipsec spi --saref --af inet --edst 51.77.15.243 --spi 0x15886242 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3191:ipsec spi --saref --af inet --edst 122.45.249.38 --spi 0x10216276 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3193:ipsec spi --saref --af inet --edst 179.223.238.117 --spi 0x11319371 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3195:ipsec spi --saref --af inet --edst 156.96.102.246 --spi 0x4012696 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3197:ipsec spi --saref --af inet --edst 124.3.224.231 --spi 0x16484394 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3199:ipsec spi --saref --af inet --edst 63.234.173.116 --spi 0x8977559 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3203:ipsec spi --saref --af inet --edst 206.248.100.81 --spi 0x688602 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3205:ipsec spi --saref --af inet --edst 37.123.141.244 --spi 0x10042418 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3209:ipsec spi --saref --af inet --edst 206.248.100.81 --spi 0x2336575 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3211:ipsec spi --saref --af inet --edst 16.139.166.173 --spi 0x12644963 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3213:ipsec spi --saref --af inet --edst 32.97.52.61 --spi 0x13218186 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3215:ipsec spi --saref --af inet --edst 31.242.19.35 --spi 0x15091327 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3217:ipsec spi --saref --af inet --edst 105.65.128.63 --spi 0x5187782 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3223:ipsec spi --saref --af inet --edst 27.164.209.10 --spi 0x2786657 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3225:ipsec spi --saref --af inet --edst 149.255.75.187 --spi 0x6713695 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3227:ipsec spi --saref --af inet --edst 65.41.131.37 --spi 0x5128369 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3229:ipsec spi --saref --af inet --edst 255.107.249.47 --spi 0x6199169 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3231:ipsec spi --saref --af inet --edst 245.164.115.214 --spi 0x9925404 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3233:ipsec spi --saref --af inet --edst 133.48.168.224 --spi 0x1191263 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3235:ipsec spi --saref --af inet --edst 52.235.32.40 --spi 0x11894000 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3237:ipsec spi --saref --af inet --edst 105.65.128.63 --spi 0x2932009 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3241:ipsec spi --saref --af inet --edst 58.238.32.147 --spi 0x4915030 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3245:ipsec spi --saref --af inet --edst 253.17.16.69 --spi 0x8124436 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3247:ipsec spi --saref --af inet --edst 94.152.223.114 --spi 0x15486550 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3249:ipsec spi --saref --af inet --edst 109.2.189.90 --spi 0x3496127 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3251:ipsec spi --saref --af inet --edst 172.195.40.248 --spi 0x8968280 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3253:ipsec spi --saref --af inet --edst 245.164.115.214 --spi 0x6316560 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3255:ipsec spi --saref --af inet --edst 26.119.129.27 --spi 0x10644831 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3257:ipsec spi --saref --af inet --edst 229.17.108.160 --spi 0x9940841 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3259:ipsec spi --saref --af inet --edst 99.25.217.133 --spi 0x3835055 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3261:ipsec spi --saref --af inet --edst 190.115.174.9 --spi 0x7271329 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3263:ipsec spi --saref --af inet --edst 202.247.168.30 --spi 0x12438216 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3265:ipsec spi --saref --af inet --edst 244.66.128.168 --spi 0x7803267 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3267:ipsec spi --saref --af inet --edst 64.137.136.69 --spi 0x5392403 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3271:ipsec spi --saref --af inet --edst 122.45.249.38 --spi 0x4319308 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3275:ipsec spi --saref --af inet --edst 104.129.201.18 --spi 0x11919703 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3277:ipsec spi --saref --af inet --edst 170.188.15.217 --spi 0x16371533 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3281:ipsec spi --saref --af inet --edst 253.17.16.69 --spi 0x6963266 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3283:ipsec spi --saref --af inet --edst 69.42.155.116 --spi 0x9920748 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3285:ipsec spi --saref --af inet --edst 153.91.150.249 --spi 0x4831006 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3289:ipsec spi --saref --af inet --edst 156.38.115.214 --spi 0x6663689 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3291:ipsec spi --saref --af inet --edst 76.30.241.132 --spi 0x16342763 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3293:ipsec spi --saref --af inet --edst 248.70.8.89 --spi 0x2016198 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3297:ipsec spi --saref --af inet --edst 114.162.183.18 --spi 0x16529801 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3299:ipsec spi --saref --af inet --edst 122.45.249.38 --spi 0x11746726 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3301:ipsec spi --saref --af inet --edst 114.122.88.130 --spi 0x5331381 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3303:ipsec spi --saref --af inet --edst 245.164.115.214 --spi 0x15043110 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3309:ipsec spi --saref --af inet --edst 244.130.69.6 --spi 0x6877776 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3311:ipsec spi --saref --af inet --edst 37.123.141.244 --spi 0x12759513 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3315:ipsec spi --saref --af inet --edst 220.55.27.196 --spi 0x9831486 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3317:ipsec spi --saref --af inet --edst 250.128.167.40 --spi 0x6908363 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3321:ipsec spi --saref --af inet --edst 167.128.227.239 --spi 0x3452499 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3323:ipsec spi --saref --af inet --edst 160.54.18.190 --spi 0x4914761 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3325:ipsec spi --saref --af inet --edst 172.195.40.248 --spi 0x3413796 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3327:ipsec spi --saref --af inet --edst 32.97.52.61 --spi 0x12801205 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3329:ipsec spi --saref --af inet --edst 100.15.147.116 --spi 0x5068565 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3331:ipsec spi --saref --af inet --edst 57.67.135.181 --spi 0x12043150 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3333:ipsec spi --saref --af inet --edst 194.24.135.216 --spi 0x12196305 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3335:ipsec spi --saref --af inet --edst 104.129.201.18 --spi 0x7440458 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3337:ipsec spi --saref --af inet --edst 232.172.242.157 --spi 0x13649102 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3339:ipsec spi --saref --af inet --edst 59.38.87.114 --spi 0x6664245 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3341:ipsec spi --saref --af inet --edst 154.38.58.165 --spi 0x9645207 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3343:ipsec spi --saref --af inet --edst 132.18.101.63 --spi 0x1362032 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3345:ipsec spi --saref --af inet --edst 137.41.189.19 --spi 0x16260071 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3347:ipsec spi --saref --af inet --edst 221.166.143.219 --spi 0x13255833 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3353:ipsec spi --saref --af inet --edst 83.205.60.34 --spi 0x10201004 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3355:ipsec spi --saref --af inet --edst 124.3.224.231 --spi 0x12509847 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3357:ipsec spi --saref --af inet --edst 54.19.145.213 --spi 0x2180258 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3365:ipsec spi --saref --af inet --edst 107.112.59.44 --spi 0x5266016 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3367:ipsec spi --saref --af inet --edst 202.247.168.30 --spi 0x2521926 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3369:ipsec spi --saref --af inet --edst 78.190.114.37 --spi 0x1306727 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3373:ipsec spi --saref --af inet --edst 90.109.169.36 --spi 0x13135322 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3375:ipsec spi --saref --af inet --edst 190.115.174.9 --spi 0x14452791 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3377:ipsec spi --saref --af inet --edst 2.244.240.219 --spi 0x5059557 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3379:ipsec spi --saref --af inet --edst 187.166.51.86 --spi 0x6201570 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3381:ipsec spi --saref --af inet --edst 16.125.20.100 --spi 0x3435615 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3383:ipsec spi --saref --af inet --edst 99.25.217.133 --spi 0x12159105 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3385:ipsec spi --saref --af inet --edst 229.17.108.160 --spi 0x1772034 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3387:ipsec spi --saref --af inet --edst 104.129.201.18 --spi 0x10544479 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3389:ipsec spi --saref --af inet --edst 37.123.141.244 --spi 0x401633 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3391:ipsec spi --saref --af inet --edst 107.112.59.44 --spi 0x6583661 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3393:ipsec spi --saref --af inet --edst 189.208.141.133 --spi 0x14580609 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3395:ipsec spi --saref --af inet --edst 253.17.16.69 --spi 0x5330769 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3397:ipsec spi --saref --af inet --edst 143.186.161.66 --spi 0x9093320 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3401:ipsec spi --saref --af inet --edst 201.17.109.129 --spi 0x7200490 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3403:ipsec spi --saref --af inet --edst 37.9.56.56 --spi 0x4076158 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3405:ipsec spi --saref --af inet --edst 72.110.5.226 --spi 0x4491811 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3409:ipsec spi --saref --af inet --edst 70.228.56.87 --spi 0x8584639 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3411:ipsec spi --saref --af inet --edst 189.208.141.133 --spi 0x7372373 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3413:ipsec spi --saref --af inet --edst 124.3.224.231 --spi 0x14879601 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3419:ipsec spi --saref --af inet --edst 16.125.20.100 --spi 0x16452269 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3423:ipsec spi --saref --af inet --edst 194.24.135.216 --spi 0x2154775 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3427:ipsec spi --saref --af inet --edst 233.14.23.53 --spi 0x2870215 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3429:ipsec spi --saref --af inet --edst 114.122.88.130 --spi 0x13851881 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3431:ipsec spi --saref --af inet --edst 232.172.242.157 --spi 0x5835616 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3433:ipsec spi --saref --af inet --edst 0.171.30.230 --spi 0x16508900 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3435:ipsec spi --saref --af inet --edst 153.91.150.249 --spi 0x1828865 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3437:ipsec spi --saref --af inet --edst 0.171.30.230 --spi 0x3653189 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3439:ipsec spi --saref --af inet --edst 34.228.9.39 --spi 0x11760258 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3441:ipsec spi --saref --af inet --edst 90.109.169.36 --spi 0x6866198 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3443:ipsec spi --saref --af inet --edst 232.172.242.157 --spi 0x6810618 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3445:ipsec spi --saref --af inet --edst 20.79.126.33 --spi 0x3985815 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3447:ipsec spi --saref --af inet --edst 214.18.73.0 --spi 0x4828663 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3449:ipsec spi --saref --af inet --edst 83.205.60.34 --spi 0x11350329 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3451:ipsec spi --saref --af inet --edst 190.3.105.114 --spi 0x15953140 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3453:ipsec spi --saref --af inet --edst 232.172.242.157 --spi 0x12989781 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3455:ipsec spi --saref --af inet --edst 245.164.115.214 --spi 0x16300601 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3457:ipsec spi --saref --af inet --edst 64.137.136.69 --spi 0x9961528 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3459:ipsec spi --saref --af inet --edst 133.48.168.224 --spi 0x4196858 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3463:ipsec spi --saref --af inet --edst 2.244.240.219 --spi 0x3731890 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3465:ipsec spi --saref --af inet --edst 15.71.248.240 --spi 0x4763755 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3469:ipsec spi --saref --af inet --edst 69.42.155.116 --spi 0x5643775 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3473:ipsec spi --saref --af inet --edst 104.129.201.18 --spi 0x12268464 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3475:ipsec spi --saref --af inet --edst 149.255.75.187 --spi 0x9507715 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3483:ipsec spi --saref --af inet --edst 190.3.105.114 --spi 0x10729124 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3487:ipsec spi --saref --af inet --edst 94.152.223.114 --spi 0x15274258 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3489:ipsec spi --saref --af inet --edst 167.128.227.239 --spi 0x756805 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3491:ipsec spi --saref --af inet --edst 132.18.101.63 --spi 0x9810275 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3493:ipsec spi --saref --af inet --edst 49.254.151.173 --spi 0x11402231 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3495:ipsec spi --saref --af inet --edst 26.119.129.27 --spi 0x12152185 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3497:ipsec spi --saref --af inet --edst 122.45.249.38 --spi 0x10905273 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3499:ipsec spi --saref --af inet --edst 125.60.2.202 --spi 0x7237438 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3503:ipsec spi --saref --af inet --edst 126.67.176.84 --spi 0x2283789 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3505:ipsec spi --saref --af inet --edst 16.139.166.173 --spi 0x10165378 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3507:ipsec spi --saref --af inet --edst 35.173.203.176 --spi 0x13675910 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3509:ipsec spi --saref --af inet --edst 26.119.129.27 --spi 0x6604541 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3511:ipsec spi --saref --af inet --edst 51.77.15.243 --spi 0x7474738 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3515:ipsec spi --saref --af inet --edst 206.248.100.81 --spi 0x1774866 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3517:ipsec spi --saref --af inet --edst 149.255.75.187 --spi 0x2865390 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3519:ipsec spi --saref --af inet --edst 154.38.58.165 --spi 0x15977237 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3521:ipsec spi --saref --af inet --edst 65.41.131.37 --spi 0x4417412 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3525:ipsec spi --saref --af inet --edst 2.244.240.219 --spi 0x7793302 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3527:ipsec spi --saref --af inet --edst 126.67.176.84 --spi 0x1459651 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3529:ipsec spi --saref --af inet --edst 117.30.250.38 --spi 0x11055338 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3531:ipsec spi --saref --af inet --edst 51.77.15.243 --spi 0x3571475 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3533:ipsec spi --saref --af inet --edst 52.235.32.40 --spi 0x10109478 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3535:ipsec spi --saref --af inet --edst 206.248.100.81 --spi 0x15031946 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3537:ipsec spi --saref --af inet --edst 114.162.183.18 --spi 0x10919508 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3539:ipsec spi --saref --af inet --edst 2.244.240.219 --spi 0x7631337 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3541:ipsec spi --saref --af inet --edst 58.238.32.147 --spi 0x3963640 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3543:ipsec spi --saref --af inet --edst 34.228.9.39 --spi 0x11778749 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3545:ipsec spi --saref --af inet --edst 59.38.87.114 --spi 0x722885 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3547:ipsec spi --saref --af inet --edst 179.223.238.117 --spi 0x6837633 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3549:ipsec spi --saref --af inet --edst 16.139.166.173 --spi 0x5706401 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3551:ipsec spi --saref --af inet --edst 253.17.16.69 --spi 0x7346444 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3553:ipsec spi --saref --af inet --edst 189.208.141.133 --spi 0x10035367 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3555:ipsec spi --saref --af inet --edst 76.30.241.132 --spi 0x8255580 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3559:ipsec spi --saref --af inet --edst 250.128.167.40 --spi 0x11248340 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3561:ipsec spi --saref --af inet --edst 187.108.133.230 --spi 0x9041930 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3565:ipsec spi --saref --af inet --edst 125.60.2.202 --spi 0x172024 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3569:ipsec spi --saref --af inet --edst 46.68.81.205 --spi 0x9019179 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3571:ipsec spi --saref --af inet --edst 136.189.1.12 --spi 0x8392636 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3573:ipsec spi --saref --af inet --edst 36.172.219.191 --spi 0x6855580 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3575:ipsec spi --saref --af inet --edst 16.125.20.100 --spi 0x9195433 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3577:ipsec spi --saref --af inet --edst 172.195.40.248 --spi 0x15371695 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3581:ipsec spi --saref --af inet --edst 78.190.114.37 --spi 0x1320725 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3583:ipsec spi --saref --af inet --edst 179.223.238.117 --spi 0x4224108 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3585:ipsec spi --saref --af inet --edst 228.4.8.156 --spi 0x16034920 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3587:ipsec spi --saref --af inet --edst 255.107.249.47 --spi 0x11580671 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3589:ipsec spi --saref --af inet --edst 172.195.40.248 --spi 0x1025349 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3591:ipsec spi --saref --af inet --edst 6.172.129.142 --spi 0x467104 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3593:ipsec spi --saref --af inet --edst 190.115.174.9 --spi 0x10691862 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3595:ipsec spi --saref --af inet --edst 2.244.240.219 --spi 0x12298956 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3597:ipsec spi --saref --af inet --edst 176.12.142.252 --spi 0x14789471 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3599:ipsec spi --saref --af inet --edst 116.129.219.214 --spi 0x9174611 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3601:ipsec spi --saref --af inet --edst 20.79.126.33 --spi 0x3538548 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3603:ipsec spi --saref --af inet --edst 18.143.218.125 --spi 0x14005485 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3607:ipsec spi --saref --af inet --edst 179.223.238.117 --spi 0x16473038 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3609:ipsec spi --saref --af inet --edst 116.129.219.214 --spi 0x10187139 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3611:ipsec spi --saref --af inet --edst 64.137.136.69 --spi 0x13319529 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3615:ipsec spi --saref --af inet --edst 52.235.32.40 --spi 0x848636 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3617:ipsec spi --saref --af inet --edst 64.137.136.69 --spi 0x6915073 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3619:ipsec spi --saref --af inet --edst 243.217.242.233 --spi 0x7140346 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3623:ipsec spi --saref --af inet --edst 153.91.150.249 --spi 0x11336152 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3629:ipsec spi --saref --af inet --edst 190.115.174.9 --spi 0x3897879 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3633:ipsec spi --saref --af inet --edst 250.128.167.40 --spi 0x14811057 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3635:ipsec spi --saref --af inet --edst 233.14.23.53 --spi 0x13905422 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3637:ipsec spi --saref --af inet --edst 109.2.189.90 --spi 0x15308552 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3639:ipsec spi --saref --af inet --edst 34.228.9.39 --spi 0x2354658 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3645:ipsec spi --saref --af inet --edst 16.125.20.100 --spi 0x9443646 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3647:ipsec spi --saref --af inet --edst 6.172.129.142 --spi 0x7813424 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3653:ipsec spi --saref --af inet --edst 156.96.102.246 --spi 0x14040622 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3655:ipsec spi --saref --af inet --edst 156.96.102.246 --spi 0x12825694 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3657:ipsec spi --saref --af inet --edst 214.18.73.0 --spi 0x9973583 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3659:ipsec spi --saref --af inet --edst 31.242.19.35 --spi 0x11050715 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3661:ipsec spi --saref --af inet --edst 125.60.2.202 --spi 0x571952 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3663:ipsec spi --saref --af inet --edst 16.125.20.100 --spi 0x8190628 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3665:ipsec spi --saref --af inet --edst 228.4.8.156 --spi 0x6812898 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3667:ipsec spi --saref --af inet --edst 194.24.135.216 --spi 0x5424716 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3671:ipsec spi --saref --af inet --edst 26.119.129.27 --spi 0x12228202 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3675:ipsec spi --saref --af inet --edst 117.30.250.38 --spi 0x15484612 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3677:ipsec spi --saref --af inet --edst 244.130.69.6 --spi 0x15379049 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3681:ipsec spi --saref --af inet --edst 90.109.169.36 --spi 0x7902036 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3689:ipsec spi --saref --af inet --edst 26.119.129.27 --spi 0x12837266 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3691:ipsec spi --saref --af inet --edst 112.50.139.92 --spi 0x483770 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3695:ipsec spi --saref --af inet --edst 154.38.58.165 --spi 0x15485845 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3697:ipsec spi --saref --af inet --edst 52.235.32.40 --spi 0x15568905 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3699:ipsec spi --saref --af inet --edst 137.41.189.19 --spi 0x10312700 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3701:ipsec spi --saref --af inet --edst 35.173.203.176 --spi 0x10993923 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3703:ipsec spi --saref --af inet --edst 37.123.141.244 --spi 0x3483651 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3705:ipsec spi --saref --af inet --edst 243.217.242.233 --spi 0x13678403 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3707:ipsec spi --saref --af inet --edst 34.228.9.39 --spi 0x2819661 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3709:ipsec spi --saref --af inet --edst 244.66.128.168 --spi 0x16174549 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3711:ipsec spi --saref --af inet --edst 243.217.242.233 --spi 0x13997194 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3713:ipsec spi --saref --af inet --edst 233.14.23.53 --spi 0x10275464 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3715:ipsec spi --saref --af inet --edst 37.123.141.244 --spi 0x8156113 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3717:ipsec spi --saref --af inet --edst 187.166.51.86 --spi 0x4859422 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3719:ipsec spi --saref --af inet --edst 167.128.227.239 --spi 0x14208257 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3721:ipsec spi --saref --af inet --edst 244.130.69.6 --spi 0x12936704 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3725:ipsec spi --saref --af inet --edst 20.79.126.33 --spi 0x1157943 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3727:ipsec spi --saref --af inet --edst 151.191.21.199 --spi 0x5268188 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3729:ipsec spi --saref --af inet --edst 27.164.209.10 --spi 0x703834 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3731:ipsec spi --saref --af inet --edst 107.112.59.44 --spi 0x9119860 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3733:ipsec spi --saref --af inet --edst 221.48.186.46 --spi 0x14754314 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3735:ipsec spi --saref --af inet --edst 194.24.135.216 --spi 0x11641197 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3737:ipsec spi --saref --af inet --edst 46.68.81.205 --spi 0x14626896 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3739:ipsec spi --saref --af inet --edst 65.41.131.37 --spi 0x905675 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3741:ipsec spi --saref --af inet --edst 151.191.21.199 --spi 0x10752820 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3743:ipsec spi --saref --af inet --edst 114.122.88.130 --spi 0x15843308 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3753:ipsec spi --saref --af inet --edst 232.172.242.157 --spi 0x15061872 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3757:ipsec spi --saref --af inet --edst 65.41.131.37 --spi 0x11671923 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3759:ipsec spi --saref --af inet --edst 98.219.55.194 --spi 0x7551537 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3761:ipsec spi --saref --af inet --edst 156.38.115.214 --spi 0x4457372 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3763:ipsec spi --saref --af inet --edst 72.110.5.226 --spi 0x15213239 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3765:ipsec spi --saref --af inet --edst 143.186.161.66 --spi 0x3409732 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3767:ipsec spi --saref --af inet --edst 125.60.2.202 --spi 0x14476290 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3769:ipsec spi --saref --af inet --edst 16.139.166.173 --spi 0x10832499 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3773:ipsec spi --saref --af inet --edst 184.11.206.39 --spi 0x11000303 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3775:ipsec spi --saref --af inet --edst 35.173.203.176 --spi 0x10244886 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3777:ipsec spi --saref --af inet --edst 114.122.88.130 --spi 0x231149 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3779:ipsec spi --saref --af inet --edst 161.40.222.160 --spi 0x3453983 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3781:ipsec spi --saref --af inet --edst 57.67.135.181 --spi 0x165512 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3783:ipsec spi --saref --af inet --edst 232.172.242.157 --spi 0x15963400 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3787:ipsec spi --saref --af inet --edst 76.30.241.132 --spi 0x2014313 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3789:ipsec spi --saref --af inet --edst 122.45.249.38 --spi 0x11229492 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3791:ipsec spi --saref --af inet --edst 156.96.102.246 --spi 0x609076 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3793:ipsec spi --saref --af inet --edst 105.65.128.63 --spi 0x1988220 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3797:ipsec spi --saref --af inet --edst 187.108.133.230 --spi 0x9478351 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3799:ipsec spi --saref --af inet --edst 167.128.227.239 --spi 0x4211099 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3801:ipsec spi --saref --af inet --edst 99.25.217.133 --spi 0x5990064 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3803:ipsec spi --saref --af inet --edst 156.38.115.214 --spi 0x13436235 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3805:ipsec spi --saref --af inet --edst 18.143.218.125 --spi 0x9653422 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3807:ipsec spi --saref --af inet --edst 151.191.21.199 --spi 0x1211810 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3809:ipsec spi --saref --af inet --edst 63.234.173.116 --spi 0x11423470 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3811:ipsec spi --saref --af inet --edst 51.77.15.243 --spi 0x14845805 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3813:ipsec spi --saref --af inet --edst 64.137.136.69 --spi 0x9886286 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3815:ipsec spi --saref --af inet --edst 37.9.56.56 --spi 0x16599821 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3817:ipsec spi --saref --af inet --edst 122.45.249.38 --spi 0x10782042 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3819:ipsec spi --saref --af inet --edst 27.164.209.10 --spi 0x16539435 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3821:ipsec spi --saref --af inet --edst 18.143.218.125 --spi 0x15834378 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3827:ipsec spi --saref --af inet --edst 187.108.133.230 --spi 0x4464089 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3829:ipsec spi --saref --af inet --edst 52.235.32.40 --spi 0x12673411 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3831:ipsec spi --saref --af inet --edst 201.17.109.129 --spi 0x15081208 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3833:ipsec spi --saref --af inet --edst 0.171.30.230 --spi 0x6408777 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3835:ipsec spi --saref --af inet --edst 232.172.242.157 --spi 0x97392 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3837:ipsec spi --saref --af inet --edst 18.143.218.125 --spi 0x3142687 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3839:ipsec spi --saref --af inet --edst 57.67.135.181 --spi 0x11148084 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3843:ipsec spi --saref --af inet --edst 243.217.242.233 --spi 0x8683247 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3845:ipsec spi --saref --af inet --edst 202.247.168.30 --spi 0x3921327 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3847:ipsec spi --saref --af inet --edst 46.68.81.205 --spi 0x5969833 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3849:ipsec spi --saref --af inet --edst 94.152.223.114 --spi 0x9692871 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3851:ipsec spi --saref --af inet --edst 70.228.56.87 --spi 0x3825483 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3853:ipsec spi --saref --af inet --edst 221.166.143.219 --spi 0x5538257 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3855:ipsec spi --saref --af inet --edst 221.48.186.46 --spi 0x12128283 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3857:ipsec spi --saref --af inet --edst 221.48.186.46 --spi 0x3056249 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3859:ipsec spi --saref --af inet --edst 57.67.135.181 --spi 0x10196919 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3861:ipsec spi --saref --af inet --edst 112.50.139.92 --spi 0x9519967 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3863:ipsec spi --saref --af inet --edst 190.115.174.9 --spi 0x14901592 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3865:ipsec spi --saref --af inet --edst 37.9.56.56 --spi 0x7270921 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3867:ipsec spi --saref --af inet --edst 109.2.189.90 --spi 0x10952283 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3869:ipsec spi --saref --af inet --edst 190.115.174.9 --spi 0x14021677 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3873:ipsec spi --saref --af inet --edst 109.2.189.90 --spi 0x1760250 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3875:ipsec spi --saref --af inet --edst 2.244.240.219 --spi 0x5590075 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3877:ipsec spi --saref --af inet --edst 37.123.141.244 --spi 0x9809186 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3881:ipsec spi --saref --af inet --edst 72.110.5.226 --spi 0x5520396 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3883:ipsec spi --saref --af inet --edst 151.191.21.199 --spi 0x14441416 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3885:ipsec spi --saref --af inet --edst 51.77.15.243 --spi 0x6422851 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3887:ipsec spi --saref --af inet --edst 116.129.219.214 --spi 0x1172168 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3889:ipsec spi --saref --af inet --edst 65.41.131.37 --spi 0x4148797 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3891:ipsec spi --saref --af inet --edst 37.123.141.244 --spi 0x15824723 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3893:ipsec spi --saref --af inet --edst 46.68.81.205 --spi 0x16116257 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3895:ipsec spi --saref --af inet --edst 99.25.217.133 --spi 0x1433989 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3897:ipsec spi --saref --af inet --edst 78.190.114.37 --spi 0x15772973 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3899:ipsec spi --saref --af inet --edst 52.235.32.40 --spi 0x9972443 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3901:ipsec spi --saref --af inet --edst 34.228.9.39 --spi 0x16589301 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3903:ipsec spi --saref --af inet --edst 57.67.135.181 --spi 0x2027871 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3905:ipsec spi --saref --af inet --edst 107.112.59.44 --spi 0x13232701 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3909:ipsec spi --saref --af inet --edst 245.164.115.214 --spi 0x6658685 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3911:ipsec spi --saref --af inet --edst 151.191.21.199 --spi 0x1287407 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3913:ipsec spi --saref --af inet --edst 190.115.174.9 --spi 0x3723597 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3915:ipsec spi --saref --af inet --edst 105.65.128.63 --spi 0x9240480 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3917:ipsec spi --saref --af inet --edst 233.14.23.53 --spi 0x15232807 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3921:ipsec spi --saref --af inet --edst 250.128.167.40 --spi 0x1826510 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3923:ipsec spi --saref --af inet --edst 189.208.141.133 --spi 0x8771902 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3925:ipsec spi --saref --af inet --edst 94.152.223.114 --spi 0x1891256 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3927:ipsec spi --saref --af inet --edst 52.235.32.40 --spi 0x5543131 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3929:ipsec spi --saref --af inet --edst 202.247.168.30 --spi 0x2594205 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3931:ipsec spi --saref --af inet --edst 49.254.151.173 --spi 0x2092058 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3933:ipsec spi --saref --af inet --edst 136.189.1.12 --spi 0x6762417 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3935:ipsec spi --saref --af inet --edst 137.41.189.19 --spi 0x11527864 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3937:ipsec spi --saref --af inet --edst 161.40.222.160 --spi 0x10669112 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3939:ipsec spi --saref --af inet --edst 233.14.23.53 --spi 0x7433058 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3941:ipsec spi --saref --af inet --edst 245.164.115.214 --spi 0x11691491 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3943:ipsec spi --saref --af inet --edst 126.67.176.84 --spi 0x1566729 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3945:ipsec spi --saref --af inet --edst 52.235.32.40 --spi 0x7378029 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3947:ipsec spi --saref --af inet --edst 154.38.58.165 --spi 0x12812957 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3953:ipsec spi --saref --af inet --edst 31.242.19.35 --spi 0x7170037 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3955:ipsec spi --saref --af inet --edst 26.119.129.27 --spi 0x13815110 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3957:ipsec spi --saref --af inet --edst 83.205.60.34 --spi 0x13237210 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3959:ipsec spi --saref --af inet --edst 109.2.189.90 --spi 0x5552209 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3961:ipsec spi --saref --af inet --edst 156.96.102.246 --spi 0x11635519 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3963:ipsec spi --saref --af inet --edst 221.166.143.219 --spi 0x847985 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3967:ipsec spi --saref --af inet --edst 6.172.129.142 --spi 0x9064217 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3969:ipsec spi --saref --af inet --edst 2.244.240.219 --spi 0x8551237 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3971:ipsec spi --saref --af inet --edst 112.50.139.92 --spi 0x7247715 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3975:ipsec spi --saref --af inet --edst 54.19.145.213 --spi 0x6855461 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3977:ipsec spi --saref --af inet --edst 16.139.166.173 --spi 0x2891107 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3979:ipsec spi --saref --af inet --edst 112.50.139.92 --spi 0x15836877 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3981:ipsec spi --saref --af inet --edst 151.191.21.199 --spi 0x460152 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3983:ipsec spi --saref --af inet --edst 160.54.18.190 --spi 0x14524107 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3989:ipsec spi --saref --af inet --edst 20.79.126.33 --spi 0x15914481 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3991:ipsec spi --saref --af inet --edst 220.55.27.196 --spi 0x5227126 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3995:ipsec spi --saref --af inet --edst 122.45.249.38 --spi 0x274121 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3997:ipsec spi --saref --af inet --edst 124.3.224.231 --spi 0x2162882 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:3999:ipsec spi --saref --af inet --edst 6.172.129.142 --spi 0x3832859 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4003:ipsec spi --saref --af inet --edst 36.172.219.191 --spi 0x2804180 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4007:ipsec spi --saref --af inet --edst 153.91.150.249 --spi 0x7211276 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4011:ipsec spi --saref --af inet --edst 187.166.51.86 --spi 0x10575372 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4013:ipsec spi --saref --af inet --edst 184.11.206.39 --spi 0x12743643 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4015:ipsec spi --saref --af inet --edst 2.244.240.219 --spi 0x12675842 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4017:ipsec spi --saref --af inet --edst 2.244.240.219 --spi 0x15524027 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4019:ipsec spi --saref --af inet --edst 245.164.115.214 --spi 0x11257324 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4021:ipsec spi --saref --af inet --edst 244.66.128.168 --spi 0x3416508 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4023:ipsec spi --saref --af inet --edst 190.115.174.9 --spi 0x15545570 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4025:ipsec spi --saref --af inet --edst 125.60.2.202 --spi 0x2891039 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4027:ipsec spi --saref --af inet --edst 154.38.58.165 --spi 0x14447777 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4029:ipsec spi --saref --af inet --edst 2.244.240.219 --spi 0x7939585 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4031:ipsec spi --saref --af inet --edst 244.130.69.6 --spi 0x13844081 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4035:ipsec spi --saref --af inet --edst 27.164.209.10 --spi 0x8770500 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4037:ipsec spi --saref --af inet --edst 194.24.135.216 --spi 0x15080652 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4039:ipsec spi --saref --af inet --edst 161.40.222.160 --spi 0x3533225 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4041:ipsec spi --saref --af inet --edst 117.30.250.38 --spi 0x9337913 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4043:ipsec spi --saref --af inet --edst 47.150.146.91 --spi 0x15528307 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4045:ipsec spi --saref --af inet --edst 35.173.203.176 --spi 0x12838528 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4047:ipsec spi --saref --af inet --edst 76.30.241.132 --spi 0x7975077 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4049:ipsec spi --saref --af inet --edst 221.48.186.46 --spi 0x3161738 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4051:ipsec spi --saref --af inet --edst 190.115.174.9 --spi 0x15470223 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4053:ipsec spi --saref --af inet --edst 104.129.201.18 --spi 0x15249248 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4055:ipsec spi --saref --af inet --edst 51.77.15.243 --spi 0x12262839 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4059:ipsec spi --saref --af inet --edst 117.30.250.38 --spi 0x7351497 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4063:ipsec spi --saref --af inet --edst 228.4.8.156 --spi 0x12245035 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4065:ipsec spi --saref --af inet --edst 76.30.241.132 --spi 0x11369415 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4067:ipsec spi --saref --af inet --edst 65.41.131.37 --spi 0x2541282 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4071:ipsec spi --saref --af inet --edst 34.228.9.39 --spi 0x10485065 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4075:ipsec spi --saref --af inet --edst 49.254.151.173 --spi 0x6542981 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4077:ipsec spi --saref --af inet --edst 90.109.169.36 --spi 0x11591287 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4081:ipsec spi --saref --af inet --edst 16.125.20.100 --spi 0x6787627 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4085:ipsec spi --saref --af inet --edst 161.40.222.160 --spi 0x15708020 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4089:ipsec spi --saref --af inet --edst 72.110.5.226 --spi 0x15245998 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4091:ipsec spi --saref --af inet --edst 54.19.145.213 --spi 0x16198120 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4095:ipsec spi --saref --af inet --edst 0.171.30.230 --spi 0x14721919 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4101:ipsec spi --saref --af inet --edst 114.122.88.130 --spi 0x11441241 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4103:ipsec spi --saref --af inet --edst 112.50.139.92 --spi 0x2289986 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4105:ipsec spi --saref --af inet --edst 26.119.129.27 --spi 0x6148995 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4107:ipsec spi --saref --af inet --edst 107.112.59.44 --spi 0x1620502 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4111:ipsec spi --saref --af inet --edst 245.164.115.214 --spi 0x2632687 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4115:ipsec spi --saref --af inet --edst 170.188.15.217 --spi 0x4662783 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4119:ipsec spi --saref --af inet --edst 125.60.2.202 --spi 0x10609393 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4123:ipsec spi --saref --af inet --edst 27.164.209.10 --spi 0x15449841 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4127:ipsec spi --saref --af inet --edst 156.38.115.214 --spi 0x14267338 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4129:ipsec spi --saref --af inet --edst 244.66.128.168 --spi 0x1182192 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4131:ipsec spi --saref --af inet --edst 18.143.218.125 --spi 0x3796277 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4133:ipsec spi --saref --af inet --edst 54.19.145.213 --spi 0x2908761 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4137:ipsec spi --saref --af inet --edst 47.150.146.91 --spi 0x15047851 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4139:ipsec spi --saref --af inet --edst 233.14.23.53 --spi 0x11725376 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4141:ipsec spi --saref --af inet --edst 187.166.51.86 --spi 0x12271202 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4143:ipsec spi --saref --af inet --edst 99.25.217.133 --spi 0x10983542 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4145:ipsec spi --saref --af inet --edst 18.143.218.125 --spi 0x16021364 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4147:ipsec spi --saref --af inet --edst 116.129.219.214 --spi 0x1341820 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4151:ipsec spi --saref --af inet --edst 30.122.14.231 --spi 0x13240332 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4153:ipsec spi --saref --af inet --edst 248.70.8.89 --spi 0x10810234 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4157:ipsec spi --saref --af inet --edst 151.191.21.199 --spi 0x8442221 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4159:ipsec spi --saref --af inet --edst 78.190.114.37 --spi 0x8906295 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4161:ipsec spi --saref --af inet --edst 189.208.141.133 --spi 0x3453017 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4163:ipsec spi --saref --af inet --edst 194.24.135.216 --spi 0x12692392 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4165:ipsec spi --saref --af inet --edst 65.41.131.37 --spi 0x7367120 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4167:ipsec spi --saref --af inet --edst 69.42.155.116 --spi 0x16592831 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4169:ipsec spi --saref --af inet --edst 187.166.51.86 --spi 0x13937405 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4171:ipsec spi --saref --af inet --edst 184.11.206.39 --spi 0x6997740 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4173:ipsec spi --saref --af inet --edst 143.186.161.66 --spi 0x11964725 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4175:ipsec spi --saref --af inet --edst 34.228.9.39 --spi 0x15947961 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4179:ipsec spi --saref --af inet --edst 210.9.65.225 --spi 0x5347497 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4181:ipsec spi --saref --af inet --edst 70.228.56.87 --spi 0x14742460 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4183:ipsec spi --saref --af inet --edst 54.19.145.213 --spi 0x520314 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4185:ipsec spi --saref --af inet --edst 76.30.241.132 --spi 0x14565549 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4187:ipsec spi --saref --af inet --edst 37.9.56.56 --spi 0x11861567 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4189:ipsec spi --saref --af inet --edst 244.130.69.6 --spi 0x3848295 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4193:ipsec spi --saref --af inet --edst 26.119.129.27 --spi 0x2708186 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4195:ipsec spi --saref --af inet --edst 59.38.87.114 --spi 0x266923 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4197:ipsec spi --saref --af inet --edst 172.195.40.248 --spi 0x7143230 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4199:ipsec spi --saref --af inet --edst 27.164.209.10 --spi 0x8148372 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4201:ipsec spi --saref --af inet --edst 206.248.100.81 --spi 0x3914567 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4205:ipsec spi --saref --af inet --edst 99.25.217.133 --spi 0x16573852 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4207:ipsec spi --saref --af inet --edst 117.30.250.38 --spi 0x2454756 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4209:ipsec spi --saref --af inet --edst 187.108.133.230 --spi 0x11852564 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4213:ipsec spi --saref --af inet --edst 172.195.40.248 --spi 0x3222149 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4215:ipsec spi --saref --af inet --edst 167.128.227.239 --spi 0x11433920 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4217:ipsec spi --saref --af inet --edst 30.122.14.231 --spi 0x1174209 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4219:ipsec spi --saref --af inet --edst 31.242.19.35 --spi 0x5279711 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4221:ipsec spi --saref --af inet --edst 15.71.248.240 --spi 0x778233 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4225:ipsec spi --saref --af inet --edst 243.217.242.233 --spi 0x9961275 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4227:ipsec spi --saref --af inet --edst 143.186.161.66 --spi 0x6518587 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4229:ipsec spi --saref --af inet --edst 137.41.189.19 --spi 0x11405719 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4233:ipsec spi --saref --af inet --edst 109.2.189.90 --spi 0x2525771 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4235:ipsec spi --saref --af inet --edst 232.172.242.157 --spi 0x3103041 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4239:ipsec spi --saref --af inet --edst 133.48.168.224 --spi 0x6748468 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4245:ipsec spi --saref --af inet --edst 52.235.32.40 --spi 0x14467786 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4247:ipsec spi --saref --af inet --edst 16.139.166.173 --spi 0x13360398 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4251:ipsec spi --saref --af inet --edst 57.67.135.181 --spi 0x14347347 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4253:ipsec spi --saref --af inet --edst 233.14.23.53 --spi 0x6290382 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4255:ipsec spi --saref --af inet --edst 65.41.131.37 --spi 0x456717 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4259:ipsec spi --saref --af inet --edst 116.129.219.214 --spi 0x1734772 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4261:ipsec spi --saref --af inet --edst 232.172.242.157 --spi 0x516348 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4263:ipsec spi --saref --af inet --edst 63.234.173.116 --spi 0x3955593 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4267:ipsec spi --saref --af inet --edst 232.172.242.157 --spi 0x4099829 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4269:ipsec spi --saref --af inet --edst 16.139.166.173 --spi 0x15018066 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4271:ipsec spi --saref --af inet --edst 36.172.219.191 --spi 0x4613531 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4279:ipsec spi --saref --af inet --edst 122.45.249.38 --spi 0x5182791 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4281:ipsec spi --saref --af inet --edst 172.195.40.248 --spi 0x8126105 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4283:ipsec spi --saref --af inet --edst 100.15.147.116 --spi 0x16162508 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4287:ipsec spi --saref --af inet --edst 26.119.129.27 --spi 0x7091728 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4289:ipsec spi --saref --af inet --edst 65.41.131.37 --spi 0x6077593 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4291:ipsec spi --saref --af inet --edst 72.110.5.226 --spi 0x9696403 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4293:ipsec spi --saref --af inet --edst 228.4.8.156 --spi 0x15831251 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4295:ipsec spi --saref --af inet --edst 72.110.5.226 --spi 0x968604 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4299:ipsec spi --saref --af inet --edst 76.30.241.132 --spi 0x13433094 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4301:ipsec spi --saref --af inet --edst 16.139.166.173 --spi 0x8968349 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4303:ipsec spi --saref --af inet --edst 247.113.37.150 --spi 0x14218336 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4305:ipsec spi --saref --af inet --edst 26.119.129.27 --spi 0x15763184 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4307:ipsec spi --saref --af inet --edst 189.208.141.133 --spi 0x12286789 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4309:ipsec spi --saref --af inet --edst 76.30.241.132 --spi 0x5395018 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4311:ipsec spi --saref --af inet --edst 133.48.168.224 --spi 0x14960294 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4313:ipsec spi --saref --af inet --edst 94.152.223.114 --spi 0x10651743 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4315:ipsec spi --saref --af inet --edst 31.242.19.35 --spi 0x7309277 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4317:ipsec spi --saref --af inet --edst 16.139.166.173 --spi 0x5496504 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4319:ipsec spi --saref --af inet --edst 190.3.105.114 --spi 0x13596013 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4321:ipsec spi --saref --af inet --edst 156.38.115.214 --spi 0x11043273 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4323:ipsec spi --saref --af inet --edst 52.235.32.40 --spi 0x1012482 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4325:ipsec spi --saref --af inet --edst 244.130.69.6 --spi 0x488026 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4327:ipsec spi --saref --af inet --edst 104.129.201.18 --spi 0x14149585 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4329:ipsec spi --saref --af inet --edst 114.162.183.18 --spi 0x1826472 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4337:ipsec spi --saref --af inet --edst 31.242.19.35 --spi 0x574253 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4339:ipsec spi --saref --af inet --edst 250.128.167.40 --spi 0x15270162 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4347:ipsec spi --saref --af inet --edst 34.228.9.39 --spi 0x2329337 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4349:ipsec spi --saref --af inet --edst 63.234.173.116 --spi 0x2040970 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4351:ipsec spi --saref --af inet --edst 228.4.8.156 --spi 0x10608917 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4353:ipsec spi --saref --af inet --edst 107.112.59.44 --spi 0x14841999 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4355:ipsec spi --saref --af inet --edst 133.48.168.224 --spi 0x1233092 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4357:ipsec spi --saref --af inet --edst 143.186.161.66 --spi 0x5056915 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4359:ipsec spi --saref --af inet --edst 221.166.143.219 --spi 0x3739216 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4361:ipsec spi --saref --af inet --edst 64.137.136.69 --spi 0x9272061 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4363:ipsec spi --saref --af inet --edst 59.38.87.114 --spi 0x12192879 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4365:ipsec spi --saref --af inet --edst 220.55.27.196 --spi 0x6623511 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4367:ipsec spi --saref --af inet --edst 143.186.161.66 --spi 0x6907316 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4369:ipsec spi --saref --af inet --edst 109.2.189.90 --spi 0x9400634 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4373:ipsec spi --saref --af inet --edst 20.79.126.33 --spi 0x6860177 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4375:ipsec spi --saref --af inet --edst 94.152.223.114 --spi 0x6723617 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4377:ipsec spi --saref --af inet --edst 37.123.141.244 --spi 0x7890868 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4381:ipsec spi --saref --af inet --edst 99.25.217.133 --spi 0x9458308 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4383:ipsec spi --saref --af inet --edst 72.110.5.226 --spi 0x7363230 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4387:ipsec spi --saref --af inet --edst 190.3.105.114 --spi 0x1552976 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4395:ipsec spi --saref --af inet --edst 112.50.139.92 --spi 0x7578622 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4397:ipsec spi --saref --af inet --edst 31.242.19.35 --spi 0x15450812 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4399:ipsec spi --saref --af inet --edst 210.9.65.225 --spi 0x2600145 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4401:ipsec spi --saref --af inet --edst 37.123.141.244 --spi 0x7054605 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4403:ipsec spi --saref --af inet --edst 247.113.37.150 --spi 0x9497886 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4405:ipsec spi --saref --af inet --edst 244.66.128.168 --spi 0x12926018 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4407:ipsec spi --saref --af inet --edst 16.125.20.100 --spi 0x4135994 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4409:ipsec spi --saref --af inet --edst 245.164.115.214 --spi 0x9938067 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4411:ipsec spi --saref --af inet --edst 30.122.14.231 --spi 0x9530355 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4413:ipsec spi --saref --af inet --edst 194.24.135.216 --spi 0x4252646 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4415:ipsec spi --saref --af inet --edst 189.208.141.133 --spi 0x13318552 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4417:ipsec spi --saref --af inet --edst 154.38.58.165 --spi 0x15347768 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4419:ipsec spi --saref --af inet --edst 206.248.100.81 --spi 0x2662736 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4421:ipsec spi --saref --af inet --edst 47.150.146.91 --spi 0x8186063 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4425:ipsec spi --saref --af inet --edst 201.17.109.129 --spi 0x6065331 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4427:ipsec spi --saref --af inet --edst 149.255.75.187 --spi 0x6757886 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4429:ipsec spi --saref --af inet --edst 117.30.250.38 --spi 0x913047 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4431:ipsec spi --saref --af inet --edst 221.48.186.46 --spi 0x9654365 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4437:ipsec spi --saref --af inet --edst 114.162.183.18 --spi 0x6531720 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4441:ipsec spi --saref --af inet --edst 187.166.51.86 --spi 0x3718553 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4443:ipsec spi --saref --af inet --edst 0.171.30.230 --spi 0x9595012 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4445:ipsec spi --saref --af inet --edst 126.67.176.84 --spi 0x6956111 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4447:ipsec spi --saref --af inet --edst 189.208.141.133 --spi 0x12785070 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4449:ipsec spi --saref --af inet --edst 229.17.108.160 --spi 0x7903692 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4451:ipsec spi --saref --af inet --edst 161.40.222.160 --spi 0x4058731 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4453:ipsec spi --saref --af inet --edst 107.112.59.44 --spi 0x13800391 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4459:ipsec spi --saref --af inet --edst 250.128.167.40 --spi 0x1496713 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4461:ipsec spi --saref --af inet --edst 114.122.88.130 --spi 0x1075248 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4463:ipsec spi --saref --af inet --edst 149.255.75.187 --spi 0x6445879 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4467:ipsec spi --saref --af inet --edst 51.77.15.243 --spi 0x4098585 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4469:ipsec spi --saref --af inet --edst 63.234.173.116 --spi 0x6932578 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4471:ipsec spi --saref --af inet --edst 247.113.37.150 --spi 0x14177005 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4473:ipsec spi --saref --af inet --edst 126.67.176.84 --spi 0x4902996 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4475:ipsec spi --saref --af inet --edst 35.173.203.176 --spi 0x11682096 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4479:ipsec spi --saref --af inet --edst 94.152.223.114 --spi 0x9875412 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4481:ipsec spi --saref --af inet --edst 83.205.60.34 --spi 0x1749568 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4485:ipsec spi --saref --af inet --edst 15.71.248.240 --spi 0x267793 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4489:ipsec spi --saref --af inet --edst 117.30.250.38 --spi 0x6433889 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4491:ipsec spi --saref --af inet --edst 6.172.129.142 --spi 0x786349 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4493:ipsec spi --saref --af inet --edst 221.166.143.219 --spi 0x11806475 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4495:ipsec spi --saref --af inet --edst 229.17.108.160 --spi 0x12699774 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4497:ipsec spi --saref --af inet --edst 37.123.141.244 --spi 0x13052260 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4499:ipsec spi --saref --af inet --edst 247.113.37.150 --spi 0x13313773 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4503:ipsec spi --saref --af inet --edst 161.40.222.160 --spi 0x6890202 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4505:ipsec spi --saref --af inet --edst 210.9.65.225 --spi 0x11825482 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4511:ipsec spi --saref --af inet --edst 49.254.151.173 --spi 0x13776365 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4515:ipsec spi --saref --af inet --edst 221.166.143.219 --spi 0x4981691 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4517:ipsec spi --saref --af inet --edst 6.172.129.142 --spi 0x249695 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4519:ipsec spi --saref --af inet --edst 104.129.201.18 --spi 0x530691 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4521:ipsec spi --saref --af inet --edst 151.191.21.199 --spi 0x12711708 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4523:ipsec spi --saref --af inet --edst 190.115.174.9 --spi 0x2616475 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4529:ipsec spi --saref --af inet --edst 57.67.135.181 --spi 0x4744765 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4533:ipsec spi --saref --af inet --edst 133.48.168.224 --spi 0x3374007 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4535:ipsec spi --saref --af inet --edst 202.247.168.30 --spi 0x15754164 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4537:ipsec spi --saref --af inet --edst 83.205.60.34 --spi 0x14324777 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4543:ipsec spi --saref --af inet --edst 143.186.161.66 --spi 0x11448732 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4545:ipsec spi --saref --af inet --edst 250.128.167.40 --spi 0x5847386 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4547:ipsec spi --saref --af inet --edst 133.48.168.224 --spi 0x10360770 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4549:ipsec spi --saref --af inet --edst 114.122.88.130 --spi 0x10025303 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4551:ipsec spi --saref --af inet --edst 20.79.126.33 --spi 0x5510857 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4555:ipsec spi --saref --af inet --edst 83.205.60.34 --spi 0x11440728 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4559:ipsec spi --saref --af inet --edst 100.15.147.116 --spi 0x1830907 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4561:ipsec spi --saref --af inet --edst 247.113.37.150 --spi 0x15837555 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4563:ipsec spi --saref --af inet --edst 184.11.206.39 --spi 0x15903784 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4565:ipsec spi --saref --af inet --edst 125.60.2.202 --spi 0x15151110 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4567:ipsec spi --saref --af inet --edst 248.70.8.89 --spi 0x14385662 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4569:ipsec spi --saref --af inet --edst 34.228.9.39 --spi 0x5865288 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4573:ipsec spi --saref --af inet --edst 37.123.141.244 --spi 0x9167807 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4575:ipsec spi --saref --af inet --edst 124.3.224.231 --spi 0x12020777 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4577:ipsec spi --saref --af inet --edst 94.152.223.114 --spi 0x2246118 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4581:ipsec spi --saref --af inet --edst 143.186.161.66 --spi 0x16014292 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4583:ipsec spi --saref --af inet --edst 160.54.18.190 --spi 0x16083103 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4585:ipsec spi --saref --af inet --edst 51.77.15.243 --spi 0x953147 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4589:ipsec spi --saref --af inet --edst 126.67.176.84 --spi 0x14859278 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4591:ipsec spi --saref --af inet --edst 125.60.2.202 --spi 0x5051682 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4595:ipsec spi --saref --af inet --edst 245.164.115.214 --spi 0x2422658 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4597:ipsec spi --saref --af inet --edst 221.166.143.219 --spi 0x10925688 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4599:ipsec spi --saref --af inet --edst 156.38.115.214 --spi 0x3325631 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4601:ipsec spi --saref --af inet --edst 176.12.142.252 --spi 0x3436224 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4603:ipsec spi --saref --af inet --edst 133.48.168.224 --spi 0x8236184 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4605:ipsec spi --saref --af inet --edst 100.15.147.116 --spi 0x13962741 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4609:ipsec spi --saref --af inet --edst 0.171.30.230 --spi 0x9405948 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4611:ipsec spi --saref --af inet --edst 194.24.135.216 --spi 0x14192628 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4613:ipsec spi --saref --af inet --edst 16.139.166.173 --spi 0x2302384 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4617:ipsec spi --saref --af inet --edst 247.113.37.150 --spi 0x9400492 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4619:ipsec spi --saref --af inet --edst 221.166.143.219 --spi 0x3652586 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4621:ipsec spi --saref --af inet --edst 151.191.21.199 --spi 0x15496656 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4623:ipsec spi --saref --af inet --edst 117.30.250.38 --spi 0x1812768 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4625:ipsec spi --saref --af inet --edst 109.2.189.90 --spi 0x11504367 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4627:ipsec spi --saref --af inet --edst 94.152.223.114 --spi 0x12110678 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4629:ipsec spi --saref --af inet --edst 64.137.136.69 --spi 0x8742468 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4631:ipsec spi --saref --af inet --edst 187.166.51.86 --spi 0x14936529 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4633:ipsec spi --saref --af inet --edst 112.50.139.92 --spi 0x16265353 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4635:ipsec spi --saref --af inet --edst 99.25.217.133 --spi 0x7417034 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4637:ipsec spi --saref --af inet --edst 112.50.139.92 --spi 0x12437225 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4639:ipsec spi --saref --af inet --edst 94.152.223.114 --spi 0x111450 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4641:ipsec spi --saref --af inet --edst 228.4.8.156 --spi 0x6322099 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4643:ipsec spi --saref --af inet --edst 220.55.27.196 --spi 0x8575582 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4645:ipsec spi --saref --af inet --edst 232.172.242.157 --spi 0x9979873 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4647:ipsec spi --saref --af inet --edst 32.97.52.61 --spi 0x4997716 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4649:ipsec spi --saref --af inet --edst 2.244.240.219 --spi 0x16351445 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4651:ipsec spi --saref --af inet --edst 136.189.1.12 --spi 0x14664645 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4657:ipsec spi --saref --af inet --edst 153.91.150.249 --spi 0x12199331 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4659:ipsec spi --saref --af inet --edst 190.3.105.114 --spi 0x8165515 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4661:ipsec spi --saref --af inet --edst 2.244.240.219 --spi 0x9787173 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4663:ipsec spi --saref --af inet --edst 221.48.186.46 --spi 0x12071257 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4665:ipsec spi --saref --af inet --edst 153.91.150.249 --spi 0x642516 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4667:ipsec spi --saref --af inet --edst 244.130.69.6 --spi 0x13521930 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4669:ipsec spi --saref --af inet --edst 78.190.114.37 --spi 0x16016308 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4671:ipsec spi --saref --af inet --edst 34.228.9.39 --spi 0x2965911 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4673:ipsec spi --saref --af inet --edst 206.248.100.81 --spi 0x11061324 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4675:ipsec spi --saref --af inet --edst 190.3.105.114 --spi 0x9255504 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4677:ipsec spi --saref --af inet --edst 172.195.40.248 --spi 0x7225182 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4679:ipsec spi --saref --af inet --edst 187.108.133.230 --spi 0x13839269 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4685:ipsec spi --saref --af inet --edst 184.11.206.39 --spi 0x10294748 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4687:ipsec spi --saref --af inet --edst 143.186.161.66 --spi 0x13994000 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4689:ipsec spi --saref --af inet --edst 46.68.81.205 --spi 0x11176843 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4691:ipsec spi --saref --af inet --edst 187.108.133.230 --spi 0x10099110 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4695:ipsec spi --saref --af inet --edst 132.18.101.63 --spi 0x12251577 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4699:ipsec spi --saref --af inet --edst 112.50.139.92 --spi 0x4254552 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4701:ipsec spi --saref --af inet --edst 2.244.240.219 --spi 0x13767895 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4703:ipsec spi --saref --af inet --edst 187.108.133.230 --spi 0x16305499 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4705:ipsec spi --saref --af inet --edst 90.109.169.36 --spi 0x1495523 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4707:ipsec spi --saref --af inet --edst 99.25.217.133 --spi 0x1468200 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4711:ipsec spi --saref --af inet --edst 59.38.87.114 --spi 0x15585041 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4715:ipsec spi --saref --af inet --edst 114.162.183.18 --spi 0x11154045 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4717:ipsec spi --saref --af inet --edst 59.38.87.114 --spi 0x15510155 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4719:ipsec spi --saref --af inet --edst 232.172.242.157 --spi 0x13632232 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4721:ipsec spi --saref --af inet --edst 156.38.115.214 --spi 0x2582829 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4723:ipsec spi --saref --af inet --edst 220.55.27.196 --spi 0x1979042 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4725:ipsec spi --saref --af inet --edst 59.38.87.114 --spi 0x5440546 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4727:ipsec spi --saref --af inet --edst 201.17.109.129 --spi 0x7705436 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4731:ipsec spi --saref --af inet --edst 202.247.168.30 --spi 0x5772414 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4733:ipsec spi --saref --af inet --edst 232.172.242.157 --spi 0x13087672 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4735:ipsec spi --saref --af inet --edst 94.152.223.114 --spi 0x12885722 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4739:ipsec spi --saref --af inet --edst 94.152.223.114 --spi 0x760517 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4741:ipsec spi --saref --af inet --edst 63.234.173.116 --spi 0x3520544 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4743:ipsec spi --saref --af inet --edst 250.128.167.40 --spi 0x3963277 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4745:ipsec spi --saref --af inet --edst 179.223.238.117 --spi 0x409115 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4749:ipsec spi --saref --af inet --edst 16.139.166.173 --spi 0x5505257 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4751:ipsec spi --saref --af inet --edst 167.128.227.239 --spi 0x10024102 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4753:ipsec spi --saref --af inet --edst 190.3.105.114 --spi 0x5830507 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4755:ipsec spi --saref --af inet --edst 122.45.249.38 --spi 0x11050407 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4757:ipsec spi --saref --af inet --edst 154.38.58.165 --spi 0x6367154 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4759:ipsec spi --saref --af inet --edst 114.122.88.130 --spi 0x9496145 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4761:ipsec spi --saref --af inet --edst 126.67.176.84 --spi 0x12639914 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4763:ipsec spi --saref --af inet --edst 243.217.242.233 --spi 0x831165 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4765:ipsec spi --saref --af inet --edst 244.130.69.6 --spi 0x12163033 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4771:ipsec spi --saref --af inet --edst 98.219.55.194 --spi 0x12385138 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4773:ipsec spi --saref --af inet --edst 176.12.142.252 --spi 0x15368504 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4775:ipsec spi --saref --af inet --edst 179.223.238.117 --spi 0x11370925 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4777:ipsec spi --saref --af inet --edst 69.42.155.116 --spi 0x13323641 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4779:ipsec spi --saref --af inet --edst 151.191.21.199 --spi 0x1668603 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4785:ipsec spi --saref --af inet --edst 31.242.19.35 --spi 0x433685 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4787:ipsec spi --saref --af inet --edst 37.9.56.56 --spi 0x9204679 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4789:ipsec spi --saref --af inet --edst 114.162.183.18 --spi 0x4104833 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4795:ipsec spi --saref --af inet --edst 35.173.203.176 --spi 0x9580103 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4799:ipsec spi --saref --af inet --edst 187.108.133.230 --spi 0x7805261 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4801:ipsec spi --saref --af inet --edst 2.244.240.219 --spi 0x2431884 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4803:ipsec spi --saref --af inet --edst 59.38.87.114 --spi 0x88556 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4809:ipsec spi --saref --af inet --edst 47.150.146.91 --spi 0x2754344 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4813:ipsec spi --saref --af inet --edst 15.71.248.240 --spi 0x11384080 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4815:ipsec spi --saref --af inet --edst 70.228.56.87 --spi 0x13410469 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4817:ipsec spi --saref --af inet --edst 137.41.189.19 --spi 0x3285676 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4819:ipsec spi --saref --af inet --edst 27.164.209.10 --spi 0x3259015 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4821:ipsec spi --saref --af inet --edst 15.71.248.240 --spi 0x6093544 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4823:ipsec spi --saref --af inet --edst 52.235.32.40 --spi 0x11794537 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4825:ipsec spi --saref --af inet --edst 233.14.23.53 --spi 0x11251965 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4831:ipsec spi --saref --af inet --edst 160.54.18.190 --spi 0x10700398 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4833:ipsec spi --saref --af inet --edst 248.70.8.89 --spi 0x10018801 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4839:ipsec spi --saref --af inet --edst 189.208.141.133 --spi 0x12802488 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4843:ipsec spi --saref --af inet --edst 133.48.168.224 --spi 0x7510914 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4845:ipsec spi --saref --af inet --edst 105.65.128.63 --spi 0x3030684 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4847:ipsec spi --saref --af inet --edst 54.19.145.213 --spi 0x6814418 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4849:ipsec spi --saref --af inet --edst 51.77.15.243 --spi 0x12327427 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4857:ipsec spi --saref --af inet --edst 161.40.222.160 --spi 0x2178820 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4859:ipsec spi --saref --af inet --edst 125.60.2.202 --spi 0x15923911 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4861:ipsec spi --saref --af inet --edst 221.48.186.46 --spi 0x3930449 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4863:ipsec spi --saref --af inet --edst 52.235.32.40 --spi 0x144579 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4865:ipsec spi --saref --af inet --edst 37.9.56.56 --spi 0x1969363 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4867:ipsec spi --saref --af inet --edst 156.38.115.214 --spi 0x14007569 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4869:ipsec spi --saref --af inet --edst 57.67.135.181 --spi 0x7202054 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4873:ipsec spi --saref --af inet --edst 124.3.224.231 --spi 0x8811861 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4875:ipsec spi --saref --af inet --edst 70.228.56.87 --spi 0x15312809 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4877:ipsec spi --saref --af inet --edst 47.150.146.91 --spi 0x3107264 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4879:ipsec spi --saref --af inet --edst 214.18.73.0 --spi 0x4193867 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4881:ipsec spi --saref --af inet --edst 179.223.238.117 --spi 0x7747905 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4883:ipsec spi --saref --af inet --edst 32.97.52.61 --spi 0x12960492 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4887:ipsec spi --saref --af inet --edst 228.4.8.156 --spi 0x11066609 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4889:ipsec spi --saref --af inet --edst 160.54.18.190 --spi 0x2785381 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4891:ipsec spi --saref --af inet --edst 161.40.222.160 --spi 0x3101480 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4893:ipsec spi --saref --af inet --edst 250.128.167.40 --spi 0x5743385 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4895:ipsec spi --saref --af inet --edst 221.166.143.219 --spi 0x11775072 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4897:ipsec spi --saref --af inet --edst 210.9.65.225 --spi 0x10231441 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4899:ipsec spi --saref --af inet --edst 250.128.167.40 --spi 0x8104586 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4903:ipsec spi --saref --af inet --edst 190.3.105.114 --spi 0x6217467 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4905:ipsec spi --saref --af inet --edst 161.40.222.160 --spi 0x3995367 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4909:ipsec spi --saref --af inet --edst 243.217.242.233 --spi 0x14244621 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4911:ipsec spi --saref --af inet --edst 179.223.238.117 --spi 0x803409 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4917:ipsec spi --saref --af inet --edst 30.122.14.231 --spi 0x2852415 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4923:ipsec spi --saref --af inet --edst 247.113.37.150 --spi 0x2627662 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4925:ipsec spi --saref --af inet --edst 69.42.155.116 --spi 0x11940328 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4927:ipsec spi --saref --af inet --edst 245.164.115.214 --spi 0x11197883 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4929:ipsec spi --saref --af inet --edst 221.166.143.219 --spi 0x5000084 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4933:ipsec spi --saref --af inet --edst 151.191.21.199 --spi 0x7747424 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4935:ipsec spi --saref --af inet --edst 151.191.21.199 --spi 0x3776835 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4937:ipsec spi --saref --af inet --edst 78.190.114.37 --spi 0x3680102 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4939:ipsec spi --saref --af inet --edst 72.110.5.226 --spi 0x12563462 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4941:ipsec spi --saref --af inet --edst 18.143.218.125 --spi 0x9120798 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4945:ipsec spi --saref --af inet --edst 107.112.59.44 --spi 0x10638842 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4947:ipsec spi --saref --af inet --edst 54.19.145.213 --spi 0x10914281 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4949:ipsec spi --saref --af inet --edst 184.11.206.39 --spi 0x11722055 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4951:ipsec spi --saref --af inet --edst 0.171.30.230 --spi 0x5499378 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4955:ipsec spi --saref --af inet --edst 51.77.15.243 --spi 0x2441687 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4957:ipsec spi --saref --af inet --edst 109.2.189.90 --spi 0x11532432 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4961:ipsec spi --saref --af inet --edst 57.67.135.181 --spi 0x8236027 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4963:ipsec spi --saref --af inet --edst 37.123.141.244 --spi 0x11419453 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4965:ipsec spi --saref --af inet --edst 247.113.37.150 --spi 0x5842625 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4969:ipsec spi --saref --af inet --edst 172.195.40.248 --spi 0x2579507 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4971:ipsec spi --saref --af inet --edst 37.9.56.56 --spi 0x4212459 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4975:ipsec spi --saref --af inet --edst 143.186.161.66 --spi 0x12591008 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4977:ipsec spi --saref --af inet --edst 109.2.189.90 --spi 0x3546554 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4983:ipsec spi --saref --af inet --edst 201.17.109.129 --spi 0x3146475 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4985:ipsec spi --saref --af inet --edst 30.122.14.231 --spi 0x15584307 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4987:ipsec spi --saref --af inet --edst 137.41.189.19 --spi 0x1489366 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4989:ipsec spi --saref --af inet --edst 58.238.32.147 --spi 0x9965826 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4991:ipsec spi --saref --af inet --edst 244.130.69.6 --spi 0x2126433 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4993:ipsec spi --saref --af inet --edst 233.14.23.53 --spi 0x12031183 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4995:ipsec spi --saref --af inet --edst 220.55.27.196 --spi 0x12654528 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4997:ipsec spi --saref --af inet --edst 52.235.32.40 --spi 0x2971940 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:4999:ipsec spi --saref --af inet --edst 105.65.128.63 --spi 0x13026905 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5005:ipsec spi --saref --af inet --edst 247.113.37.150 --spi 0x2162347 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5007:ipsec spi --saref --af inet --edst 20.79.126.33 --spi 0x7702542 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5009:ipsec spi --saref --af inet --edst 161.40.222.160 --spi 0x8235238 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5011:ipsec spi --saref --af inet --edst 190.115.174.9 --spi 0x6191218 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5017:ipsec spi --saref --af inet --edst 206.248.100.81 --spi 0x10152465 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5019:ipsec spi --saref --af inet --edst 149.255.75.187 --spi 0x4802987 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5021:ipsec spi --saref --af inet --edst 98.219.55.194 --spi 0x12844576 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5023:ipsec spi --saref --af inet --edst 30.122.14.231 --spi 0x7378266 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5025:ipsec spi --saref --af inet --edst 214.18.73.0 --spi 0x7270376 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5027:ipsec spi --saref --af inet --edst 247.113.37.150 --spi 0x5232059 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5029:ipsec spi --saref --af inet --edst 65.41.131.37 --spi 0x822233 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5031:ipsec spi --saref --af inet --edst 83.205.60.34 --spi 0x2104905 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5033:ipsec spi --saref --af inet --edst 94.152.223.114 --spi 0x11929462 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5035:ipsec spi --saref --af inet --edst 137.41.189.19 --spi 0x15791769 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5037:ipsec spi --saref --af inet --edst 30.122.14.231 --spi 0x1999025 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5041:ipsec spi --saref --af inet --edst 124.3.224.231 --spi 0x3682795 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5043:ipsec spi --saref --af inet --edst 70.228.56.87 --spi 0x10656682 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5045:ipsec spi --saref --af inet --edst 189.208.141.133 --spi 0x14881913 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5047:ipsec spi --saref --af inet --edst 104.129.201.18 --spi 0x5022615 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5049:ipsec spi --saref --af inet --edst 83.205.60.34 --spi 0x14565136 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5055:ipsec spi --saref --af inet --edst 99.25.217.133 --spi 0x16511977 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5057:ipsec spi --saref --af inet --edst 32.97.52.61 --spi 0x903618 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5061:ipsec spi --saref --af inet --edst 229.17.108.160 --spi 0x14506741 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5063:ipsec spi --saref --af inet --edst 65.41.131.37 --spi 0x4256121 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5065:ipsec spi --saref --af inet --edst 187.166.51.86 --spi 0x16533289 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5067:ipsec spi --saref --af inet --edst 232.172.242.157 --spi 0x9418914 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5069:ipsec spi --saref --af inet --edst 16.139.166.173 --spi 0x14285942 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5073:ipsec spi --saref --af inet --edst 143.186.161.66 --spi 0x14811551 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5075:ipsec spi --saref --af inet --edst 202.247.168.30 --spi 0x11028002 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5077:ipsec spi --saref --af inet --edst 122.45.249.38 --spi 0x3625141 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5079:ipsec spi --saref --af inet --edst 221.48.186.46 --spi 0x5760000 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5081:ipsec spi --saref --af inet --edst 63.234.173.116 --spi 0x14937992 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5083:ipsec spi --saref --af inet --edst 221.48.186.46 --spi 0x3785739 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5085:ipsec spi --saref --af inet --edst 6.172.129.142 --spi 0x12151495 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5087:ipsec spi --saref --af inet --edst 124.3.224.231 --spi 0x9150122 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5091:ipsec spi --saref --af inet --edst 15.71.248.240 --spi 0x15231815 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5095:ipsec spi --saref --af inet --edst 221.48.186.46 --spi 0x15085638 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5099:ipsec spi --saref --af inet --edst 154.38.58.165 --spi 0x13431860 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5101:ipsec spi --saref --af inet --edst 255.107.249.47 --spi 0x4987694 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5103:ipsec spi --saref --af inet --edst 176.12.142.252 --spi 0x10688225 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5105:ipsec spi --saref --af inet --edst 250.128.167.40 --spi 0x10237997 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5107:ipsec spi --saref --af inet --edst 18.143.218.125 --spi 0x12763654 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5109:ipsec spi --saref --af inet --edst 36.172.219.191 --spi 0x2380699 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5111:ipsec spi --saref --af inet --edst 16.125.20.100 --spi 0x1195379 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5113:ipsec spi --saref --af inet --edst 114.162.183.18 --spi 0x4462469 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5115:ipsec spi --saref --af inet --edst 16.139.166.173 --spi 0x15306009 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5117:ipsec spi --saref --af inet --edst 214.18.73.0 --spi 0x16615204 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5119:ipsec spi --saref --af inet --edst 221.166.143.219 --spi 0x14721727 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5123:ipsec spi --saref --af inet --edst 109.2.189.90 --spi 0x15865913 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5125:ipsec spi --saref --af inet --edst 228.4.8.156 --spi 0x16245491 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5127:ipsec spi --saref --af inet --edst 248.70.8.89 --spi 0x14787524 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5129:ipsec spi --saref --af inet --edst 149.255.75.187 --spi 0x3632889 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5131:ipsec spi --saref --af inet --edst 176.12.142.252 --spi 0x12197886 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5133:ipsec spi --saref --af inet --edst 107.112.59.44 --spi 0x1277417 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5135:ipsec spi --saref --af inet --edst 46.68.81.205 --spi 0x8372434 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5139:ipsec spi --saref --af inet --edst 107.112.59.44 --spi 0x10730257 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5141:ipsec spi --saref --af inet --edst 27.164.209.10 --spi 0x2678172 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5143:ipsec spi --saref --af inet --edst 151.191.21.199 --spi 0x3174128 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5145:ipsec spi --saref --af inet --edst 220.55.27.196 --spi 0x15580882 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5149:ipsec spi --saref --af inet --edst 154.38.58.165 --spi 0x9623212 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5153:ipsec spi --saref --af inet --edst 187.108.133.230 --spi 0x6949928 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5155:ipsec spi --saref --af inet --edst 221.166.143.219 --spi 0x11697852 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5157:ipsec spi --saref --af inet --edst 190.3.105.114 --spi 0x8331673 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5159:ipsec spi --saref --af inet --edst 210.9.65.225 --spi 0x8049100 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5163:ipsec spi --saref --af inet --edst 65.41.131.37 --spi 0x12924007 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5165:ipsec spi --saref --af inet --edst 36.172.219.191 --spi 0x9944518 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5167:ipsec spi --saref --af inet --edst 124.3.224.231 --spi 0x1208019 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5169:ipsec spi --saref --af inet --edst 233.14.23.53 --spi 0x4553379 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5171:ipsec spi --saref --af inet --edst 30.122.14.231 --spi 0x1904873 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5173:ipsec spi --saref --af inet --edst 132.18.101.63 --spi 0x2741141 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5175:ipsec spi --saref --af inet --edst 112.50.139.92 --spi 0x16126705 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5177:ipsec spi --saref --af inet --edst 20.79.126.33 --spi 0x1183203 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5179:ipsec spi --saref --af inet --edst 122.45.249.38 --spi 0x666458 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5181:ipsec spi --saref --af inet --edst 133.48.168.224 --spi 0x11891107 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5185:ipsec spi --saref --af inet --edst 253.17.16.69 --spi 0x11858482 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5187:ipsec spi --saref --af inet --edst 232.172.242.157 --spi 0x14290786 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5189:ipsec spi --saref --af inet --edst 122.45.249.38 --spi 0x6751095 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5191:ipsec spi --saref --af inet --edst 255.107.249.47 --spi 0x2517031 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5193:ipsec spi --saref --af inet --edst 179.223.238.117 --spi 0x11354350 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5195:ipsec spi --saref --af inet --edst 229.17.108.160 --spi 0x6319980 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5197:ipsec spi --saref --af inet --edst 245.164.115.214 --spi 0x12172505 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5199:ipsec spi --saref --af inet --edst 57.67.135.181 --spi 0x10537382 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5201:ipsec spi --saref --af inet --edst 243.217.242.233 --spi 0x3981360 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5203:ipsec spi --saref --af inet --edst 187.166.51.86 --spi 0x15307372 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5205:ipsec spi --saref --af inet --edst 248.70.8.89 --spi 0x7123968 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5209:ipsec spi --saref --af inet --edst 114.162.183.18 --spi 0x5436418 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5211:ipsec spi --saref --af inet --edst 156.38.115.214 --spi 0x7981222 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5217:ipsec spi --saref --af inet --edst 253.17.16.69 --spi 0x8654009 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5219:ipsec spi --saref --af inet --edst 26.119.129.27 --spi 0x9567886 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5221:ipsec spi --saref --af inet --edst 63.234.173.116 --spi 0x12203005 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5223:ipsec spi --saref --af inet --edst 176.12.142.252 --spi 0x14295012 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5225:ipsec spi --saref --af inet --edst 98.219.55.194 --spi 0x8363996 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5227:ipsec spi --saref --af inet --edst 52.235.32.40 --spi 0x3899981 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5229:ipsec spi --saref --af inet --edst 116.129.219.214 --spi 0x10848626 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5231:ipsec spi --saref --af inet --edst 232.172.242.157 --spi 0x16113353 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5233:ipsec spi --saref --af inet --edst 137.41.189.19 --spi 0x4816621 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5235:ipsec spi --saref --af inet --edst 210.9.65.225 --spi 0x2930668 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5237:ipsec spi --saref --af inet --edst 47.150.146.91 --spi 0x12320552 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5239:ipsec spi --saref --af inet --edst 65.41.131.37 --spi 0x1748494 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5241:ipsec spi --saref --af inet --edst 221.166.143.219 --spi 0x96356 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5243:ipsec spi --saref --af inet --edst 244.66.128.168 --spi 0x5423160 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5245:ipsec spi --saref --af inet --edst 232.172.242.157 --spi 0x8227093 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5249:ipsec spi --saref --af inet --edst 187.108.133.230 --spi 0x5459421 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5251:ipsec spi --saref --af inet --edst 117.30.250.38 --spi 0x3546232 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5253:ipsec spi --saref --af inet --edst 51.77.15.243 --spi 0x9953489 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5255:ipsec spi --saref --af inet --edst 105.65.128.63 --spi 0x8572924 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5257:ipsec spi --saref --af inet --edst 46.68.81.205 --spi 0x2836296 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5259:ipsec spi --saref --af inet --edst 244.130.69.6 --spi 0x5234658 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5261:ipsec spi --saref --af inet --edst 220.55.27.196 --spi 0x9192107 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5265:ipsec spi --saref --af inet --edst 6.172.129.142 --spi 0x9143114 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5269:ipsec spi --saref --af inet --edst 124.3.224.231 --spi 0x3678779 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5271:ipsec spi --saref --af inet --edst 184.11.206.39 --spi 0x5761377 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5273:ipsec spi --saref --af inet --edst 229.17.108.160 --spi 0x2402100 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5275:ipsec spi --saref --af inet --edst 143.186.161.66 --spi 0x9139501 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5277:ipsec spi --saref --af inet --edst 229.17.108.160 --spi 0x4779886 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5279:ipsec spi --saref --af inet --edst 160.54.18.190 --spi 0x14277176 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5283:ipsec spi --saref --af inet --edst 65.41.131.37 --spi 0x7447940 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5285:ipsec spi --saref --af inet --edst 161.40.222.160 --spi 0x16084593 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5287:ipsec spi --saref --af inet --edst 35.173.203.176 --spi 0x16438852 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5289:ipsec spi --saref --af inet --edst 179.223.238.117 --spi 0x11979633 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5293:ipsec spi --saref --af inet --edst 15.71.248.240 --spi 0x1716729 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5301:ipsec spi --saref --af inet --edst 83.205.60.34 --spi 0x11735411 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5303:ipsec spi --saref --af inet --edst 167.128.227.239 --spi 0x10214122 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5305:ipsec spi --saref --af inet --edst 76.30.241.132 --spi 0x428674 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5309:ipsec spi --saref --af inet --edst 245.164.115.214 --spi 0x2029506 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5319:ipsec spi --saref --af inet --edst 58.238.32.147 --spi 0x8366015 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5321:ipsec spi --saref --af inet --edst 70.228.56.87 --spi 0x4617401 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5323:ipsec spi --saref --af inet --edst 64.137.136.69 --spi 0x14293269 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5329:ipsec spi --saref --af inet --edst 59.38.87.114 --spi 0x9575268 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5331:ipsec spi --saref --af inet --edst 170.188.15.217 --spi 0x5354150 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5333:ipsec spi --saref --af inet --edst 255.107.249.47 --spi 0x10556735 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5337:ipsec spi --saref --af inet --edst 244.66.128.168 --spi 0x7966297 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5339:ipsec spi --saref --af inet --edst 98.219.55.194 --spi 0x9109720 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5341:ipsec spi --saref --af inet --edst 244.130.69.6 --spi 0x5829110 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5343:ipsec spi --saref --af inet --edst 221.166.143.219 --spi 0x5698644 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5345:ipsec spi --saref --af inet --edst 179.223.238.117 --spi 0x13493713 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5347:ipsec spi --saref --af inet --edst 72.110.5.226 --spi 0x14667062 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5349:ipsec spi --saref --af inet --edst 109.2.189.90 --spi 0x15757557 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5353:ipsec spi --saref --af inet --edst 228.4.8.156 --spi 0x7763946 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5361:ipsec spi --saref --af inet --edst 153.91.150.249 --spi 0x6219176 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5365:ipsec spi --saref --af inet --edst 154.38.58.165 --spi 0x13442870 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5367:ipsec spi --saref --af inet --edst 109.2.189.90 --spi 0x8185591 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5369:ipsec spi --saref --af inet --edst 228.4.8.156 --spi 0x2143809 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5371:ipsec spi --saref --af inet --edst 112.50.139.92 --spi 0x15761069 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5373:ipsec spi --saref --af inet --edst 30.122.14.231 --spi 0x7385774 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5377:ipsec spi --saref --af inet --edst 220.55.27.196 --spi 0x1092412 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5379:ipsec spi --saref --af inet --edst 126.67.176.84 --spi 0x9733144 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5381:ipsec spi --saref --af inet --edst 250.128.167.40 --spi 0x13591391 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5385:ipsec spi --saref --af inet --edst 143.186.161.66 --spi 0x4102485 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5387:ipsec spi --saref --af inet --edst 244.66.128.168 --spi 0x10124913 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5389:ipsec spi --saref --af inet --edst 52.235.32.40 --spi 0x12683634 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5391:ipsec spi --saref --af inet --edst 189.208.141.133 --spi 0x3849073 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5393:ipsec spi --saref --af inet --edst 179.223.238.117 --spi 0x10958812 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5397:ipsec spi --saref --af inet --edst 156.38.115.214 --spi 0x7822405 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5403:ipsec spi --saref --af inet --edst 189.208.141.133 --spi 0x10645366 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5409:ipsec spi --saref --af inet --edst 250.128.167.40 --spi 0x6652541 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5411:ipsec spi --saref --af inet --edst 220.55.27.196 --spi 0x11026376 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5413:ipsec spi --saref --af inet --edst 49.254.151.173 --spi 0x3839974 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5417:ipsec spi --saref --af inet --edst 255.107.249.47 --spi 0x14126615 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5419:ipsec spi --saref --af inet --edst 16.125.20.100 --spi 0x12479756 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5421:ipsec spi --saref --af inet --edst 69.42.155.116 --spi 0x13851356 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5423:ipsec spi --saref --af inet --edst 250.128.167.40 --spi 0x7302911 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5425:ipsec spi --saref --af inet --edst 194.24.135.216 --spi 0x2879584 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5427:ipsec spi --saref --af inet --edst 255.107.249.47 --spi 0x13883916 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5429:ipsec spi --saref --af inet --edst 36.172.219.191 --spi 0x4915508 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5431:ipsec spi --saref --af inet --edst 194.24.135.216 --spi 0x3454650 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5433:ipsec spi --saref --af inet --edst 18.143.218.125 --spi 0x6243639 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5435:ipsec spi --saref --af inet --edst 6.172.129.142 --spi 0x12325583 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5437:ipsec spi --saref --af inet --edst 109.2.189.90 --spi 0x8237000 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5439:ipsec spi --saref --af inet --edst 99.25.217.133 --spi 0x4164218 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5441:ipsec spi --saref --af inet --edst 31.242.19.35 --spi 0x15955034 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5443:ipsec spi --saref --af inet --edst 149.255.75.187 --spi 0x6027306 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5445:ipsec spi --saref --af inet --edst 76.30.241.132 --spi 0x9060064 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5447:ipsec spi --saref --af inet --edst 243.217.242.233 --spi 0x4017599 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5457:ipsec spi --saref --af inet --edst 232.172.242.157 --spi 0x5514782 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5461:ipsec spi --saref --af inet --edst 6.172.129.142 --spi 0x901994 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5463:ipsec spi --saref --af inet --edst 189.208.141.133 --spi 0x12825821 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5465:ipsec spi --saref --af inet --edst 114.162.183.18 --spi 0x15098676 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5467:ipsec spi --saref --af inet --edst 78.190.114.37 --spi 0x11078338 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5471:ipsec spi --saref --af inet --edst 2.244.240.219 --spi 0x13206577 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5473:ipsec spi --saref --af inet --edst 206.248.100.81 --spi 0x967525 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5475:ipsec spi --saref --af inet --edst 126.67.176.84 --spi 0x5948813 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5477:ipsec spi --saref --af inet --edst 30.122.14.231 --spi 0x4661179 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5479:ipsec spi --saref --af inet --edst 170.188.15.217 --spi 0x16065738 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5481:ipsec spi --saref --af inet --edst 15.71.248.240 --spi 0x10525506 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5483:ipsec spi --saref --af inet --edst 65.41.131.37 --spi 0x10268488 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5485:ipsec spi --saref --af inet --edst 136.189.1.12 --spi 0x5009775 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5489:ipsec spi --saref --af inet --edst 116.129.219.214 --spi 0x13722186 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5491:ipsec spi --saref --af inet --edst 132.18.101.63 --spi 0x3951420 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5493:ipsec spi --saref --af inet --edst 34.228.9.39 --spi 0x4494276 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5495:ipsec spi --saref --af inet --edst 34.228.9.39 --spi 0x11698916 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5499:ipsec spi --saref --af inet --edst 58.238.32.147 --spi 0x4981668 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5501:ipsec spi --saref --af inet --edst 49.254.151.173 --spi 0x15191310 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5503:ipsec spi --saref --af inet --edst 194.24.135.216 --spi 0x15518028 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5507:ipsec spi --saref --af inet --edst 250.128.167.40 --spi 0x2021872 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5517:ipsec spi --saref --af inet --edst 247.113.37.150 --spi 0x9070616 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5523:ipsec spi --saref --af inet --edst 176.12.142.252 --spi 0x13919998 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5529:ipsec spi --saref --af inet --edst 0.171.30.230 --spi 0x5414504 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5531:ipsec spi --saref --af inet --edst 107.112.59.44 --spi 0x16235655 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5533:ipsec spi --saref --af inet --edst 232.172.242.157 --spi 0x8298724 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5535:ipsec spi --saref --af inet --edst 107.112.59.44 --spi 0x3272038 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5537:ipsec spi --saref --af inet --edst 149.255.75.187 --spi 0x12222213 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5539:ipsec spi --saref --af inet --edst 64.137.136.69 --spi 0x9255890 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5541:ipsec spi --saref --af inet --edst 233.14.23.53 --spi 0x2715010 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5547:ipsec spi --saref --af inet --edst 161.40.222.160 --spi 0x13795973 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5549:ipsec spi --saref --af inet --edst 179.223.238.117 --spi 0x803067 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5553:ipsec spi --saref --af inet --edst 161.40.222.160 --spi 0x1247719 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5555:ipsec spi --saref --af inet --edst 172.195.40.248 --spi 0x10025705 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5559:ipsec spi --saref --af inet --edst 122.45.249.38 --spi 0x9060858 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5563:ipsec spi --saref --af inet --edst 35.173.203.176 --spi 0x8360976 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5567:ipsec spi --saref --af inet --edst 184.11.206.39 --spi 0x9118240 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5569:ipsec spi --saref --af inet --edst 210.9.65.225 --spi 0x12357481 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5571:ipsec spi --saref --af inet --edst 52.235.32.40 --spi 0x6828409 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5577:ipsec spi --saref --af inet --edst 170.188.15.217 --spi 0x5884934 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5579:ipsec spi --saref --af inet --edst 72.110.5.226 --spi 0x1280060 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5581:ipsec spi --saref --af inet --edst 214.18.73.0 --spi 0x16443468 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5583:ipsec spi --saref --af inet --edst 51.77.15.243 --spi 0x16641046 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5587:ipsec spi --saref --af inet --edst 64.137.136.69 --spi 0x8369158 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5589:ipsec spi --saref --af inet --edst 179.223.238.117 --spi 0x2123988 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5591:ipsec spi --saref --af inet --edst 105.65.128.63 --spi 0x704056 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5593:ipsec spi --saref --af inet --edst 107.112.59.44 --spi 0x14609010 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5595:ipsec spi --saref --af inet --edst 233.14.23.53 --spi 0x5791187 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5597:ipsec spi --saref --af inet --edst 214.18.73.0 --spi 0x5713042 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5599:ipsec spi --saref --af inet --edst 2.244.240.219 --spi 0x7468091 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5601:ipsec spi --saref --af inet --edst 202.247.168.30 --spi 0x10508994 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5603:ipsec spi --saref --af inet --edst 64.137.136.69 --spi 0x6470400 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5607:ipsec spi --saref --af inet --edst 202.247.168.30 --spi 0x7586576 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5609:ipsec spi --saref --af inet --edst 100.15.147.116 --spi 0x5136828 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5611:ipsec spi --saref --af inet --edst 160.54.18.190 --spi 0x7194529 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5613:ipsec spi --saref --af inet --edst 255.107.249.47 --spi 0x3401340 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5615:ipsec spi --saref --af inet --edst 70.228.56.87 --spi 0x14168154 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5617:ipsec spi --saref --af inet --edst 26.119.129.27 --spi 0x10934562 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5619:ipsec spi --saref --af inet --edst 37.9.56.56 --spi 0x11610156 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5621:ipsec spi --saref --af inet --edst 70.228.56.87 --spi 0x3160409 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5623:ipsec spi --saref --af inet --edst 98.219.55.194 --spi 0x14012222 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5625:ipsec spi --saref --af inet --edst 156.96.102.246 --spi 0x7507333 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5627:ipsec spi --saref --af inet --edst 27.164.209.10 --spi 0x14211459 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5629:ipsec spi --saref --af inet --edst 243.217.242.233 --spi 0x10376745 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5631:ipsec spi --saref --af inet --edst 116.129.219.214 --spi 0x16483242 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5641:ipsec spi --saref --af inet --edst 132.18.101.63 --spi 0x523148 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5643:ipsec spi --saref --af inet --edst 104.129.201.18 --spi 0x10643912 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5647:ipsec spi --saref --af inet --edst 154.38.58.165 --spi 0x9410160 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5649:ipsec spi --saref --af inet --edst 54.19.145.213 --spi 0x12390714 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5653:ipsec spi --saref --af inet --edst 143.186.161.66 --spi 0x565760 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5655:ipsec spi --saref --af inet --edst 83.205.60.34 --spi 0x14268286 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5657:ipsec spi --saref --af inet --edst 143.186.161.66 --spi 0x1709201 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5661:ipsec spi --saref --af inet --edst 6.172.129.142 --spi 0x13093211 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5669:ipsec spi --saref --af inet --edst 132.18.101.63 --spi 0x2495621 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5673:ipsec spi --saref --af inet --edst 112.50.139.92 --spi 0x11784104 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5675:ipsec spi --saref --af inet --edst 244.130.69.6 --spi 0x10999505 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5677:ipsec spi --saref --af inet --edst 229.17.108.160 --spi 0x13968620 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5679:ipsec spi --saref --af inet --edst 114.162.183.18 --spi 0x11909900 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5681:ipsec spi --saref --af inet --edst 2.244.240.219 --spi 0x7826174 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5683:ipsec spi --saref --af inet --edst 16.125.20.100 --spi 0x13783416 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5687:ipsec spi --saref --af inet --edst 0.171.30.230 --spi 0x15289882 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5693:ipsec spi --saref --af inet --edst 125.60.2.202 --spi 0x3684829 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5695:ipsec spi --saref --af inet --edst 109.2.189.90 --spi 0x9280633 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5697:ipsec spi --saref --af inet --edst 156.96.102.246 --spi 0x8901389 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5699:ipsec spi --saref --af inet --edst 247.113.37.150 --spi 0x3363522 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5701:ipsec spi --saref --af inet --edst 149.255.75.187 --spi 0x4042282 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5703:ipsec spi --saref --af inet --edst 114.162.183.18 --spi 0x12083842 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5705:ipsec spi --saref --af inet --edst 160.54.18.190 --spi 0x9090218 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5707:ipsec spi --saref --af inet --edst 248.70.8.89 --spi 0x12449439 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5711:ipsec spi --saref --af inet --edst 2.244.240.219 --spi 0x955901 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5717:ipsec spi --saref --af inet --edst 151.191.21.199 --spi 0x6202068 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5719:ipsec spi --saref --af inet --edst 57.67.135.181 --spi 0x14558688 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5723:ipsec spi --saref --af inet --edst 194.24.135.216 --spi 0x3210195 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5725:ipsec spi --saref --af inet --edst 124.3.224.231 --spi 0x7304221 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5727:ipsec spi --saref --af inet --edst 37.9.56.56 --spi 0x5291188 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5729:ipsec spi --saref --af inet --edst 220.55.27.196 --spi 0x3221138 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5733:ipsec spi --saref --af inet --edst 59.38.87.114 --spi 0x961503 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5735:ipsec spi --saref --af inet --edst 63.234.173.116 --spi 0x29517 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5737:ipsec spi --saref --af inet --edst 65.41.131.37 --spi 0x10717433 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5739:ipsec spi --saref --af inet --edst 51.77.15.243 --spi 0x10812335 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5745:ipsec spi --saref --af inet --edst 190.3.105.114 --spi 0x2862826 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5747:ipsec spi --saref --af inet --edst 206.248.100.81 --spi 0x6171345 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5749:ipsec spi --saref --af inet --edst 247.113.37.150 --spi 0x6611856 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5751:ipsec spi --saref --af inet --edst 233.14.23.53 --spi 0x4122347 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5757:ipsec spi --saref --af inet --edst 34.228.9.39 --spi 0x11043585 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5759:ipsec spi --saref --af inet --edst 156.38.115.214 --spi 0x2534054 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5761:ipsec spi --saref --af inet --edst 63.234.173.116 --spi 0x10016570 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5763:ipsec spi --saref --af inet --edst 58.238.32.147 --spi 0x2854353 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5769:ipsec spi --saref --af inet --edst 122.45.249.38 --spi 0x7667404 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5771:ipsec spi --saref --af inet --edst 232.172.242.157 --spi 0x10792857 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5773:ipsec spi --saref --af inet --edst 126.67.176.84 --spi 0x1827359 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5775:ipsec spi --saref --af inet --edst 156.96.102.246 --spi 0x2195502 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5777:ipsec spi --saref --af inet --edst 20.79.126.33 --spi 0x4188378 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5781:ipsec spi --saref --af inet --edst 149.255.75.187 --spi 0x15456014 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5785:ipsec spi --saref --af inet --edst 250.128.167.40 --spi 0x5029227 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5787:ipsec spi --saref --af inet --edst 70.228.56.87 --spi 0x9407877 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5789:ipsec spi --saref --af inet --edst 69.42.155.116 --spi 0x10551674 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5791:ipsec spi --saref --af inet --edst 187.108.133.230 --spi 0x13980378 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5793:ipsec spi --saref --af inet --edst 52.235.32.40 --spi 0x14652775 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5797:ipsec spi --saref --af inet --edst 255.107.249.47 --spi 0x8286610 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5801:ipsec spi --saref --af inet --edst 6.172.129.142 --spi 0x6828844 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5803:ipsec spi --saref --af inet --edst 125.60.2.202 --spi 0x16501040 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5805:ipsec spi --saref --af inet --edst 220.55.27.196 --spi 0x7658263 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5807:ipsec spi --saref --af inet --edst 58.238.32.147 --spi 0x9845217 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5809:ipsec spi --saref --af inet --edst 31.242.19.35 --spi 0x6465381 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5813:ipsec spi --saref --af inet --edst 100.15.147.116 --spi 0x10728587 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5815:ipsec spi --saref --af inet --edst 57.67.135.181 --spi 0x2059190 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5817:ipsec spi --saref --af inet --edst 126.67.176.84 --spi 0x11802582 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5821:ipsec spi --saref --af inet --edst 244.66.128.168 --spi 0x4463788 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5825:ipsec spi --saref --af inet --edst 133.48.168.224 --spi 0x6453188 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5827:ipsec spi --saref --af inet --edst 47.150.146.91 --spi 0x7155145 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5829:ipsec spi --saref --af inet --edst 160.54.18.190 --spi 0x16591748 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5837:ipsec spi --saref --af inet --edst 72.110.5.226 --spi 0x798665 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5841:ipsec spi --saref --af inet --edst 124.3.224.231 --spi 0x6441128 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5843:ipsec spi --saref --af inet --edst 221.166.143.219 --spi 0x13402305 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5847:ipsec spi --saref --af inet --edst 248.70.8.89 --spi 0x13456224 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5851:ipsec spi --saref --af inet --edst 58.238.32.147 --spi 0x14373345 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5853:ipsec spi --saref --af inet --edst 187.108.133.230 --spi 0x5080095 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5855:ipsec spi --saref --af inet --edst 179.223.238.117 --spi 0x2490379 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5857:ipsec spi --saref --af inet --edst 229.17.108.160 --spi 0x9818589 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5859:ipsec spi --saref --af inet --edst 90.109.169.36 --spi 0x13761894 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5861:ipsec spi --saref --af inet --edst 149.255.75.187 --spi 0x5537505 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5863:ipsec spi --saref --af inet --edst 190.3.105.114 --spi 0x2336590 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5867:ipsec spi --saref --af inet --edst 31.242.19.35 --spi 0x11975071 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5869:ipsec spi --saref --af inet --edst 32.97.52.61 --spi 0x11013865 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5871:ipsec spi --saref --af inet --edst 137.41.189.19 --spi 0x16374998 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5873:ipsec spi --saref --af inet --edst 90.109.169.36 --spi 0x2411481 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5875:ipsec spi --saref --af inet --edst 36.172.219.191 --spi 0x12878669 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5877:ipsec spi --saref --af inet --edst 229.17.108.160 --spi 0x325333 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5879:ipsec spi --saref --af inet --edst 133.48.168.224 --spi 0x15115556 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5887:ipsec spi --saref --af inet --edst 105.65.128.63 --spi 0x13202206 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5889:ipsec spi --saref --af inet --edst 51.77.15.243 --spi 0x588690 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5893:ipsec spi --saref --af inet --edst 125.60.2.202 --spi 0x4333837 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5895:ipsec spi --saref --af inet --edst 220.55.27.196 --spi 0x3589602 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5897:ipsec spi --saref --af inet --edst 64.137.136.69 --spi 0x13236147 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5899:ipsec spi --saref --af inet --edst 27.164.209.10 --spi 0x13197875 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5901:ipsec spi --saref --af inet --edst 149.255.75.187 --spi 0x10097932 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5903:ipsec spi --saref --af inet --edst 133.48.168.224 --spi 0x12601697 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5907:ipsec spi --saref --af inet --edst 37.9.56.56 --spi 0x3680730 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5911:ipsec spi --saref --af inet --edst 160.54.18.190 --spi 0x328534 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5913:ipsec spi --saref --af inet --edst 109.2.189.90 --spi 0x3062070 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5915:ipsec spi --saref --af inet --edst 187.166.51.86 --spi 0x11304820 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5917:ipsec spi --saref --af inet --edst 90.109.169.36 --spi 0x4651487 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5919:ipsec spi --saref --af inet --edst 122.45.249.38 --spi 0x10603562 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5921:ipsec spi --saref --af inet --edst 172.195.40.248 --spi 0x3233765 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5925:ipsec spi --saref --af inet --edst 18.143.218.125 --spi 0x15416960 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5927:ipsec spi --saref --af inet --edst 70.228.56.87 --spi 0x8719938 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5929:ipsec spi --saref --af inet --edst 78.190.114.37 --spi 0x5848969 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5935:ipsec spi --saref --af inet --edst 124.3.224.231 --spi 0x8032536 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5937:ipsec spi --saref --af inet --edst 31.242.19.35 --spi 0x8833834 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5939:ipsec spi --saref --af inet --edst 248.70.8.89 --spi 0x8810681 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5941:ipsec spi --saref --af inet --edst 229.17.108.160 --spi 0x616835 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5943:ipsec spi --saref --af inet --edst 132.18.101.63 --spi 0x14613164 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5945:ipsec spi --saref --af inet --edst 170.188.15.217 --spi 0x4819182 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5949:ipsec spi --saref --af inet --edst 107.112.59.44 --spi 0x14066703 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5953:ipsec spi --saref --af inet --edst 172.195.40.248 --spi 0x6798040 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5955:ipsec spi --saref --af inet --edst 32.97.52.61 --spi 0x15098648 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5959:ipsec spi --saref --af inet --edst 31.242.19.35 --spi 0x7449051 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5965:ipsec spi --saref --af inet --edst 116.129.219.214 --spi 0x9837262 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5967:ipsec spi --saref --af inet --edst 69.42.155.116 --spi 0x10198365 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5969:ipsec spi --saref --af inet --edst 36.172.219.191 --spi 0x10044648 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5973:ipsec spi --saref --af inet --edst 90.109.169.36 --spi 0x14056913 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5977:ipsec spi --saref --af inet --edst 15.71.248.240 --spi 0x8550882 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5981:ipsec spi --saref --af inet --edst 190.115.174.9 --spi 0x14804868 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5983:ipsec spi --saref --af inet --edst 233.14.23.53 --spi 0x14873483 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5985:ipsec spi --saref --af inet --edst 65.41.131.37 --spi 0x4596698 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5987:ipsec spi --saref --af inet --edst 221.166.143.219 --spi 0x11449945 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5989:ipsec spi --saref --af inet --edst 161.40.222.160 --spi 0x7135385 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5991:ipsec spi --saref --af inet --edst 187.108.133.230 --spi 0x11934806 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:5995:ipsec spi --saref --af inet --edst 15.71.248.240 --spi 0x11284310 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6001:ipsec spi --saref --af inet --edst 189.208.141.133 --spi 0x5343854 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6003:ipsec spi --saref --af inet --edst 221.48.186.46 --spi 0x5582247 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6005:ipsec spi --saref --af inet --edst 58.238.32.147 --spi 0x3529146 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6007:ipsec spi --saref --af inet --edst 122.45.249.38 --spi 0x6072048 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6009:ipsec spi --saref --af inet --edst 255.107.249.47 --spi 0x1675330 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6011:ipsec spi --saref --af inet --edst 16.125.20.100 --spi 0x2573828 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6013:ipsec spi --saref --af inet --edst 136.189.1.12 --spi 0x9039490 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6015:ipsec spi --saref --af inet --edst 98.219.55.194 --spi 0x12048365 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6021:ipsec spi --saref --af inet --edst 243.217.242.233 --spi 0x7917792 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6023:ipsec spi --saref --af inet --edst 36.172.219.191 --spi 0x10850233 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6025:ipsec spi --saref --af inet --edst 156.38.115.214 --spi 0x5448969 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6027:ipsec spi --saref --af inet --edst 176.12.142.252 --spi 0x8139106 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6029:ipsec spi --saref --af inet --edst 65.41.131.37 --spi 0x13109447 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6031:ipsec spi --saref --af inet --edst 54.19.145.213 --spi 0x134454 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6033:ipsec spi --saref --af inet --edst 125.60.2.202 --spi 0x13345380 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6035:ipsec spi --saref --af inet --edst 59.38.87.114 --spi 0x1848074 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6039:ipsec spi --saref --af inet --edst 156.96.102.246 --spi 0x14785644 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6041:ipsec spi --saref --af inet --edst 31.242.19.35 --spi 0x4601361 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6043:ipsec spi --saref --af inet --edst 220.55.27.196 --spi 0x11467349 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6045:ipsec spi --saref --af inet --edst 107.112.59.44 --spi 0x4796056 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6047:ipsec spi --saref --af inet --edst 116.129.219.214 --spi 0x6657196 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6049:ipsec spi --saref --af inet --edst 190.115.174.9 --spi 0x16240284 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6051:ipsec spi --saref --af inet --edst 117.30.250.38 --spi 0x10361123 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6053:ipsec spi --saref --af inet --edst 255.107.249.47 --spi 0x2589760 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6055:ipsec spi --saref --af inet --edst 37.123.141.244 --spi 0x8053905 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6057:ipsec spi --saref --af inet --edst 206.248.100.81 --spi 0x2067182 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6059:ipsec spi --saref --af inet --edst 232.172.242.157 --spi 0x759166 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6061:ipsec spi --saref --af inet --edst 107.112.59.44 --spi 0x5617510 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6063:ipsec spi --saref --af inet --edst 154.38.58.165 --spi 0x8593900 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6065:ipsec spi --saref --af inet --edst 126.67.176.84 --spi 0x16050556 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6067:ipsec spi --saref --af inet --edst 117.30.250.38 --spi 0x4190414 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6069:ipsec spi --saref --af inet --edst 32.97.52.61 --spi 0x7994787 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6073:ipsec spi --saref --af inet --edst 248.70.8.89 --spi 0x13619197 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6075:ipsec spi --saref --af inet --edst 15.71.248.240 --spi 0x9478313 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6077:ipsec spi --saref --af inet --edst 30.122.14.231 --spi 0x228494 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6079:ipsec spi --saref --af inet --edst 172.195.40.248 --spi 0x6510843 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6083:ipsec spi --saref --af inet --edst 35.173.203.176 --spi 0x1805441 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6085:ipsec spi --saref --af inet --edst 64.137.136.69 --spi 0x2979942 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6087:ipsec spi --saref --af inet --edst 76.30.241.132 --spi 0x2778666 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6091:ipsec spi --saref --af inet --edst 15.71.248.240 --spi 0x1143319 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6095:ipsec spi --saref --af inet --edst 220.55.27.196 --spi 0x13222593 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6097:ipsec spi --saref --af inet --edst 136.189.1.12 --spi 0x761421 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6101:ipsec spi --saref --af inet --edst 63.234.173.116 --spi 0x11802482 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6103:ipsec spi --saref --af inet --edst 221.166.143.219 --spi 0x880706 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6105:ipsec spi --saref --af inet --edst 124.3.224.231 --spi 0x6197786 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6107:ipsec spi --saref --af inet --edst 27.164.209.10 --spi 0x10530432 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6109:ipsec spi --saref --af inet --edst 36.172.219.191 --spi 0x5136929 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6111:ipsec spi --saref --af inet --edst 109.2.189.90 --spi 0x13255931 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6113:ipsec spi --saref --af inet --edst 104.129.201.18 --spi 0x11137926 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6115:ipsec spi --saref --af inet --edst 99.25.217.133 --spi 0x6935643 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6121:ipsec spi --saref --af inet --edst 221.48.186.46 --spi 0x8899455 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6123:ipsec spi --saref --af inet --edst 221.166.143.219 --spi 0x1983216 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6127:ipsec spi --saref --af inet --edst 31.242.19.35 --spi 0x16576538 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6129:ipsec spi --saref --af inet --edst 137.41.189.19 --spi 0x14129153 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6131:ipsec spi --saref --af inet --edst 253.17.16.69 --spi 0x15020122 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6133:ipsec spi --saref --af inet --edst 167.128.227.239 --spi 0x16525126 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6135:ipsec spi --saref --af inet --edst 99.25.217.133 --spi 0x8771564 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6137:ipsec spi --saref --af inet --edst 136.189.1.12 --spi 0x3418297 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6139:ipsec spi --saref --af inet --edst 105.65.128.63 --spi 0x5941814 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6141:ipsec spi --saref --af inet --edst 72.110.5.226 --spi 0x5026709 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6143:ipsec spi --saref --af inet --edst 136.189.1.12 --spi 0x12089388 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6145:ipsec spi --saref --af inet --edst 36.172.219.191 --spi 0x13275309 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6147:ipsec spi --saref --af inet --edst 206.248.100.81 --spi 0x2607488 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6151:ipsec spi --saref --af inet --edst 255.107.249.47 --spi 0x9786704 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6153:ipsec spi --saref --af inet --edst 245.164.115.214 --spi 0x9205013 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6155:ipsec spi --saref --af inet --edst 132.18.101.63 --spi 0x673421 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6157:ipsec spi --saref --af inet --edst 187.166.51.86 --spi 0x5739270 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6159:ipsec spi --saref --af inet --edst 244.130.69.6 --spi 0x7826244 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6161:ipsec spi --saref --af inet --edst 90.109.169.36 --spi 0x2984707 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6163:ipsec spi --saref --af inet --edst 160.54.18.190 --spi 0x11854761 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6165:ipsec spi --saref --af inet --edst 122.45.249.38 --spi 0x180190 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6167:ipsec spi --saref --af inet --edst 255.107.249.47 --spi 0x15384819 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6169:ipsec spi --saref --af inet --edst 104.129.201.18 --spi 0x483868 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6173:ipsec spi --saref --af inet --edst 100.15.147.116 --spi 0x5789105 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6175:ipsec spi --saref --af inet --edst 132.18.101.63 --spi 0x12360311 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6181:ipsec spi --saref --af inet --edst 47.150.146.91 --spi 0x12735176 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6183:ipsec spi --saref --af inet --edst 35.173.203.176 --spi 0x2084267 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6185:ipsec spi --saref --af inet --edst 100.15.147.116 --spi 0x12069651 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6189:ipsec spi --saref --af inet --edst 35.173.203.176 --spi 0x11230660 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6191:ipsec spi --saref --af inet --edst 184.11.206.39 --spi 0x12325379 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6193:ipsec spi --saref --af inet --edst 124.3.224.231 --spi 0x2321247 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6195:ipsec spi --saref --af inet --edst 250.128.167.40 --spi 0x10780005 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6201:ipsec spi --saref --af inet --edst 94.152.223.114 --spi 0x3956238 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6203:ipsec spi --saref --af inet --edst 136.189.1.12 --spi 0x24743 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6205:ipsec spi --saref --af inet --edst 250.128.167.40 --spi 0x7931807 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6207:ipsec spi --saref --af inet --edst 37.123.141.244 --spi 0x14747000 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6213:ipsec spi --saref --af inet --edst 90.109.169.36 --spi 0x4147009 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6215:ipsec spi --saref --af inet --edst 125.60.2.202 --spi 0x2406628 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6221:ipsec spi --saref --af inet --edst 125.60.2.202 --spi 0x14157466 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6223:ipsec spi --saref --af inet --edst 221.48.186.46 --spi 0x6718954 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6225:ipsec spi --saref --af inet --edst 31.242.19.35 --spi 0x9882118 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6229:ipsec spi --saref --af inet --edst 63.234.173.116 --spi 0x4197206 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6231:ipsec spi --saref --af inet --edst 245.164.115.214 --spi 0x13727638 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6233:ipsec spi --saref --af inet --edst 98.219.55.194 --spi 0x11656933 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6235:ipsec spi --saref --af inet --edst 78.190.114.37 --spi 0x9698645 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6237:ipsec spi --saref --af inet --edst 214.18.73.0 --spi 0x4109825 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6239:ipsec spi --saref --af inet --edst 54.19.145.213 --spi 0x8123989 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6241:ipsec spi --saref --af inet --edst 122.45.249.38 --spi 0x7952582 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6243:ipsec spi --saref --af inet --edst 156.96.102.246 --spi 0x5771390 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6245:ipsec spi --saref --af inet --edst 57.67.135.181 --spi 0x6582746 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6247:ipsec spi --saref --af inet --edst 27.164.209.10 --spi 0x4004009 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6251:ipsec spi --saref --af inet --edst 34.228.9.39 --spi 0x15283077 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6255:ipsec spi --saref --af inet --edst 229.17.108.160 --spi 0x334271 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6257:ipsec spi --saref --af inet --edst 133.48.168.224 --spi 0x4741794 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6259:ipsec spi --saref --af inet --edst 109.2.189.90 --spi 0x7467399 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6265:ipsec spi --saref --af inet --edst 202.247.168.30 --spi 0x7106440 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6267:ipsec spi --saref --af inet --edst 125.60.2.202 --spi 0x5809882 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6269:ipsec spi --saref --af inet --edst 156.96.102.246 --spi 0x12256235 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6271:ipsec spi --saref --af inet --edst 160.54.18.190 --spi 0x7657626 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6273:ipsec spi --saref --af inet --edst 117.30.250.38 --spi 0x5380338 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6275:ipsec spi --saref --af inet --edst 190.3.105.114 --spi 0x5280691 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6279:ipsec spi --saref --af inet --edst 37.123.141.244 --spi 0x4303768 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6281:ipsec spi --saref --af inet --edst 2.244.240.219 --spi 0x9691739 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6283:ipsec spi --saref --af inet --edst 114.162.183.18 --spi 0x13076244 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6287:ipsec spi --saref --af inet --edst 6.172.129.142 --spi 0x1971425 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6289:ipsec spi --saref --af inet --edst 116.129.219.214 --spi 0x11392387 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6293:ipsec spi --saref --af inet --edst 54.19.145.213 --spi 0x5381680 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6297:ipsec spi --saref --af inet --edst 214.18.73.0 --spi 0x2082680 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6299:ipsec spi --saref --af inet --edst 32.97.52.61 --spi 0x13295798 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6303:ipsec spi --saref --af inet --edst 18.143.218.125 --spi 0x15203083 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6305:ipsec spi --saref --af inet --edst 149.255.75.187 --spi 0x15113376 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6307:ipsec spi --saref --af inet --edst 6.172.129.142 --spi 0x14225391 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6309:ipsec spi --saref --af inet --edst 156.96.102.246 --spi 0x6249593 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6311:ipsec spi --saref --af inet --edst 250.128.167.40 --spi 0x12360188 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6315:ipsec spi --saref --af inet --edst 201.17.109.129 --spi 0x3182786 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6317:ipsec spi --saref --af inet --edst 156.38.115.214 --spi 0x10483052 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6321:ipsec spi --saref --af inet --edst 26.119.129.27 --spi 0x2831558 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6323:ipsec spi --saref --af inet --edst 161.40.222.160 --spi 0x2332585 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6325:ipsec spi --saref --af inet --edst 16.125.20.100 --spi 0x11561866 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6327:ipsec spi --saref --af inet --edst 250.128.167.40 --spi 0x8426918 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6329:ipsec spi --saref --af inet --edst 49.254.151.173 --spi 0x7366426 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6331:ipsec spi --saref --af inet --edst 116.129.219.214 --spi 0x16406517 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6333:ipsec spi --saref --af inet --edst 15.71.248.240 --spi 0x4572339 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6337:ipsec spi --saref --af inet --edst 31.242.19.35 --spi 0x12623844 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6341:ipsec spi --saref --af inet --edst 35.173.203.176 --spi 0x4650174 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6343:ipsec spi --saref --af inet --edst 154.38.58.165 --spi 0x2206420 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6345:ipsec spi --saref --af inet --edst 54.19.145.213 --spi 0x14778458 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6347:ipsec spi --saref --af inet --edst 37.9.56.56 --spi 0x5471161 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6355:ipsec spi --saref --af inet --edst 30.122.14.231 --spi 0x7084385 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6357:ipsec spi --saref --af inet --edst 154.38.58.165 --spi 0x2234267 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6359:ipsec spi --saref --af inet --edst 64.137.136.69 --spi 0x12315135 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6361:ipsec spi --saref --af inet --edst 248.70.8.89 --spi 0x922782 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6363:ipsec spi --saref --af inet --edst 126.67.176.84 --spi 0x3677882 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6365:ipsec spi --saref --af inet --edst 100.15.147.116 --spi 0x564382 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6367:ipsec spi --saref --af inet --edst 244.130.69.6 --spi 0x79842 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6371:ipsec spi --saref --af inet --edst 232.172.242.157 --spi 0x8453929 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6375:ipsec spi --saref --af inet --edst 167.128.227.239 --spi 0x13041462 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6377:ipsec spi --saref --af inet --edst 133.48.168.224 --spi 0x14526308 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6381:ipsec spi --saref --af inet --edst 126.67.176.84 --spi 0x8021531 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6383:ipsec spi --saref --af inet --edst 190.3.105.114 --spi 0x1405269 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6385:ipsec spi --saref --af inet --edst 233.14.23.53 --spi 0x15978346 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6387:ipsec spi --saref --af inet --edst 154.38.58.165 --spi 0x13552978 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6389:ipsec spi --saref --af inet --edst 247.113.37.150 --spi 0x15402265 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6391:ipsec spi --saref --af inet --edst 114.162.183.18 --spi 0x16621854 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6395:ipsec spi --saref --af inet --edst 57.67.135.181 --spi 0x16524720 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6397:ipsec spi --saref --af inet --edst 244.66.128.168 --spi 0x6309742 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6399:ipsec spi --saref --af inet --edst 132.18.101.63 --spi 0x8991043 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6401:ipsec spi --saref --af inet --edst 114.122.88.130 --spi 0x3908826 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6403:ipsec spi --saref --af inet --edst 18.143.218.125 --spi 0x6255627 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6405:ipsec spi --saref --af inet --edst 206.248.100.81 --spi 0x10905940 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6409:ipsec spi --saref --af inet --edst 32.97.52.61 --spi 0x3272858 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6411:ipsec spi --saref --af inet --edst 137.41.189.19 --spi 0x1754006 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6413:ipsec spi --saref --af inet --edst 16.139.166.173 --spi 0x9998290 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6415:ipsec spi --saref --af inet --edst 69.42.155.116 --spi 0x14245828 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6417:ipsec spi --saref --af inet --edst 160.54.18.190 --spi 0x12216617 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6419:ipsec spi --saref --af inet --edst 36.172.219.191 --spi 0x15864054 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6425:ipsec spi --saref --af inet --edst 221.48.186.46 --spi 0x10789253 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6429:ipsec spi --saref --af inet --edst 98.219.55.194 --spi 0x4117777 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6431:ipsec spi --saref --af inet --edst 98.219.55.194 --spi 0x15928701 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6433:ipsec spi --saref --af inet --edst 153.91.150.249 --spi 0x8483802 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6437:ipsec spi --saref --af inet --edst 190.115.174.9 --spi 0x16119754 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6439:ipsec spi --saref --af inet --edst 94.152.223.114 --spi 0x1506372 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6441:ipsec spi --saref --af inet --edst 179.223.238.117 --spi 0x14044682 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6443:ipsec spi --saref --af inet --edst 58.238.32.147 --spi 0x8082492 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6445:ipsec spi --saref --af inet --edst 156.96.102.246 --spi 0x5408488 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6447:ipsec spi --saref --af inet --edst 20.79.126.33 --spi 0x11827280 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6449:ipsec spi --saref --af inet --edst 83.205.60.34 --spi 0x14552894 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6453:ipsec spi --saref --af inet --edst 30.122.14.231 --spi 0x15451742 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6459:ipsec spi --saref --af inet --edst 176.12.142.252 --spi 0x16129145 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6461:ipsec spi --saref --af inet --edst 187.166.51.86 --spi 0x12504841 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6463:ipsec spi --saref --af inet --edst 37.9.56.56 --spi 0x9486362 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6467:ipsec spi --saref --af inet --edst 114.162.183.18 --spi 0x1253031 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6469:ipsec spi --saref --af inet --edst 179.223.238.117 --spi 0x930620 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6471:ipsec spi --saref --af inet --edst 18.143.218.125 --spi 0x7023550 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6473:ipsec spi --saref --af inet --edst 247.113.37.150 --spi 0x3937222 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6475:ipsec spi --saref --af inet --edst 154.38.58.165 --spi 0x1867867 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6477:ipsec spi --saref --af inet --edst 153.91.150.249 --spi 0x14007273 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6479:ipsec spi --saref --af inet --edst 247.113.37.150 --spi 0x3018205 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6481:ipsec spi --saref --af inet --edst 59.38.87.114 --spi 0x5971210 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6485:ipsec spi --saref --af inet --edst 243.217.242.233 --spi 0x12195436 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6487:ipsec spi --saref --af inet --edst 18.143.218.125 --spi 0x11140991 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6489:ipsec spi --saref --af inet --edst 69.42.155.116 --spi 0x10427265 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6491:ipsec spi --saref --af inet --edst 69.42.155.116 --spi 0x3088280 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6493:ipsec spi --saref --af inet --edst 189.208.141.133 --spi 0x15530240 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6497:ipsec spi --saref --af inet --edst 76.30.241.132 --spi 0x15574877 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6503:ipsec spi --saref --af inet --edst 18.143.218.125 --spi 0x12153231 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6505:ipsec spi --saref --af inet --edst 90.109.169.36 --spi 0x6445144 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6507:ipsec spi --saref --af inet --edst 114.122.88.130 --spi 0x4180597 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6511:ipsec spi --saref --af inet --edst 26.119.129.27 --spi 0x1304035 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6513:ipsec spi --saref --af inet --edst 16.139.166.173 --spi 0x9197049 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6515:ipsec spi --saref --af inet --edst 59.38.87.114 --spi 0x9905153 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6521:ipsec spi --saref --af inet --edst 37.123.141.244 --spi 0x1652863 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6523:ipsec spi --saref --af inet --edst 114.162.183.18 --spi 0x14100526 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6529:ipsec spi --saref --af inet --edst 46.68.81.205 --spi 0x5050320 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6531:ipsec spi --saref --af inet --edst 243.217.242.233 --spi 0x1578902 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6533:ipsec spi --saref --af inet --edst 220.55.27.196 --spi 0x8839843 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6535:ipsec spi --saref --af inet --edst 46.68.81.205 --spi 0x8820045 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6537:ipsec spi --saref --af inet --edst 35.173.203.176 --spi 0x1112865 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6539:ipsec spi --saref --af inet --edst 109.2.189.90 --spi 0x3645107 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6541:ipsec spi --saref --af inet --edst 104.129.201.18 --spi 0x7577518 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6543:ipsec spi --saref --af inet --edst 105.65.128.63 --spi 0x10654944 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6545:ipsec spi --saref --af inet --edst 99.25.217.133 --spi 0x9585484 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6549:ipsec spi --saref --af inet --edst 220.55.27.196 --spi 0x9116447 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6551:ipsec spi --saref --af inet --edst 172.195.40.248 --spi 0x16577000 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6553:ipsec spi --saref --af inet --edst 112.50.139.92 --spi 0x3282952 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6555:ipsec spi --saref --af inet --edst 34.228.9.39 --spi 0x15409477 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6557:ipsec spi --saref --af inet --edst 100.15.147.116 --spi 0x15996854 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6559:ipsec spi --saref --af inet --edst 64.137.136.69 --spi 0x7805935 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6561:ipsec spi --saref --af inet --edst 220.55.27.196 --spi 0x7642651 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6563:ipsec spi --saref --af inet --edst 170.188.15.217 --spi 0x11684186 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6565:ipsec spi --saref --af inet --edst 124.3.224.231 --spi 0x1664669 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6567:ipsec spi --saref --af inet --edst 149.255.75.187 --spi 0x9885208 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6569:ipsec spi --saref --af inet --edst 202.247.168.30 --spi 0x16306432 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6571:ipsec spi --saref --af inet --edst 245.164.115.214 --spi 0x6531278 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6573:ipsec spi --saref --af inet --edst 202.247.168.30 --spi 0x6004565 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6577:ipsec spi --saref --af inet --edst 220.55.27.196 --spi 0x4671937 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6579:ipsec spi --saref --af inet --edst 220.55.27.196 --spi 0x1062893 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6581:ipsec spi --saref --af inet --edst 137.41.189.19 --spi 0x15757120 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6583:ipsec spi --saref --af inet --edst 63.234.173.116 --spi 0x6621916 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6587:ipsec spi --saref --af inet --edst 167.128.227.239 --spi 0x14088757 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6591:ipsec spi --saref --af inet --edst 170.188.15.217 --spi 0x12496022 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6593:ipsec spi --saref --af inet --edst 194.24.135.216 --spi 0x4522199 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6599:ipsec spi --saref --af inet --edst 184.11.206.39 --spi 0x12651257 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6601:ipsec spi --saref --af inet --edst 167.128.227.239 --spi 0x12981435 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6603:ipsec spi --saref --af inet --edst 244.130.69.6 --spi 0x8747923 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6605:ipsec spi --saref --af inet --edst 187.166.51.86 --spi 0x7541712 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6607:ipsec spi --saref --af inet --edst 64.137.136.69 --spi 0x7328203 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6609:ipsec spi --saref --af inet --edst 245.164.115.214 --spi 0x4846011 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6611:ipsec spi --saref --af inet --edst 98.219.55.194 --spi 0x3854634 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6613:ipsec spi --saref --af inet --edst 58.238.32.147 --spi 0x3473004 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6615:ipsec spi --saref --af inet --edst 2.244.240.219 --spi 0x15472998 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6617:ipsec spi --saref --af inet --edst 248.70.8.89 --spi 0x134297 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6619:ipsec spi --saref --af inet --edst 161.40.222.160 --spi 0x8175350 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6623:ipsec spi --saref --af inet --edst 190.115.174.9 --spi 0x12096731 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6625:ipsec spi --saref --af inet --edst 54.19.145.213 --spi 0x3087644 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6627:ipsec spi --saref --af inet --edst 228.4.8.156 --spi 0x2052674 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6629:ipsec spi --saref --af inet --edst 190.3.105.114 --spi 0x12979699 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6633:ipsec spi --saref --af inet --edst 187.166.51.86 --spi 0x1840254 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6641:ipsec spi --saref --af inet --edst 189.208.141.133 --spi 0x15533391 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6643:ipsec spi --saref --af inet --edst 114.162.183.18 --spi 0x265288 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6647:ipsec spi --saref --af inet --edst 69.42.155.116 --spi 0x4456078 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6649:ipsec spi --saref --af inet --edst 46.68.81.205 --spi 0x13381865 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6651:ipsec spi --saref --af inet --edst 107.112.59.44 --spi 0x4835147 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6653:ipsec spi --saref --af inet --edst 16.139.166.173 --spi 0x13265258 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6657:ipsec spi --saref --af inet --edst 172.195.40.248 --spi 0x4762018 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6659:ipsec spi --saref --af inet --edst 65.41.131.37 --spi 0x5710790 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6663:ipsec spi --saref --af inet --edst 187.166.51.86 --spi 0x9115034 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6665:ipsec spi --saref --af inet --edst 172.195.40.248 --spi 0x6924696 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6669:ipsec spi --saref --af inet --edst 114.162.183.18 --spi 0x5898404 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6671:ipsec spi --saref --af inet --edst 26.119.129.27 --spi 0x8760648 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6675:ipsec spi --saref --af inet --edst 194.24.135.216 --spi 0x13693279 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6677:ipsec spi --saref --af inet --edst 116.129.219.214 --spi 0x2506123 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6679:ipsec spi --saref --af inet --edst 32.97.52.61 --spi 0x15178883 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6681:ipsec spi --saref --af inet --edst 98.219.55.194 --spi 0x1244980 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6683:ipsec spi --saref --af inet --edst 126.67.176.84 --spi 0x11751829 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6687:ipsec spi --saref --af inet --edst 27.164.209.10 --spi 0x4232382 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6689:ipsec spi --saref --af inet --edst 90.109.169.36 --spi 0x14092538 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6691:ipsec spi --saref --af inet --edst 126.67.176.84 --spi 0x3827689 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6693:ipsec spi --saref --af inet --edst 194.24.135.216 --spi 0x14256308 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6695:ipsec spi --saref --af inet --edst 109.2.189.90 --spi 0x3218414 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6701:ipsec spi --saref --af inet --edst 179.223.238.117 --spi 0x8566578 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6703:ipsec spi --saref --af inet --edst 232.172.242.157 --spi 0x6443665 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6705:ipsec spi --saref --af inet --edst 176.12.142.252 --spi 0x1308638 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6709:ipsec spi --saref --af inet --edst 6.172.129.142 --spi 0x3328193 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6713:ipsec spi --saref --af inet --edst 210.9.65.225 --spi 0x7360963 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6715:ipsec spi --saref --af inet --edst 243.217.242.233 --spi 0x9855722 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6717:ipsec spi --saref --af inet --edst 136.189.1.12 --spi 0x8137739 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6719:ipsec spi --saref --af inet --edst 100.15.147.116 --spi 0x12767480 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6721:ipsec spi --saref --af inet --edst 126.67.176.84 --spi 0x14643466 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6723:ipsec spi --saref --af inet --edst 52.235.32.40 --spi 0x2560127 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6725:ipsec spi --saref --af inet --edst 125.60.2.202 --spi 0x11471549 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6727:ipsec spi --saref --af inet --edst 31.242.19.35 --spi 0x8057219 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6729:ipsec spi --saref --af inet --edst 245.164.115.214 --spi 0x12859007 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6735:ipsec spi --saref --af inet --edst 243.217.242.233 --spi 0x10787705 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6737:ipsec spi --saref --af inet --edst 151.191.21.199 --spi 0x8212658 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6739:ipsec spi --saref --af inet --edst 94.152.223.114 --spi 0x5142632 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6741:ipsec spi --saref --af inet --edst 243.217.242.233 --spi 0x13624692 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6745:ipsec spi --saref --af inet --edst 189.208.141.133 --spi 0x5598546 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6747:ipsec spi --saref --af inet --edst 35.173.203.176 --spi 0x4921770 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6749:ipsec spi --saref --af inet --edst 63.234.173.116 --spi 0x4058762 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6751:ipsec spi --saref --af inet --edst 114.122.88.130 --spi 0x15532724 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6753:ipsec spi --saref --af inet --edst 63.234.173.116 --spi 0x4315072 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6755:ipsec spi --saref --af inet --edst 63.234.173.116 --spi 0x4752545 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6757:ipsec spi --saref --af inet --edst 16.125.20.100 --spi 0x6791084 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6759:ipsec spi --saref --af inet --edst 126.67.176.84 --spi 0x5354855 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6761:ipsec spi --saref --af inet --edst 136.189.1.12 --spi 0x793120 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6763:ipsec spi --saref --af inet --edst 59.38.87.114 --spi 0x10599110 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6765:ipsec spi --saref --af inet --edst 99.25.217.133 --spi 0x15816328 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6769:ipsec spi --saref --af inet --edst 244.66.128.168 --spi 0x5510236 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6771:ipsec spi --saref --af inet --edst 126.67.176.84 --spi 0x2078454 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6773:ipsec spi --saref --af inet --edst 105.65.128.63 --spi 0x3889985 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6775:ipsec spi --saref --af inet --edst 210.9.65.225 --spi 0x8602760 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6777:ipsec spi --saref --af inet --edst 114.162.183.18 --spi 0x9348934 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6779:ipsec spi --saref --af inet --edst 100.15.147.116 --spi 0x8398725 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6781:ipsec spi --saref --af inet --edst 228.4.8.156 --spi 0x15229061 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6783:ipsec spi --saref --af inet --edst 78.190.114.37 --spi 0x2962730 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6785:ipsec spi --saref --af inet --edst 221.166.143.219 --spi 0x8480602 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6789:ipsec spi --saref --af inet --edst 70.228.56.87 --spi 0x11545219 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6791:ipsec spi --saref --af inet --edst 51.77.15.243 --spi 0x8197950 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6793:ipsec spi --saref --af inet --edst 37.9.56.56 --spi 0x9638820 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6795:ipsec spi --saref --af inet --edst 49.254.151.173 --spi 0x9978127 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6799:ipsec spi --saref --af inet --edst 133.48.168.224 --spi 0x13780763 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6801:ipsec spi --saref --af inet --edst 114.162.183.18 --spi 0x4670810 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6805:ipsec spi --saref --af inet --edst 244.130.69.6 --spi 0x731124 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6807:ipsec spi --saref --af inet --edst 124.3.224.231 --spi 0x3129979 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6811:ipsec spi --saref --af inet --edst 70.228.56.87 --spi 0x600649 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6813:ipsec spi --saref --af inet --edst 116.129.219.214 --spi 0x5612429 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6815:ipsec spi --saref --af inet --edst 64.137.136.69 --spi 0x16203965 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6817:ipsec spi --saref --af inet --edst 76.30.241.132 --spi 0x15611504 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6819:ipsec spi --saref --af inet --edst 36.172.219.191 --spi 0x14587775 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6823:ipsec spi --saref --af inet --edst 221.48.186.46 --spi 0x16670057 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6825:ipsec spi --saref --af inet --edst 99.25.217.133 --spi 0x8829968 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6827:ipsec spi --saref --af inet --edst 112.50.139.92 --spi 0x12737555 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6831:ipsec spi --saref --af inet --edst 201.17.109.129 --spi 0x15614042 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6835:ipsec spi --saref --af inet --edst 244.66.128.168 --spi 0x653854 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6837:ipsec spi --saref --af inet --edst 31.242.19.35 --spi 0x13156735 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6839:ipsec spi --saref --af inet --edst 161.40.222.160 --spi 0x3729892 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6847:ipsec spi --saref --af inet --edst 190.3.105.114 --spi 0x9802750 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6849:ipsec spi --saref --af inet --edst 247.113.37.150 --spi 0x11244869 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6851:ipsec spi --saref --af inet --edst 104.129.201.18 --spi 0x2398424 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6853:ipsec spi --saref --af inet --edst 37.9.56.56 --spi 0x10227849 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6855:ipsec spi --saref --af inet --edst 116.129.219.214 --spi 0x15022002 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6857:ipsec spi --saref --af inet --edst 153.91.150.249 --spi 0x10810740 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6859:ipsec spi --saref --af inet --edst 36.172.219.191 --spi 0x8872407 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6861:ipsec spi --saref --af inet --edst 51.77.15.243 --spi 0x5395116 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6865:ipsec spi --saref --af inet --edst 220.55.27.196 --spi 0x5528448 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6869:ipsec spi --saref --af inet --edst 15.71.248.240 --spi 0x9155823 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6871:ipsec spi --saref --af inet --edst 117.30.250.38 --spi 0x5816932 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6873:ipsec spi --saref --af inet --edst 210.9.65.225 --spi 0x6922333 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6875:ipsec spi --saref --af inet --edst 253.17.16.69 --spi 0x4203717 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6879:ipsec spi --saref --af inet --edst 76.30.241.132 --spi 0x7131978 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6881:ipsec spi --saref --af inet --edst 156.96.102.246 --spi 0x16776209 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6883:ipsec spi --saref --af inet --edst 232.172.242.157 --spi 0x573555 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6885:ipsec spi --saref --af inet --edst 98.219.55.194 --spi 0x11472647 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6887:ipsec spi --saref --af inet --edst 244.130.69.6 --spi 0x6884500 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6889:ipsec spi --saref --af inet --edst 16.139.166.173 --spi 0x10126297 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6897:ipsec spi --saref --af inet --edst 243.217.242.233 --spi 0x5327930 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6903:ipsec spi --saref --af inet --edst 15.71.248.240 --spi 0x15427465 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6907:ipsec spi --saref --af inet --edst 156.38.115.214 --spi 0x4482748 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6909:ipsec spi --saref --af inet --edst 143.186.161.66 --spi 0x13900813 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6913:ipsec spi --saref --af inet --edst 34.228.9.39 --spi 0x15713450 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6915:ipsec spi --saref --af inet --edst 54.19.145.213 --spi 0x4169131 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6917:ipsec spi --saref --af inet --edst 72.110.5.226 --spi 0x12694962 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6919:ipsec spi --saref --af inet --edst 187.166.51.86 --spi 0x13659315 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6923:ipsec spi --saref --af inet --edst 151.191.21.199 --spi 0x11938161 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6927:ipsec spi --saref --af inet --edst 112.50.139.92 --spi 0x9220542 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6931:ipsec spi --saref --af inet --edst 27.164.209.10 --spi 0x10053413 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6935:ipsec spi --saref --af inet --edst 18.143.218.125 --spi 0x7627430 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6937:ipsec spi --saref --af inet --edst 255.107.249.47 --spi 0x16294631 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6941:ipsec spi --saref --af inet --edst 72.110.5.226 --spi 0x5890652 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6943:ipsec spi --saref --af inet --edst 151.191.21.199 --spi 0x15372700 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6947:ipsec spi --saref --af inet --edst 143.186.161.66 --spi 0x16360232 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6951:ipsec spi --saref --af inet --edst 51.77.15.243 --spi 0x11027194 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6955:ipsec spi --saref --af inet --edst 90.109.169.36 --spi 0x3492861 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6957:ipsec spi --saref --af inet --edst 0.171.30.230 --spi 0x7490418 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6959:ipsec spi --saref --af inet --edst 100.15.147.116 --spi 0x11884738 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6961:ipsec spi --saref --af inet --edst 57.67.135.181 --spi 0x790057 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6963:ipsec spi --saref --af inet --edst 190.115.174.9 --spi 0x9473810 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6965:ipsec spi --saref --af inet --edst 244.130.69.6 --spi 0x5806676 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6967:ipsec spi --saref --af inet --edst 2.244.240.219 --spi 0x8199526 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6969:ipsec spi --saref --af inet --edst 228.4.8.156 --spi 0x5190539 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6971:ipsec spi --saref --af inet --edst 2.244.240.219 --spi 0x470980 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6973:ipsec spi --saref --af inet --edst 52.235.32.40 --spi 0x5488103 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6975:ipsec spi --saref --af inet --edst 114.162.183.18 --spi 0x5430074 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6977:ipsec spi --saref --af inet --edst 27.164.209.10 --spi 0x10893365 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6981:ipsec spi --saref --af inet --edst 15.71.248.240 --spi 0x14028164 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6985:ipsec spi --saref --af inet --edst 83.205.60.34 --spi 0x9570765 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6989:ipsec spi --saref --af inet --edst 58.238.32.147 --spi 0x13172281 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6991:ipsec spi --saref --af inet --edst 149.255.75.187 --spi 0x14453455 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6993:ipsec spi --saref --af inet --edst 0.171.30.230 --spi 0x10051205 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6995:ipsec spi --saref --af inet --edst 69.42.155.116 --spi 0x4055692 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:6999:ipsec spi --saref --af inet --edst 18.143.218.125 --spi 0x4777733 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7001:ipsec spi --saref --af inet --edst 104.129.201.18 --spi 0x5838040 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7003:ipsec spi --saref --af inet --edst 151.191.21.199 --spi 0x7330728 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7005:ipsec spi --saref --af inet --edst 201.17.109.129 --spi 0x3987535 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7007:ipsec spi --saref --af inet --edst 132.18.101.63 --spi 0x4563991 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7009:ipsec spi --saref --af inet --edst 190.115.174.9 --spi 0x5592319 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7011:ipsec spi --saref --af inet --edst 136.189.1.12 --spi 0x4537886 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7015:ipsec spi --saref --af inet --edst 100.15.147.116 --spi 0x7481910 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7019:ipsec spi --saref --af inet --edst 58.238.32.147 --spi 0x11580603 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7021:ipsec spi --saref --af inet --edst 232.172.242.157 --spi 0x267784 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7023:ipsec spi --saref --af inet --edst 114.162.183.18 --spi 0x16312059 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7025:ipsec spi --saref --af inet --edst 245.164.115.214 --spi 0x7259547 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7031:ipsec spi --saref --af inet --edst 70.228.56.87 --spi 0x10318907 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7033:ipsec spi --saref --af inet --edst 184.11.206.39 --spi 0x13898722 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7035:ipsec spi --saref --af inet --edst 114.162.183.18 --spi 0x7031477 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7037:ipsec spi --saref --af inet --edst 126.67.176.84 --spi 0x1118078 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7039:ipsec spi --saref --af inet --edst 243.217.242.233 --spi 0x15287653 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7041:ipsec spi --saref --af inet --edst 244.130.69.6 --spi 0x4282260 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7043:ipsec spi --saref --af inet --edst 16.139.166.173 --spi 0x8078138 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7045:ipsec spi --saref --af inet --edst 112.50.139.92 --spi 0x9232176 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7047:ipsec spi --saref --af inet --edst 34.228.9.39 --spi 0x8096689 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7049:ipsec spi --saref --af inet --edst 136.189.1.12 --spi 0x16750749 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7053:ipsec spi --saref --af inet --edst 90.109.169.36 --spi 0x4514156 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7055:ipsec spi --saref --af inet --edst 154.38.58.165 --spi 0x11290305 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7059:ipsec spi --saref --af inet --edst 189.208.141.133 --spi 0x6354954 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7061:ipsec spi --saref --af inet --edst 37.9.56.56 --spi 0x15517124 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7063:ipsec spi --saref --af inet --edst 112.50.139.92 --spi 0x6347068 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7067:ipsec spi --saref --af inet --edst 133.48.168.224 --spi 0x10524991 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7071:ipsec spi --saref --af inet --edst 105.65.128.63 --spi 0x6367002 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7073:ipsec spi --saref --af inet --edst 34.228.9.39 --spi 0x1098157 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7075:ipsec spi --saref --af inet --edst 136.189.1.12 --spi 0x7315711 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7077:ipsec spi --saref --af inet --edst 105.65.128.63 --spi 0x16245455 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7083:ipsec spi --saref --af inet --edst 232.172.242.157 --spi 0x13434177 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7085:ipsec spi --saref --af inet --edst 59.38.87.114 --spi 0x11733440 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7087:ipsec spi --saref --af inet --edst 104.129.201.18 --spi 0x14436213 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7089:ipsec spi --saref --af inet --edst 59.38.87.114 --spi 0x7490421 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7091:ipsec spi --saref --af inet --edst 124.3.224.231 --spi 0x12712316 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7093:ipsec spi --saref --af inet --edst 187.166.51.86 --spi 0x3631193 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7095:ipsec spi --saref --af inet --edst 187.166.51.86 --spi 0x2691858 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7097:ipsec spi --saref --af inet --edst 109.2.189.90 --spi 0x8598419 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7101:ipsec spi --saref --af inet --edst 20.79.126.33 --spi 0x7555858 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7103:ipsec spi --saref --af inet --edst 37.123.141.244 --spi 0x11904027 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7105:ipsec spi --saref --af inet --edst 117.30.250.38 --spi 0x7325860 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7107:ipsec spi --saref --af inet --edst 156.96.102.246 --spi 0x11479912 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7109:ipsec spi --saref --af inet --edst 126.67.176.84 --spi 0x14072443 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7111:ipsec spi --saref --af inet --edst 179.223.238.117 --spi 0x12412589 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7113:ipsec spi --saref --af inet --edst 244.66.128.168 --spi 0x10076436 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7115:ipsec spi --saref --af inet --edst 137.41.189.19 --spi 0x881275 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7117:ipsec spi --saref --af inet --edst 94.152.223.114 --spi 0x6972984 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7119:ipsec spi --saref --af inet --edst 149.255.75.187 --spi 0x11461901 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7121:ipsec spi --saref --af inet --edst 190.115.174.9 --spi 0x11597237 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7123:ipsec spi --saref --af inet --edst 32.97.52.61 --spi 0x15018475 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7125:ipsec spi --saref --af inet --edst 46.68.81.205 --spi 0x8524007 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7127:ipsec spi --saref --af inet --edst 137.41.189.19 --spi 0x7529849 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7133:ipsec spi --saref --af inet --edst 160.54.18.190 --spi 0x1930046 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7137:ipsec spi --saref --af inet --edst 137.41.189.19 --spi 0x4568378 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7139:ipsec spi --saref --af inet --edst 117.30.250.38 --spi 0x5828161 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7141:ipsec spi --saref --af inet --edst 187.166.51.86 --spi 0x14743634 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7143:ipsec spi --saref --af inet --edst 100.15.147.116 --spi 0x16568252 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7145:ipsec spi --saref --af inet --edst 94.152.223.114 --spi 0x12045555 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7149:ipsec spi --saref --af inet --edst 83.205.60.34 --spi 0x1460142 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7153:ipsec spi --saref --af inet --edst 201.17.109.129 --spi 0x2634642 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7155:ipsec spi --saref --af inet --edst 57.67.135.181 --spi 0x1029822 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7157:ipsec spi --saref --af inet --edst 78.190.114.37 --spi 0x13795066 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7163:ipsec spi --saref --af inet --edst 65.41.131.37 --spi 0x653237 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7167:ipsec spi --saref --af inet --edst 190.3.105.114 --spi 0x10931502 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7171:ipsec spi --saref --af inet --edst 100.15.147.116 --spi 0x15259900 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7173:ipsec spi --saref --af inet --edst 161.40.222.160 --spi 0x12242491 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7177:ipsec spi --saref --af inet --edst 83.205.60.34 --spi 0x16209590 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7179:ipsec spi --saref --af inet --edst 35.173.203.176 --spi 0x13270502 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7181:ipsec spi --saref --af inet --edst 244.130.69.6 --spi 0x15569724 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7185:ipsec spi --saref --af inet --edst 187.166.51.86 --spi 0x5713696 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7187:ipsec spi --saref --af inet --edst 156.38.115.214 --spi 0x13422969 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7189:ipsec spi --saref --af inet --edst 255.107.249.47 --spi 0x14102584 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7191:ipsec spi --saref --af inet --edst 72.110.5.226 --spi 0x1629678 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7193:ipsec spi --saref --af inet --edst 16.139.166.173 --spi 0x6843519 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7195:ipsec spi --saref --af inet --edst 34.228.9.39 --spi 0x5467844 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7197:ipsec spi --saref --af inet --edst 94.152.223.114 --spi 0x12570674 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7199:ipsec spi --saref --af inet --edst 65.41.131.37 --spi 0x13981264 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7201:ipsec spi --saref --af inet --edst 221.166.143.219 --spi 0x3230586 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7203:ipsec spi --saref --af inet --edst 63.234.173.116 --spi 0x12281776 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7205:ipsec spi --saref --af inet --edst 136.189.1.12 --spi 0x14812972 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7207:ipsec spi --saref --af inet --edst 35.173.203.176 --spi 0x2130638 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7209:ipsec spi --saref --af inet --edst 189.208.141.133 --spi 0x1654492 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7211:ipsec spi --saref --af inet --edst 31.242.19.35 --spi 0x3948264 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7215:ipsec spi --saref --af inet --edst 27.164.209.10 --spi 0x2752575 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7217:ipsec spi --saref --af inet --edst 122.45.249.38 --spi 0x13031668 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7219:ipsec spi --saref --af inet --edst 187.166.51.86 --spi 0x12005918 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7221:ipsec spi --saref --af inet --edst 232.172.242.157 --spi 0x3113472 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7223:ipsec spi --saref --af inet --edst 190.3.105.114 --spi 0x8095723 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7227:ipsec spi --saref --af inet --edst 69.42.155.116 --spi 0x695663 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7231:ipsec spi --saref --af inet --edst 133.48.168.224 --spi 0x4622568 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7233:ipsec spi --saref --af inet --edst 149.255.75.187 --spi 0x10772783 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7237:ipsec spi --saref --af inet --edst 161.40.222.160 --spi 0x5584340 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7239:ipsec spi --saref --af inet --edst 36.172.219.191 --spi 0x3009545 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7241:ipsec spi --saref --af inet --edst 153.91.150.249 --spi 0x2474307 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7245:ipsec spi --saref --af inet --edst 31.242.19.35 --spi 0x13349163 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7247:ipsec spi --saref --af inet --edst 20.79.126.33 --spi 0x45542 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7249:ipsec spi --saref --af inet --edst 35.173.203.176 --spi 0x3425323 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7251:ipsec spi --saref --af inet --edst 243.217.242.233 --spi 0x767122 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7253:ipsec spi --saref --af inet --edst 107.112.59.44 --spi 0x3477030 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7255:ipsec spi --saref --af inet --edst 90.109.169.36 --spi 0x16386535 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7257:ipsec spi --saref --af inet --edst 78.190.114.37 --spi 0x6093356 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7259:ipsec spi --saref --af inet --edst 170.188.15.217 --spi 0x1302507 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7261:ipsec spi --saref --af inet --edst 220.55.27.196 --spi 0x2128469 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7263:ipsec spi --saref --af inet --edst 57.67.135.181 --spi 0x16513374 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7267:ipsec spi --saref --af inet --edst 160.54.18.190 --spi 0x6250681 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7269:ipsec spi --saref --af inet --edst 250.128.167.40 --spi 0x6905451 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7271:ipsec spi --saref --af inet --edst 112.50.139.92 --spi 0x5088416 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7275:ipsec spi --saref --af inet --edst 167.128.227.239 --spi 0x2009755 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7277:ipsec spi --saref --af inet --edst 2.244.240.219 --spi 0x7613948 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7279:ipsec spi --saref --af inet --edst 94.152.223.114 --spi 0x11564225 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7281:ipsec spi --saref --af inet --edst 253.17.16.69 --spi 0x7347505 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7283:ipsec spi --saref --af inet --edst 112.50.139.92 --spi 0x14385456 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7285:ipsec spi --saref --af inet --edst 201.17.109.129 --spi 0x9085700 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7289:ipsec spi --saref --af inet --edst 156.96.102.246 --spi 0x2579012 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7291:ipsec spi --saref --af inet --edst 156.38.115.214 --spi 0x14151326 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7293:ipsec spi --saref --af inet --edst 214.18.73.0 --spi 0x14287070 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7295:ipsec spi --saref --af inet --edst 229.17.108.160 --spi 0x13016326 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7297:ipsec spi --saref --af inet --edst 210.9.65.225 --spi 0x13601507 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7301:ipsec spi --saref --af inet --edst 36.172.219.191 --spi 0x15610572 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7303:ipsec spi --saref --af inet --edst 132.18.101.63 --spi 0x9644571 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7305:ipsec spi --saref --af inet --edst 37.9.56.56 --spi 0x3421262 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7307:ipsec spi --saref --af inet --edst 49.254.151.173 --spi 0x11472033 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7309:ipsec spi --saref --af inet --edst 160.54.18.190 --spi 0x16245903 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7311:ipsec spi --saref --af inet --edst 27.164.209.10 --spi 0x9633038 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7313:ipsec spi --saref --af inet --edst 253.17.16.69 --spi 0x3141936 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7315:ipsec spi --saref --af inet --edst 214.18.73.0 --spi 0x13168105 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7319:ipsec spi --saref --af inet --edst 54.19.145.213 --spi 0x3858600 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7321:ipsec spi --saref --af inet --edst 49.254.151.173 --spi 0x572565 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7323:ipsec spi --saref --af inet --edst 160.54.18.190 --spi 0x260451 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7325:ipsec spi --saref --af inet --edst 114.122.88.130 --spi 0x4583614 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7327:ipsec spi --saref --af inet --edst 105.65.128.63 --spi 0x848269 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7333:ipsec spi --saref --af inet --edst 136.189.1.12 --spi 0x3887587 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7335:ipsec spi --saref --af inet --edst 136.189.1.12 --spi 0x3833719 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7337:ipsec spi --saref --af inet --edst 125.60.2.202 --spi 0x11654695 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7339:ipsec spi --saref --af inet --edst 114.122.88.130 --spi 0x3432624 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7341:ipsec spi --saref --af inet --edst 194.24.135.216 --spi 0x765496 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7343:ipsec spi --saref --af inet --edst 105.65.128.63 --spi 0x16494231 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7345:ipsec spi --saref --af inet --edst 228.4.8.156 --spi 0x7709963 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7347:ipsec spi --saref --af inet --edst 20.79.126.33 --spi 0x10488229 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7351:ipsec spi --saref --af inet --edst 35.173.203.176 --spi 0x621845 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7353:ipsec spi --saref --af inet --edst 194.24.135.216 --spi 0x14274444 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7357:ipsec spi --saref --af inet --edst 72.110.5.226 --spi 0x4476552 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7359:ipsec spi --saref --af inet --edst 35.173.203.176 --spi 0x4128844 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7363:ipsec spi --saref --af inet --edst 98.219.55.194 --spi 0x14721199 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7365:ipsec spi --saref --af inet --edst 72.110.5.226 --spi 0x11251281 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7367:ipsec spi --saref --af inet --edst 109.2.189.90 --spi 0x16730462 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7369:ipsec spi --saref --af inet --edst 194.24.135.216 --spi 0x7630753 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7371:ipsec spi --saref --af inet --edst 94.152.223.114 --spi 0x13925123 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7373:ipsec spi --saref --af inet --edst 37.123.141.244 --spi 0x236385 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7379:ipsec spi --saref --af inet --edst 253.17.16.69 --spi 0x13459907 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7381:ipsec spi --saref --af inet --edst 179.223.238.117 --spi 0x13403651 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7383:ipsec spi --saref --af inet --edst 117.30.250.38 --spi 0x15165730 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7389:ipsec spi --saref --af inet --edst 37.123.141.244 --spi 0x14624529 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7391:ipsec spi --saref --af inet --edst 190.3.105.114 --spi 0x13677804 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7395:ipsec spi --saref --af inet --edst 122.45.249.38 --spi 0x11345579 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7399:ipsec spi --saref --af inet --edst 229.17.108.160 --spi 0x6186151 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7403:ipsec spi --saref --af inet --edst 65.41.131.37 --spi 0x13246122 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7405:ipsec spi --saref --af inet --edst 160.54.18.190 --spi 0x5594779 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7407:ipsec spi --saref --af inet --edst 16.125.20.100 --spi 0x15326381 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7409:ipsec spi --saref --af inet --edst 104.129.201.18 --spi 0x4542553 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7411:ipsec spi --saref --af inet --edst 206.248.100.81 --spi 0x7754723 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7415:ipsec spi --saref --af inet --edst 107.112.59.44 --spi 0x15885594 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7417:ipsec spi --saref --af inet --edst 114.162.183.18 --spi 0x2539957 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7423:ipsec spi --saref --af inet --edst 243.217.242.233 --spi 0x13318164 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7425:ipsec spi --saref --af inet --edst 160.54.18.190 --spi 0x5777461 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7429:ipsec spi --saref --af inet --edst 189.208.141.133 --spi 0x14177968 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7431:ipsec spi --saref --af inet --edst 46.68.81.205 --spi 0x7874205 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7435:ipsec spi --saref --af inet --edst 143.186.161.66 --spi 0x9107849 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7437:ipsec spi --saref --af inet --edst 202.247.168.30 --spi 0x7914115 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7439:ipsec spi --saref --af inet --edst 125.60.2.202 --spi 0x2375035 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7441:ipsec spi --saref --af inet --edst 18.143.218.125 --spi 0x5285510 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7445:ipsec spi --saref --af inet --edst 133.48.168.224 --spi 0x13547236 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7449:ipsec spi --saref --af inet --edst 176.12.142.252 --spi 0x5153993 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7451:ipsec spi --saref --af inet --edst 90.109.169.36 --spi 0x6020278 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7453:ipsec spi --saref --af inet --edst 49.254.151.173 --spi 0x13927357 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7455:ipsec spi --saref --af inet --edst 253.17.16.69 --spi 0x4009592 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7457:ipsec spi --saref --af inet --edst 137.41.189.19 --spi 0x9674978 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7459:ipsec spi --saref --af inet --edst 232.172.242.157 --spi 0x6431997 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7461:ipsec spi --saref --af inet --edst 151.191.21.199 --spi 0x990072 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7465:ipsec spi --saref --af inet --edst 94.152.223.114 --spi 0x10858796 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7469:ipsec spi --saref --af inet --edst 105.65.128.63 --spi 0x9838022 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7471:ipsec spi --saref --af inet --edst 15.71.248.240 --spi 0x16704160 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7473:ipsec spi --saref --af inet --edst 221.48.186.46 --spi 0x11575562 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7475:ipsec spi --saref --af inet --edst 172.195.40.248 --spi 0x3855490 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7477:ipsec spi --saref --af inet --edst 100.15.147.116 --spi 0x5170687 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7479:ipsec spi --saref --af inet --edst 153.91.150.249 --spi 0x340916 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7481:ipsec spi --saref --af inet --edst 156.96.102.246 --spi 0x3087008 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7483:ipsec spi --saref --af inet --edst 202.247.168.30 --spi 0x3501726 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7485:ipsec spi --saref --af inet --edst 107.112.59.44 --spi 0x5290999 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7487:ipsec spi --saref --af inet --edst 189.208.141.133 --spi 0x4732360 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7495:ipsec spi --saref --af inet --edst 117.30.250.38 --spi 0x4993164 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7497:ipsec spi --saref --af inet --edst 64.137.136.69 --spi 0x2103758 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7499:ipsec spi --saref --af inet --edst 184.11.206.39 --spi 0x2962479 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7501:ipsec spi --saref --af inet --edst 2.244.240.219 --spi 0x14296127 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7505:ipsec spi --saref --af inet --edst 250.128.167.40 --spi 0x890736 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7507:ipsec spi --saref --af inet --edst 109.2.189.90 --spi 0x4884404 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7509:ipsec spi --saref --af inet --edst 47.150.146.91 --spi 0x1995736 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7511:ipsec spi --saref --af inet --edst 176.12.142.252 --spi 0x16441251 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7515:ipsec spi --saref --af inet --edst 184.11.206.39 --spi 0x7197424 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7517:ipsec spi --saref --af inet --edst 49.254.151.173 --spi 0x5490034 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7521:ipsec spi --saref --af inet --edst 156.96.102.246 --spi 0x14321638 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7523:ipsec spi --saref --af inet --edst 244.66.128.168 --spi 0x2479461 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7525:ipsec spi --saref --af inet --edst 122.45.249.38 --spi 0x8827038 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7527:ipsec spi --saref --af inet --edst 109.2.189.90 --spi 0x317733 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7531:ipsec spi --saref --af inet --edst 176.12.142.252 --spi 0x3167775 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7537:ipsec spi --saref --af inet --edst 54.19.145.213 --spi 0x5279027 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7539:ipsec spi --saref --af inet --edst 187.108.133.230 --spi 0x3173464 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7541:ipsec spi --saref --af inet --edst 36.172.219.191 --spi 0x10747691 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7543:ipsec spi --saref --af inet --edst 172.195.40.248 --spi 0x538090 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7545:ipsec spi --saref --af inet --edst 83.205.60.34 --spi 0x2042988 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7547:ipsec spi --saref --af inet --edst 49.254.151.173 --spi 0x2841633 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7549:ipsec spi --saref --af inet --edst 20.79.126.33 --spi 0x14712952 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7551:ipsec spi --saref --af inet --edst 136.189.1.12 --spi 0x92034 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7555:ipsec spi --saref --af inet --edst 184.11.206.39 --spi 0x5504583 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7557:ipsec spi --saref --af inet --edst 125.60.2.202 --spi 0x13458787 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7559:ipsec spi --saref --af inet --edst 94.152.223.114 --spi 0x4797701 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7567:ipsec spi --saref --af inet --edst 245.164.115.214 --spi 0x8412512 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7569:ipsec spi --saref --af inet --edst 51.77.15.243 --spi 0x190021 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7571:ipsec spi --saref --af inet --edst 190.3.105.114 --spi 0x6285000 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7575:ipsec spi --saref --af inet --edst 201.17.109.129 --spi 0x6947345 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7581:ipsec spi --saref --af inet --edst 46.68.81.205 --spi 0x5720169 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7583:ipsec spi --saref --af inet --edst 206.248.100.81 --spi 0x9420621 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7587:ipsec spi --saref --af inet --edst 187.166.51.86 --spi 0x8772103 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7589:ipsec spi --saref --af inet --edst 46.68.81.205 --spi 0x4751778 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7591:ipsec spi --saref --af inet --edst 31.242.19.35 --spi 0x5021960 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7593:ipsec spi --saref --af inet --edst 99.25.217.133 --spi 0x3486496 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7595:ipsec spi --saref --af inet --edst 109.2.189.90 --spi 0x13697929 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7597:ipsec spi --saref --af inet --edst 65.41.131.37 --spi 0x16647347 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7601:ipsec spi --saref --af inet --edst 78.190.114.37 --spi 0x6642156 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7605:ipsec spi --saref --af inet --edst 190.3.105.114 --spi 0x3811351 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7607:ipsec spi --saref --af inet --edst 221.166.143.219 --spi 0x13559528 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7611:ipsec spi --saref --af inet --edst 214.18.73.0 --spi 0x9086122 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7613:ipsec spi --saref --af inet --edst 136.189.1.12 --spi 0x14642326 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7615:ipsec spi --saref --af inet --edst 72.110.5.226 --spi 0x7692924 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7617:ipsec spi --saref --af inet --edst 26.119.129.27 --spi 0x7251325 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7623:ipsec spi --saref --af inet --edst 248.70.8.89 --spi 0x10483673 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7625:ipsec spi --saref --af inet --edst 228.4.8.156 --spi 0x12060135 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7627:ipsec spi --saref --af inet --edst 220.55.27.196 --spi 0x15376242 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7631:ipsec spi --saref --af inet --edst 170.188.15.217 --spi 0x9742193 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7635:ipsec spi --saref --af inet --edst 27.164.209.10 --spi 0x9660801 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7639:ipsec spi --saref --af inet --edst 49.254.151.173 --spi 0x15041553 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7643:ipsec spi --saref --af inet --edst 47.150.146.91 --spi 0x14020548 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7645:ipsec spi --saref --af inet --edst 201.17.109.129 --spi 0x6470012 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7647:ipsec spi --saref --af inet --edst 65.41.131.37 --spi 0x2277192 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7655:ipsec spi --saref --af inet --edst 58.238.32.147 --spi 0x3061893 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7657:ipsec spi --saref --af inet --edst 172.195.40.248 --spi 0x4273932 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7659:ipsec spi --saref --af inet --edst 6.172.129.142 --spi 0x11850016 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7663:ipsec spi --saref --af inet --edst 105.65.128.63 --spi 0x13313183 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7665:ipsec spi --saref --af inet --edst 136.189.1.12 --spi 0x7570099 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7667:ipsec spi --saref --af inet --edst 229.17.108.160 --spi 0x8906710 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7669:ipsec spi --saref --af inet --edst 15.71.248.240 --spi 0x9016725 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7671:ipsec spi --saref --af inet --edst 26.119.129.27 --spi 0x13956902 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7673:ipsec spi --saref --af inet --edst 156.96.102.246 --spi 0x3789704 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7675:ipsec spi --saref --af inet --edst 143.186.161.66 --spi 0x3224737 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7677:ipsec spi --saref --af inet --edst 70.228.56.87 --spi 0x6604956 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7681:ipsec spi --saref --af inet --edst 35.173.203.176 --spi 0x14807155 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7683:ipsec spi --saref --af inet --edst 124.3.224.231 --spi 0x8172266 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7685:ipsec spi --saref --af inet --edst 15.71.248.240 --spi 0x2275303 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7687:ipsec spi --saref --af inet --edst 0.171.30.230 --spi 0x1378257 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7689:ipsec spi --saref --af inet --edst 0.171.30.230 --spi 0x6229360 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7691:ipsec spi --saref --af inet --edst 244.66.128.168 --spi 0x6707861 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7693:ipsec spi --saref --af inet --edst 250.128.167.40 --spi 0x9269625 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7697:ipsec spi --saref --af inet --edst 248.70.8.89 --spi 0x13809499 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7699:ipsec spi --saref --af inet --edst 151.191.21.199 --spi 0x15095135 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7701:ipsec spi --saref --af inet --edst 117.30.250.38 --spi 0x10323213 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7703:ipsec spi --saref --af inet --edst 187.166.51.86 --spi 0x4156123 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7705:ipsec spi --saref --af inet --edst 31.242.19.35 --spi 0x10004220 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7707:ipsec spi --saref --af inet --edst 244.66.128.168 --spi 0x15705878 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7709:ipsec spi --saref --af inet --edst 94.152.223.114 --spi 0x12508525 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7711:ipsec spi --saref --af inet --edst 90.109.169.36 --spi 0x3907536 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7713:ipsec spi --saref --af inet --edst 244.66.128.168 --spi 0x13720740 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7717:ipsec spi --saref --af inet --edst 167.128.227.239 --spi 0x3150797 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7719:ipsec spi --saref --af inet --edst 98.219.55.194 --spi 0x1070760 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7721:ipsec spi --saref --af inet --edst 124.3.224.231 --spi 0x15581449 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7723:ipsec spi --saref --af inet --edst 109.2.189.90 --spi 0x13368326 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7725:ipsec spi --saref --af inet --edst 99.25.217.133 --spi 0x12269037 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7729:ipsec spi --saref --af inet --edst 59.38.87.114 --spi 0x7918799 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7731:ipsec spi --saref --af inet --edst 221.166.143.219 --spi 0x8696849 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7733:ipsec spi --saref --af inet --edst 30.122.14.231 --spi 0x14844787 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7735:ipsec spi --saref --af inet --edst 136.189.1.12 --spi 0x8480792 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7737:ipsec spi --saref --af inet --edst 133.48.168.224 --spi 0x5759791 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7739:ipsec spi --saref --af inet --edst 31.242.19.35 --spi 0x12649627 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7743:ipsec spi --saref --af inet --edst 114.162.183.18 --spi 0x8380088 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7745:ipsec spi --saref --af inet --edst 105.65.128.63 --spi 0x10493118 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7747:ipsec spi --saref --af inet --edst 189.208.141.133 --spi 0x14753526 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7753:ipsec spi --saref --af inet --edst 187.108.133.230 --spi 0x15527211 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7755:ipsec spi --saref --af inet --edst 51.77.15.243 --spi 0x482755 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7757:ipsec spi --saref --af inet --edst 245.164.115.214 --spi 0x15036368 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7759:ipsec spi --saref --af inet --edst 16.125.20.100 --spi 0x15926117 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7763:ipsec spi --saref --af inet --edst 72.110.5.226 --spi 0x15777912 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7765:ipsec spi --saref --af inet --edst 99.25.217.133 --spi 0x13078943 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7767:ipsec spi --saref --af inet --edst 124.3.224.231 --spi 0x13304393 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7771:ipsec spi --saref --af inet --edst 248.70.8.89 --spi 0x8498557 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7773:ipsec spi --saref --af inet --edst 167.128.227.239 --spi 0x10077310 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7775:ipsec spi --saref --af inet --edst 214.18.73.0 --spi 0x2764761 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7777:ipsec spi --saref --af inet --edst 243.217.242.233 --spi 0x14065498 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7779:ipsec spi --saref --af inet --edst 63.234.173.116 --spi 0x120077 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7781:ipsec spi --saref --af inet --edst 114.122.88.130 --spi 0x16177750 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7783:ipsec spi --saref --af inet --edst 167.128.227.239 --spi 0x5065320 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7785:ipsec spi --saref --af inet --edst 143.186.161.66 --spi 0x4699159 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7787:ipsec spi --saref --af inet --edst 16.125.20.100 --spi 0x1880175 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7793:ipsec spi --saref --af inet --edst 105.65.128.63 --spi 0x3705118 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7797:ipsec spi --saref --af inet --edst 59.38.87.114 --spi 0x12468463 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7799:ipsec spi --saref --af inet --edst 125.60.2.202 --spi 0x14150952 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7801:ipsec spi --saref --af inet --edst 189.208.141.133 --spi 0x14762986 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7805:ipsec spi --saref --af inet --edst 6.172.129.142 --spi 0x16096355 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7807:ipsec spi --saref --af inet --edst 214.18.73.0 --spi 0x3778415 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7809:ipsec spi --saref --af inet --edst 114.122.88.130 --spi 0x4773347 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7811:ipsec spi --saref --af inet --edst 78.190.114.37 --spi 0x12592473 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7813:ipsec spi --saref --af inet --edst 78.190.114.37 --spi 0x14763334 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7815:ipsec spi --saref --af inet --edst 247.113.37.150 --spi 0x6109191 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7817:ipsec spi --saref --af inet --edst 187.166.51.86 --spi 0x15839748 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7821:ipsec spi --saref --af inet --edst 83.205.60.34 --spi 0x14477128 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7823:ipsec spi --saref --af inet --edst 116.129.219.214 --spi 0x2688044 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7825:ipsec spi --saref --af inet --edst 98.219.55.194 --spi 0x13503039 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7827:ipsec spi --saref --af inet --edst 248.70.8.89 --spi 0x5444469 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7829:ipsec spi --saref --af inet --edst 187.166.51.86 --spi 0x40959 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7831:ipsec spi --saref --af inet --edst 49.254.151.173 --spi 0x1871864 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7833:ipsec spi --saref --af inet --edst 2.244.240.219 --spi 0x3070361 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7835:ipsec spi --saref --af inet --edst 255.107.249.47 --spi 0x11553895 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7839:ipsec spi --saref --af inet --edst 116.129.219.214 --spi 0x9619736 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7843:ipsec spi --saref --af inet --edst 202.247.168.30 --spi 0x11134785 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7845:ipsec spi --saref --af inet --edst 2.244.240.219 --spi 0x13225585 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7847:ipsec spi --saref --af inet --edst 114.122.88.130 --spi 0x3634643 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7849:ipsec spi --saref --af inet --edst 243.217.242.233 --spi 0x8802977 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7851:ipsec spi --saref --af inet --edst 117.30.250.38 --spi 0x7623913 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7853:ipsec spi --saref --af inet --edst 221.166.143.219 --spi 0x10363278 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7855:ipsec spi --saref --af inet --edst 78.190.114.37 --spi 0x2613169 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7859:ipsec spi --saref --af inet --edst 232.172.242.157 --spi 0x12902649 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7863:ipsec spi --saref --af inet --edst 37.123.141.244 --spi 0x1257226 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7865:ipsec spi --saref --af inet --edst 46.68.81.205 --spi 0x14924415 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7871:ipsec spi --saref --af inet --edst 16.125.20.100 --spi 0x7087891 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7873:ipsec spi --saref --af inet --edst 105.65.128.63 --spi 0x11235300 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7877:ipsec spi --saref --af inet --edst 78.190.114.37 --spi 0x8113327 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7881:ipsec spi --saref --af inet --edst 206.248.100.81 --spi 0x4221029 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7883:ipsec spi --saref --af inet --edst 57.67.135.181 --spi 0x6144409 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7887:ipsec spi --saref --af inet --edst 255.107.249.47 --spi 0x3221318 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7889:ipsec spi --saref --af inet --edst 170.188.15.217 --spi 0x8522192 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7893:ipsec spi --saref --af inet --edst 2.244.240.219 --spi 0x15769621 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7895:ipsec spi --saref --af inet --edst 27.164.209.10 --spi 0x13131883 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7899:ipsec spi --saref --af inet --edst 30.122.14.231 --spi 0x7518412 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7901:ipsec spi --saref --af inet --edst 194.24.135.216 --spi 0x13284546 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7905:ipsec spi --saref --af inet --edst 0.171.30.230 --spi 0x10563264 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7907:ipsec spi --saref --af inet --edst 244.130.69.6 --spi 0x7319284 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7909:ipsec spi --saref --af inet --edst 112.50.139.92 --spi 0x3838646 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7911:ipsec spi --saref --af inet --edst 6.172.129.142 --spi 0x1559487 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7913:ipsec spi --saref --af inet --edst 94.152.223.114 --spi 0x12764181 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7915:ipsec spi --saref --af inet --edst 54.19.145.213 --spi 0x14389367 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7917:ipsec spi --saref --af inet --edst 244.130.69.6 --spi 0x7661866 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7923:ipsec spi --saref --af inet --edst 83.205.60.34 --spi 0x8988135 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7925:ipsec spi --saref --af inet --edst 46.68.81.205 --spi 0x14849296 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7927:ipsec spi --saref --af inet --edst 114.162.183.18 --spi 0x4485297 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7931:ipsec spi --saref --af inet --edst 72.110.5.226 --spi 0x2793026 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7937:ipsec spi --saref --af inet --edst 220.55.27.196 --spi 0x10077430 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7939:ipsec spi --saref --af inet --edst 244.130.69.6 --spi 0x7848486 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7941:ipsec spi --saref --af inet --edst 2.244.240.219 --spi 0x9219819 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7943:ipsec spi --saref --af inet --edst 69.42.155.116 --spi 0x13044264 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7949:ipsec spi --saref --af inet --edst 221.166.143.219 --spi 0x11398369 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7955:ipsec spi --saref --af inet --edst 31.242.19.35 --spi 0x12050711 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7959:ipsec spi --saref --af inet --edst 179.223.238.117 --spi 0x7200453 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7961:ipsec spi --saref --af inet --edst 31.242.19.35 --spi 0x8677568 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7963:ipsec spi --saref --af inet --edst 170.188.15.217 --spi 0x8249903 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7965:ipsec spi --saref --af inet --edst 133.48.168.224 --spi 0x6239067 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7967:ipsec spi --saref --af inet --edst 248.70.8.89 --spi 0x11801893 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7969:ipsec spi --saref --af inet --edst 179.223.238.117 --spi 0x13762046 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7973:ipsec spi --saref --af inet --edst 136.189.1.12 --spi 0x9378630 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7975:ipsec spi --saref --af inet --edst 47.150.146.91 --spi 0x6050102 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7977:ipsec spi --saref --af inet --edst 189.208.141.133 --spi 0x13677856 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7981:ipsec spi --saref --af inet --edst 64.137.136.69 --spi 0x4782055 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7983:ipsec spi --saref --af inet --edst 49.254.151.173 --spi 0x1921852 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7987:ipsec spi --saref --af inet --edst 52.235.32.40 --spi 0x5610786 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7989:ipsec spi --saref --af inet --edst 69.42.155.116 --spi 0x7607828 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7991:ipsec spi --saref --af inet --edst 206.248.100.81 --spi 0x5393788 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7993:ipsec spi --saref --af inet --edst 132.18.101.63 --spi 0x2693094 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7997:ipsec spi --saref --af inet --edst 124.3.224.231 --spi 0x1364916 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:7999:ipsec spi --saref --af inet --edst 83.205.60.34 --spi 0x11513590 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8001:ipsec spi --saref --af inet --edst 58.238.32.147 --spi 0x5986632 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8003:ipsec spi --saref --af inet --edst 160.54.18.190 --spi 0x6318014 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8007:ipsec spi --saref --af inet --edst 72.110.5.226 --spi 0x10542167 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8009:ipsec spi --saref --af inet --edst 202.247.168.30 --spi 0x12710694 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8011:ipsec spi --saref --af inet --edst 90.109.169.36 --spi 0x7410604 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8013:ipsec spi --saref --af inet --edst 229.17.108.160 --spi 0x7927270 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8017:ipsec spi --saref --af inet --edst 220.55.27.196 --spi 0x3402975 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8019:ipsec spi --saref --af inet --edst 98.219.55.194 --spi 0x14935921 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8021:ipsec spi --saref --af inet --edst 243.217.242.233 --spi 0x1435230 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8023:ipsec spi --saref --af inet --edst 160.54.18.190 --spi 0x11054891 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8025:ipsec spi --saref --af inet --edst 167.128.227.239 --spi 0x12214982 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8029:ipsec spi --saref --af inet --edst 70.228.56.87 --spi 0x10469846 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8035:ipsec spi --saref --af inet --edst 160.54.18.190 --spi 0x14261353 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8037:ipsec spi --saref --af inet --edst 124.3.224.231 --spi 0x15174790 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8039:ipsec spi --saref --af inet --edst 149.255.75.187 --spi 0x10793986 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8041:ipsec spi --saref --af inet --edst 176.12.142.252 --spi 0x2668008 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8043:ipsec spi --saref --af inet --edst 0.171.30.230 --spi 0x2635267 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8045:ipsec spi --saref --af inet --edst 221.166.143.219 --spi 0x8014504 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8049:ipsec spi --saref --af inet --edst 232.172.242.157 --spi 0x11106061 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8051:ipsec spi --saref --af inet --edst 221.48.186.46 --spi 0x870276 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8053:ipsec spi --saref --af inet --edst 170.188.15.217 --spi 0x10344268 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8055:ipsec spi --saref --af inet --edst 76.30.241.132 --spi 0x6316645 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8057:ipsec spi --saref --af inet --edst 30.122.14.231 --spi 0x2657059 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8061:ipsec spi --saref --af inet --edst 78.190.114.37 --spi 0x10950877 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8063:ipsec spi --saref --af inet --edst 46.68.81.205 --spi 0x10924159 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8067:ipsec spi --saref --af inet --edst 63.234.173.116 --spi 0x11065697 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8069:ipsec spi --saref --af inet --edst 32.97.52.61 --spi 0x10320958 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8071:ipsec spi --saref --af inet --edst 184.11.206.39 --spi 0x12315787 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8073:ipsec spi --saref --af inet --edst 0.171.30.230 --spi 0x11155589 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8075:ipsec spi --saref --af inet --edst 179.223.238.117 --spi 0x15570049 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8077:ipsec spi --saref --af inet --edst 78.190.114.37 --spi 0x14364521 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8079:ipsec spi --saref --af inet --edst 35.173.203.176 --spi 0x10711835 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8081:ipsec spi --saref --af inet --edst 107.112.59.44 --spi 0x6607332 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8085:ipsec spi --saref --af inet --edst 35.173.203.176 --spi 0x16460637 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8087:ipsec spi --saref --af inet --edst 49.254.151.173 --spi 0x721762 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8089:ipsec spi --saref --af inet --edst 117.30.250.38 --spi 0x10991419 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8093:ipsec spi --saref --af inet --edst 206.248.100.81 --spi 0x355957 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8095:ipsec spi --saref --af inet --edst 31.242.19.35 --spi 0x15055868 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8097:ipsec spi --saref --af inet --edst 37.123.141.244 --spi 0x13243167 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8099:ipsec spi --saref --af inet --edst 107.112.59.44 --spi 0x14011798 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8103:ipsec spi --saref --af inet --edst 194.24.135.216 --spi 0x2203372 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8105:ipsec spi --saref --af inet --edst 243.217.242.233 --spi 0x2634743 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8113:ipsec spi --saref --af inet --edst 132.18.101.63 --spi 0x11188917 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8119:ipsec spi --saref --af inet --edst 90.109.169.36 --spi 0x11207263 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8125:ipsec spi --saref --af inet --edst 233.14.23.53 --spi 0x10035973 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8127:ipsec spi --saref --af inet --edst 49.254.151.173 --spi 0x13597254 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8129:ipsec spi --saref --af inet --edst 176.12.142.252 --spi 0x983381 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8131:ipsec spi --saref --af inet --edst 35.173.203.176 --spi 0x7490382 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8135:ipsec spi --saref --af inet --edst 189.208.141.133 --spi 0x2924429 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8137:ipsec spi --saref --af inet --edst 117.30.250.38 --spi 0x10051849 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8139:ipsec spi --saref --af inet --edst 52.235.32.40 --spi 0x13514223 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8141:ipsec spi --saref --af inet --edst 176.12.142.252 --spi 0x4138089 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8143:ipsec spi --saref --af inet --edst 126.67.176.84 --spi 0x16721178 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8147:ipsec spi --saref --af inet --edst 100.15.147.116 --spi 0x16479977 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8149:ipsec spi --saref --af inet --edst 167.128.227.239 --spi 0x8109815 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8155:ipsec spi --saref --af inet --edst 63.234.173.116 --spi 0x12296773 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8159:ipsec spi --saref --af inet --edst 37.9.56.56 --spi 0x6127084 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8161:ipsec spi --saref --af inet --edst 117.30.250.38 --spi 0x1954445 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8163:ipsec spi --saref --af inet --edst 116.129.219.214 --spi 0x14332847 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8165:ipsec spi --saref --af inet --edst 125.60.2.202 --spi 0x6007121 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8167:ipsec spi --saref --af inet --edst 20.79.126.33 --spi 0x10258948 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8175:ipsec spi --saref --af inet --edst 15.71.248.240 --spi 0x6492839 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8177:ipsec spi --saref --af inet --edst 114.162.183.18 --spi 0x372499 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8179:ipsec spi --saref --af inet --edst 151.191.21.199 --spi 0x8476210 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8181:ipsec spi --saref --af inet --edst 36.172.219.191 --spi 0x621779 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8183:ipsec spi --saref --af inet --edst 109.2.189.90 --spi 0x2426063 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8185:ipsec spi --saref --af inet --edst 124.3.224.231 --spi 0x16412466 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8187:ipsec spi --saref --af inet --edst 255.107.249.47 --spi 0x12580113 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8191:ipsec spi --saref --af inet --edst 126.67.176.84 --spi 0x7558082 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8197:ipsec spi --saref --af inet --edst 64.137.136.69 --spi 0x7979840 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8199:ipsec spi --saref --af inet --edst 245.164.115.214 --spi 0x3140360 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8201:ipsec spi --saref --af inet --edst 83.205.60.34 --spi 0x15245630 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8203:ipsec spi --saref --af inet --edst 176.12.142.252 --spi 0x14376566 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8205:ipsec spi --saref --af inet --edst 65.41.131.37 --spi 0x13281718 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8207:ipsec spi --saref --af inet --edst 232.172.242.157 --spi 0x15950248 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8209:ipsec spi --saref --af inet --edst 16.139.166.173 --spi 0x2803350 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8211:ipsec spi --saref --af inet --edst 16.125.20.100 --spi 0x5739618 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8213:ipsec spi --saref --af inet --edst 100.15.147.116 --spi 0x10688461 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8215:ipsec spi --saref --af inet --edst 112.50.139.92 --spi 0x11540990 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8219:ipsec spi --saref --af inet --edst 63.234.173.116 --spi 0x12939475 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8223:ipsec spi --saref --af inet --edst 63.234.173.116 --spi 0x4960932 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8227:ipsec spi --saref --af inet --edst 143.186.161.66 --spi 0x11611 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8229:ipsec spi --saref --af inet --edst 16.125.20.100 --spi 0x3027882 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8231:ipsec spi --saref --af inet --edst 37.9.56.56 --spi 0x816409 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8233:ipsec spi --saref --af inet --edst 244.66.128.168 --spi 0x3176635 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8235:ipsec spi --saref --af inet --edst 100.15.147.116 --spi 0x13221002 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8237:ipsec spi --saref --af inet --edst 114.162.183.18 --spi 0x16634474 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8239:ipsec spi --saref --af inet --edst 37.9.56.56 --spi 0x10087739 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8243:ipsec spi --saref --af inet --edst 72.110.5.226 --spi 0x6218801 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8245:ipsec spi --saref --af inet --edst 190.115.174.9 --spi 0x14858109 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8247:ipsec spi --saref --af inet --edst 72.110.5.226 --spi 0x14527555 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8257:ipsec spi --saref --af inet --edst 190.3.105.114 --spi 0x15980439 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8259:ipsec spi --saref --af inet --edst 156.96.102.246 --spi 0x11102581 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8261:ipsec spi --saref --af inet --edst 154.38.58.165 --spi 0x12970502 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8267:ipsec spi --saref --af inet --edst 228.4.8.156 --spi 0x139915 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8269:ipsec spi --saref --af inet --edst 15.71.248.240 --spi 0x9175970 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8271:ipsec spi --saref --af inet --edst 36.172.219.191 --spi 0x13226002 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8273:ipsec spi --saref --af inet --edst 117.30.250.38 --spi 0x3002873 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8275:ipsec spi --saref --af inet --edst 36.172.219.191 --spi 0x8776807 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8277:ipsec spi --saref --af inet --edst 20.79.126.33 --spi 0x12490155 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8279:ipsec spi --saref --af inet --edst 105.65.128.63 --spi 0x3780208 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8281:ipsec spi --saref --af inet --edst 15.71.248.240 --spi 0x1188000 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8283:ipsec spi --saref --af inet --edst 156.38.115.214 --spi 0x15100470 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8285:ipsec spi --saref --af inet --edst 189.208.141.133 --spi 0x5586998 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8287:ipsec spi --saref --af inet --edst 46.68.81.205 --spi 0x8826540 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8293:ipsec spi --saref --af inet --edst 26.119.129.27 --spi 0x4593460 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8297:ipsec spi --saref --af inet --edst 187.108.133.230 --spi 0x5176063 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8299:ipsec spi --saref --af inet --edst 233.14.23.53 --spi 0x14083964 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8301:ipsec spi --saref --af inet --edst 156.38.115.214 --spi 0x15779095 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8303:ipsec spi --saref --af inet --edst 137.41.189.19 --spi 0x2806906 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8305:ipsec spi --saref --af inet --edst 126.67.176.84 --spi 0x3664438 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8307:ipsec spi --saref --af inet --edst 210.9.65.225 --spi 0x10749205 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8309:ipsec spi --saref --af inet --edst 6.172.129.142 --spi 0x7813952 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8315:ipsec spi --saref --af inet --edst 244.66.128.168 --spi 0x14275725 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8317:ipsec spi --saref --af inet --edst 51.77.15.243 --spi 0x14450600 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8319:ipsec spi --saref --af inet --edst 109.2.189.90 --spi 0x12360858 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8321:ipsec spi --saref --af inet --edst 70.228.56.87 --spi 0x9126773 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8323:ipsec spi --saref --af inet --edst 201.17.109.129 --spi 0x11318934 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8325:ipsec spi --saref --af inet --edst 114.122.88.130 --spi 0x1080597 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8327:ipsec spi --saref --af inet --edst 117.30.250.38 --spi 0x15771471 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8329:ipsec spi --saref --af inet --edst 117.30.250.38 --spi 0x5224443 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8331:ipsec spi --saref --af inet --edst 59.38.87.114 --spi 0x6967164 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8333:ipsec spi --saref --af inet --edst 206.248.100.81 --spi 0x7438439 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8337:ipsec spi --saref --af inet --edst 54.19.145.213 --spi 0x5283386 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8339:ipsec spi --saref --af inet --edst 125.60.2.202 --spi 0x3795170 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8341:ipsec spi --saref --af inet --edst 160.54.18.190 --spi 0x8410937 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8343:ipsec spi --saref --af inet --edst 229.17.108.160 --spi 0x12369032 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8347:ipsec spi --saref --af inet --edst 132.18.101.63 --spi 0x1368270 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8349:ipsec spi --saref --af inet --edst 153.91.150.249 --spi 0x8488310 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8351:ipsec spi --saref --af inet --edst 125.60.2.202 --spi 0x9336778 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8353:ipsec spi --saref --af inet --edst 30.122.14.231 --spi 0x3890037 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8355:ipsec spi --saref --af inet --edst 18.143.218.125 --spi 0x8366011 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8357:ipsec spi --saref --af inet --edst 16.125.20.100 --spi 0x11557284 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8361:ipsec spi --saref --af inet --edst 206.248.100.81 --spi 0x6535947 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8363:ipsec spi --saref --af inet --edst 76.30.241.132 --spi 0x3766505 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8365:ipsec spi --saref --af inet --edst 160.54.18.190 --spi 0x8027717 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8369:ipsec spi --saref --af inet --edst 255.107.249.47 --spi 0x11864574 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8373:ipsec spi --saref --af inet --edst 122.45.249.38 --spi 0x1124434 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8375:ipsec spi --saref --af inet --edst 58.238.32.147 --spi 0x16032524 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8383:ipsec spi --saref --af inet --edst 15.71.248.240 --spi 0x5605282 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8385:ipsec spi --saref --af inet --edst 70.228.56.87 --spi 0x4924297 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8387:ipsec spi --saref --af inet --edst 52.235.32.40 --spi 0x8740392 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8393:ipsec spi --saref --af inet --edst 245.164.115.214 --spi 0x2903159 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8401:ipsec spi --saref --af inet --edst 31.242.19.35 --spi 0x15857582 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8403:ipsec spi --saref --af inet --edst 189.208.141.133 --spi 0x323680 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8407:ipsec spi --saref --af inet --edst 149.255.75.187 --spi 0x15724033 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8409:ipsec spi --saref --af inet --edst 143.186.161.66 --spi 0x7754130 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8411:ipsec spi --saref --af inet --edst 161.40.222.160 --spi 0x14464340 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8413:ipsec spi --saref --af inet --edst 189.208.141.133 --spi 0x13701373 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8415:ipsec spi --saref --af inet --edst 64.137.136.69 --spi 0x14222680 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8417:ipsec spi --saref --af inet --edst 187.166.51.86 --spi 0x12122363 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8419:ipsec spi --saref --af inet --edst 160.54.18.190 --spi 0x4758608 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8421:ipsec spi --saref --af inet --edst 109.2.189.90 --spi 0x8806579 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8423:ipsec spi --saref --af inet --edst 58.238.32.147 --spi 0x6280056 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8427:ipsec spi --saref --af inet --edst 189.208.141.133 --spi 0x10843596 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8433:ipsec spi --saref --af inet --edst 6.172.129.142 --spi 0x3044404 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8435:ipsec spi --saref --af inet --edst 245.164.115.214 --spi 0x10948779 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8437:ipsec spi --saref --af inet --edst 179.223.238.117 --spi 0x7258643 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8439:ipsec spi --saref --af inet --edst 51.77.15.243 --spi 0x6297724 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8441:ipsec spi --saref --af inet --edst 98.219.55.194 --spi 0x10131489 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8445:ipsec spi --saref --af inet --edst 83.205.60.34 --spi 0x7182491 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8449:ipsec spi --saref --af inet --edst 132.18.101.63 --spi 0x2231770 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8459:ipsec spi --saref --af inet --edst 156.96.102.246 --spi 0x12873938 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8461:ipsec spi --saref --af inet --edst 149.255.75.187 --spi 0x1257884 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8463:ipsec spi --saref --af inet --edst 126.67.176.84 --spi 0x3288082 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8465:ipsec spi --saref --af inet --edst 167.128.227.239 --spi 0x797010 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8467:ipsec spi --saref --af inet --edst 59.38.87.114 --spi 0x8337298 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8469:ipsec spi --saref --af inet --edst 37.9.56.56 --spi 0x13044483 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8471:ipsec spi --saref --af inet --edst 229.17.108.160 --spi 0x7304714 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8473:ipsec spi --saref --af inet --edst 114.162.183.18 --spi 0x8947239 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8475:ipsec spi --saref --af inet --edst 109.2.189.90 --spi 0x4916614 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8479:ipsec spi --saref --af inet --edst 170.188.15.217 --spi 0x14354382 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8483:ipsec spi --saref --af inet --edst 100.15.147.116 --spi 0x15318767 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8485:ipsec spi --saref --af inet --edst 64.137.136.69 --spi 0x2314926 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8487:ipsec spi --saref --af inet --edst 64.137.136.69 --spi 0x10307383 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8489:ipsec spi --saref --af inet --edst 31.242.19.35 --spi 0x1266309 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8491:ipsec spi --saref --af inet --edst 105.65.128.63 --spi 0x14636941 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8493:ipsec spi --saref --af inet --edst 250.128.167.40 --spi 0x14094196 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8497:ipsec spi --saref --af inet --edst 76.30.241.132 --spi 0x9754212 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8499:ipsec spi --saref --af inet --edst 161.40.222.160 --spi 0x14290479 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8501:ipsec spi --saref --af inet --edst 206.248.100.81 --spi 0x10019936 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8503:ipsec spi --saref --af inet --edst 214.18.73.0 --spi 0x8646282 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8505:ipsec spi --saref --af inet --edst 76.30.241.132 --spi 0x1965589 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8513:ipsec spi --saref --af inet --edst 176.12.142.252 --spi 0x6711315 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8515:ipsec spi --saref --af inet --edst 94.152.223.114 --spi 0x6490153 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8519:ipsec spi --saref --af inet --edst 100.15.147.116 --spi 0x3059482 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8521:ipsec spi --saref --af inet --edst 104.129.201.18 --spi 0x6907752 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8525:ipsec spi --saref --af inet --edst 143.186.161.66 --spi 0x3485373 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8527:ipsec spi --saref --af inet --edst 6.172.129.142 --spi 0x2683859 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8529:ipsec spi --saref --af inet --edst 57.67.135.181 --spi 0x9451619 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8533:ipsec spi --saref --af inet --edst 154.38.58.165 --spi 0x2816660 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8537:ipsec spi --saref --af inet --edst 34.228.9.39 --spi 0x5336740 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8541:ipsec spi --saref --af inet --edst 255.107.249.47 --spi 0x5666458 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8543:ipsec spi --saref --af inet --edst 122.45.249.38 --spi 0x14343130 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8545:ipsec spi --saref --af inet --edst 6.172.129.142 --spi 0x4857592 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8547:ipsec spi --saref --af inet --edst 184.11.206.39 --spi 0x4949710 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8549:ipsec spi --saref --af inet --edst 54.19.145.213 --spi 0x350929 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8551:ipsec spi --saref --af inet --edst 64.137.136.69 --spi 0x1095786 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8553:ipsec spi --saref --af inet --edst 64.137.136.69 --spi 0x7977354 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8555:ipsec spi --saref --af inet --edst 172.195.40.248 --spi 0x4088966 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8557:ipsec spi --saref --af inet --edst 244.66.128.168 --spi 0x4008888 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8561:ipsec spi --saref --af inet --edst 202.247.168.30 --spi 0x11343531 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8563:ipsec spi --saref --af inet --edst 154.38.58.165 --spi 0x14091377 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8565:ipsec spi --saref --af inet --edst 37.9.56.56 --spi 0x4676957 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8567:ipsec spi --saref --af inet --edst 124.3.224.231 --spi 0x6654426 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8571:ipsec spi --saref --af inet --edst 78.190.114.37 --spi 0x5460405 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8573:ipsec spi --saref --af inet --edst 114.122.88.130 --spi 0x5147957 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8575:ipsec spi --saref --af inet --edst 58.238.32.147 --spi 0x12816301 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8577:ipsec spi --saref --af inet --edst 69.42.155.116 --spi 0x16427821 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8579:ipsec spi --saref --af inet --edst 34.228.9.39 --spi 0x5319009 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8585:ipsec spi --saref --af inet --edst 52.235.32.40 --spi 0x13914661 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8587:ipsec spi --saref --af inet --edst 52.235.32.40 --spi 0x10773875 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8589:ipsec spi --saref --af inet --edst 114.162.183.18 --spi 0x10234409 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8591:ipsec spi --saref --af inet --edst 220.55.27.196 --spi 0x7699898 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8597:ipsec spi --saref --af inet --edst 167.128.227.239 --spi 0x8243983 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8601:ipsec spi --saref --af inet --edst 6.172.129.142 --spi 0x2600255 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8603:ipsec spi --saref --af inet --edst 176.12.142.252 --spi 0x9537629 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8607:ipsec spi --saref --af inet --edst 90.109.169.36 --spi 0x13896249 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8611:ipsec spi --saref --af inet --edst 244.130.69.6 --spi 0x14601870 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8613:ipsec spi --saref --af inet --edst 244.130.69.6 --spi 0x16159932 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8615:ipsec spi --saref --af inet --edst 46.68.81.205 --spi 0x800573 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8619:ipsec spi --saref --af inet --edst 133.48.168.224 --spi 0x2352538 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8621:ipsec spi --saref --af inet --edst 161.40.222.160 --spi 0x16680534 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8623:ipsec spi --saref --af inet --edst 18.143.218.125 --spi 0x815580 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8625:ipsec spi --saref --af inet --edst 176.12.142.252 --spi 0x7552336 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8627:ipsec spi --saref --af inet --edst 46.68.81.205 --spi 0x862678 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8629:ipsec spi --saref --af inet --edst 190.3.105.114 --spi 0x10086202 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8635:ipsec spi --saref --af inet --edst 170.188.15.217 --spi 0x6141944 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8637:ipsec spi --saref --af inet --edst 94.152.223.114 --spi 0x275286 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8639:ipsec spi --saref --af inet --edst 202.247.168.30 --spi 0x9487037 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8641:ipsec spi --saref --af inet --edst 117.30.250.38 --spi 0x10407801 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8645:ipsec spi --saref --af inet --edst 194.24.135.216 --spi 0x6698050 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8649:ipsec spi --saref --af inet --edst 229.17.108.160 --spi 0x369680 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8651:ipsec spi --saref --af inet --edst 31.242.19.35 --spi 0x6946682 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8653:ipsec spi --saref --af inet --edst 167.128.227.239 --spi 0x4294163 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8655:ipsec spi --saref --af inet --edst 244.66.128.168 --spi 0x207440 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8657:ipsec spi --saref --af inet --edst 149.255.75.187 --spi 0x13147322 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8663:ipsec spi --saref --af inet --edst 114.122.88.130 --spi 0x15018174 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8665:ipsec spi --saref --af inet --edst 37.123.141.244 --spi 0x12934027 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8671:ipsec spi --saref --af inet --edst 184.11.206.39 --spi 0x3943004 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8673:ipsec spi --saref --af inet --edst 114.122.88.130 --spi 0x1000290 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8675:ipsec spi --saref --af inet --edst 124.3.224.231 --spi 0x6870634 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8677:ipsec spi --saref --af inet --edst 105.65.128.63 --spi 0x15424674 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8679:ipsec spi --saref --af inet --edst 220.55.27.196 --spi 0x13348103 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8681:ipsec spi --saref --af inet --edst 37.123.141.244 --spi 0x10218955 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8683:ipsec spi --saref --af inet --edst 253.17.16.69 --spi 0x3234168 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8687:ipsec spi --saref --af inet --edst 94.152.223.114 --spi 0x5226740 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8689:ipsec spi --saref --af inet --edst 233.14.23.53 --spi 0x13401495 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8691:ipsec spi --saref --af inet --edst 69.42.155.116 --spi 0x13833577 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8693:ipsec spi --saref --af inet --edst 126.67.176.84 --spi 0x11306507 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8695:ipsec spi --saref --af inet --edst 27.164.209.10 --spi 0x3131389 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8699:ipsec spi --saref --af inet --edst 167.128.227.239 --spi 0x7268624 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8701:ipsec spi --saref --af inet --edst 149.255.75.187 --spi 0x13052788 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8703:ipsec spi --saref --af inet --edst 112.50.139.92 --spi 0x2920006 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8705:ipsec spi --saref --af inet --edst 107.112.59.44 --spi 0x15216438 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8709:ipsec spi --saref --af inet --edst 132.18.101.63 --spi 0x7073361 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8711:ipsec spi --saref --af inet --edst 16.125.20.100 --spi 0x12724086 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8713:ipsec spi --saref --af inet --edst 176.12.142.252 --spi 0x12470706 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8715:ipsec spi --saref --af inet --edst 15.71.248.240 --spi 0x6447993 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8717:ipsec spi --saref --af inet --edst 114.122.88.130 --spi 0x15769866 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8719:ipsec spi --saref --af inet --edst 151.191.21.199 --spi 0x12158725 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8721:ipsec spi --saref --af inet --edst 57.67.135.181 --spi 0x6533666 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8723:ipsec spi --saref --af inet --edst 156.96.102.246 --spi 0x303211 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8731:ipsec spi --saref --af inet --edst 221.166.143.219 --spi 0x9008726 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8733:ipsec spi --saref --af inet --edst 170.188.15.217 --spi 0x10599082 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8735:ipsec spi --saref --af inet --edst 210.9.65.225 --spi 0x1580102 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8737:ipsec spi --saref --af inet --edst 172.195.40.248 --spi 0x6377802 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8739:ipsec spi --saref --af inet --edst 122.45.249.38 --spi 0x1493736 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8743:ipsec spi --saref --af inet --edst 69.42.155.116 --spi 0x8530562 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8745:ipsec spi --saref --af inet --edst 243.217.242.233 --spi 0x13680215 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8749:ipsec spi --saref --af inet --edst 122.45.249.38 --spi 0x12545387 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8751:ipsec spi --saref --af inet --edst 137.41.189.19 --spi 0x6001029 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8753:ipsec spi --saref --af inet --edst 100.15.147.116 --spi 0x5158039 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8759:ipsec spi --saref --af inet --edst 170.188.15.217 --spi 0x8437740 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8761:ipsec spi --saref --af inet --edst 221.48.186.46 --spi 0x9371046 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8763:ipsec spi --saref --af inet --edst 187.166.51.86 --spi 0x982586 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8765:ipsec spi --saref --af inet --edst 117.30.250.38 --spi 0x5861862 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8767:ipsec spi --saref --af inet --edst 232.172.242.157 --spi 0x5217396 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8769:ipsec spi --saref --af inet --edst 170.188.15.217 --spi 0x8518854 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8775:ipsec spi --saref --af inet --edst 51.77.15.243 --spi 0x4771363 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8777:ipsec spi --saref --af inet --edst 83.205.60.34 --spi 0x8491363 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8779:ipsec spi --saref --af inet --edst 27.164.209.10 --spi 0x10537066 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8785:ipsec spi --saref --af inet --edst 30.122.14.231 --spi 0x5657879 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8787:ipsec spi --saref --af inet --edst 112.50.139.92 --spi 0x5907098 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8791:ipsec spi --saref --af inet --edst 253.17.16.69 --spi 0x1632100 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8793:ipsec spi --saref --af inet --edst 59.38.87.114 --spi 0x14063745 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8795:ipsec spi --saref --af inet --edst 126.67.176.84 --spi 0x14801631 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8799:ipsec spi --saref --af inet --edst 232.172.242.157 --spi 0x11537159 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8801:ipsec spi --saref --af inet --edst 99.25.217.133 --spi 0x15812873 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8803:ipsec spi --saref --af inet --edst 15.71.248.240 --spi 0x2465318 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8809:ipsec spi --saref --af inet --edst 221.48.186.46 --spi 0x1053819 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8811:ipsec spi --saref --af inet --edst 179.223.238.117 --spi 0x11281070 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8813:ipsec spi --saref --af inet --edst 172.195.40.248 --spi 0x2507073 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8817:ipsec spi --saref --af inet --edst 32.97.52.61 --spi 0x9758068 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8819:ipsec spi --saref --af inet --edst 78.190.114.37 --spi 0x9097358 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8821:ipsec spi --saref --af inet --edst 167.128.227.239 --spi 0x8218147 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8823:ipsec spi --saref --af inet --edst 59.38.87.114 --spi 0x4238061 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8825:ipsec spi --saref --af inet --edst 153.91.150.249 --spi 0x13653965 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8827:ipsec spi --saref --af inet --edst 32.97.52.61 --spi 0x2239644 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8829:ipsec spi --saref --af inet --edst 143.186.161.66 --spi 0x11023080 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8833:ipsec spi --saref --af inet --edst 156.96.102.246 --spi 0x10565476 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8835:ipsec spi --saref --af inet --edst 243.217.242.233 --spi 0x2185257 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8837:ipsec spi --saref --af inet --edst 65.41.131.37 --spi 0x11140234 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8841:ipsec spi --saref --af inet --edst 107.112.59.44 --spi 0x11332541 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8843:ipsec spi --saref --af inet --edst 78.190.114.37 --spi 0x12269219 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8845:ipsec spi --saref --af inet --edst 98.219.55.194 --spi 0x15526318 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8847:ipsec spi --saref --af inet --edst 184.11.206.39 --spi 0x15049264 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8849:ipsec spi --saref --af inet --edst 126.67.176.84 --spi 0x3743147 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8851:ipsec spi --saref --af inet --edst 59.38.87.114 --spi 0x12004862 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8853:ipsec spi --saref --af inet --edst 52.235.32.40 --spi 0x6370988 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8855:ipsec spi --saref --af inet --edst 57.67.135.181 --spi 0x16702816 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8857:ipsec spi --saref --af inet --edst 255.107.249.47 --spi 0x15904141 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8859:ipsec spi --saref --af inet --edst 70.228.56.87 --spi 0x7628170 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8861:ipsec spi --saref --af inet --edst 245.164.115.214 --spi 0x13215233 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8863:ipsec spi --saref --af inet --edst 122.45.249.38 --spi 0x4333475 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8867:ipsec spi --saref --af inet --edst 243.217.242.233 --spi 0x4713095 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8871:ipsec spi --saref --af inet --edst 64.137.136.69 --spi 0x7109442 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8873:ipsec spi --saref --af inet --edst 99.25.217.133 --spi 0x12968771 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8875:ipsec spi --saref --af inet --edst 26.119.129.27 --spi 0x8220524 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8877:ipsec spi --saref --af inet --edst 58.238.32.147 --spi 0x10210019 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8879:ipsec spi --saref --af inet --edst 243.217.242.233 --spi 0x9463170 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8881:ipsec spi --saref --af inet --edst 210.9.65.225 --spi 0x5254329 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8883:ipsec spi --saref --af inet --edst 194.24.135.216 --spi 0x857486 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8885:ipsec spi --saref --af inet --edst 57.67.135.181 --spi 0x5206079 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8889:ipsec spi --saref --af inet --edst 69.42.155.116 --spi 0x4940164 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8891:ipsec spi --saref --af inet --edst 156.38.115.214 --spi 0x8513986 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8893:ipsec spi --saref --af inet --edst 170.188.15.217 --spi 0x3943032 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8895:ipsec spi --saref --af inet --edst 255.107.249.47 --spi 0x1833264 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8897:ipsec spi --saref --af inet --edst 78.190.114.37 --spi 0x6590007 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8899:ipsec spi --saref --af inet --edst 122.45.249.38 --spi 0x11754575 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8903:ipsec spi --saref --af inet --edst 133.48.168.224 --spi 0x8051786 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8905:ipsec spi --saref --af inet --edst 190.3.105.114 --spi 0x6457084 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8907:ipsec spi --saref --af inet --edst 65.41.131.37 --spi 0x2400638 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8909:ipsec spi --saref --af inet --edst 179.223.238.117 --spi 0x15841169 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8911:ipsec spi --saref --af inet --edst 109.2.189.90 --spi 0x4503354 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8913:ipsec spi --saref --af inet --edst 167.128.227.239 --spi 0x15962626 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8915:ipsec spi --saref --af inet --edst 229.17.108.160 --spi 0x752246 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8917:ipsec spi --saref --af inet --edst 232.172.242.157 --spi 0x10709283 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8921:ipsec spi --saref --af inet --edst 18.143.218.125 --spi 0x11691585 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8923:ipsec spi --saref --af inet --edst 125.60.2.202 --spi 0x9727708 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8925:ipsec spi --saref --af inet --edst 189.208.141.133 --spi 0x14279278 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8929:ipsec spi --saref --af inet --edst 153.91.150.249 --spi 0x10567197 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8935:ipsec spi --saref --af inet --edst 190.3.105.114 --spi 0x7675537 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8937:ipsec spi --saref --af inet --edst 51.77.15.243 --spi 0x2852320 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8939:ipsec spi --saref --af inet --edst 143.186.161.66 --spi 0x5591107 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8943:ipsec spi --saref --af inet --edst 83.205.60.34 --spi 0x2345799 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8945:ipsec spi --saref --af inet --edst 47.150.146.91 --spi 0x1394816 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8949:ipsec spi --saref --af inet --edst 59.38.87.114 --spi 0x8005169 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8955:ipsec spi --saref --af inet --edst 2.244.240.219 --spi 0x6575770 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8959:ipsec spi --saref --af inet --edst 63.234.173.116 --spi 0x11100343 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8961:ipsec spi --saref --af inet --edst 189.208.141.133 --spi 0x1626605 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8963:ipsec spi --saref --af inet --edst 124.3.224.231 --spi 0x13432275 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8967:ipsec spi --saref --af inet --edst 109.2.189.90 --spi 0x9928807 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8969:ipsec spi --saref --af inet --edst 36.172.219.191 --spi 0x837146 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8973:ipsec spi --saref --af inet --edst 20.79.126.33 --spi 0x11989359 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8975:ipsec spi --saref --af inet --edst 109.2.189.90 --spi 0x10810099 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8977:ipsec spi --saref --af inet --edst 36.172.219.191 --spi 0x1588236 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8981:ipsec spi --saref --af inet --edst 243.217.242.233 --spi 0x12591879 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8983:ipsec spi --saref --af inet --edst 137.41.189.19 --spi 0x5282862 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8985:ipsec spi --saref --af inet --edst 32.97.52.61 --spi 0x6824837 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8989:ipsec spi --saref --af inet --edst 172.195.40.248 --spi 0x14278582 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8991:ipsec spi --saref --af inet --edst 244.130.69.6 --spi 0x3306131 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8993:ipsec spi --saref --af inet --edst 187.166.51.86 --spi 0x12381549 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8995:ipsec spi --saref --af inet --edst 15.71.248.240 --spi 0x1057878 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8997:ipsec spi --saref --af inet --edst 114.162.183.18 --spi 0x3178040 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:8999:ipsec spi --saref --af inet --edst 154.38.58.165 --spi 0x6887942 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9001:ipsec spi --saref --af inet --edst 70.228.56.87 --spi 0x1834884 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9003:ipsec spi --saref --af inet --edst 202.247.168.30 --spi 0x1363154 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9005:ipsec spi --saref --af inet --edst 170.188.15.217 --spi 0x11242389 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9011:ipsec spi --saref --af inet --edst 16.139.166.173 --spi 0x14471293 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9013:ipsec spi --saref --af inet --edst 54.19.145.213 --spi 0x6458641 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9015:ipsec spi --saref --af inet --edst 15.71.248.240 --spi 0x7126600 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9019:ipsec spi --saref --af inet --edst 54.19.145.213 --spi 0x155170 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9023:ipsec spi --saref --af inet --edst 99.25.217.133 --spi 0x14238220 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9027:ipsec spi --saref --af inet --edst 52.235.32.40 --spi 0x2342991 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9029:ipsec spi --saref --af inet --edst 52.235.32.40 --spi 0x11675088 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9031:ipsec spi --saref --af inet --edst 59.38.87.114 --spi 0x13835683 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9033:ipsec spi --saref --af inet --edst 143.186.161.66 --spi 0x11614611 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9035:ipsec spi --saref --af inet --edst 137.41.189.19 --spi 0x1094084 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9037:ipsec spi --saref --af inet --edst 31.242.19.35 --spi 0x4131467 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9039:ipsec spi --saref --af inet --edst 72.110.5.226 --spi 0x14102865 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9041:ipsec spi --saref --af inet --edst 109.2.189.90 --spi 0x8544366 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9043:ipsec spi --saref --af inet --edst 210.9.65.225 --spi 0x2689950 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9045:ipsec spi --saref --af inet --edst 233.14.23.53 --spi 0x10631167 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9047:ipsec spi --saref --af inet --edst 36.172.219.191 --spi 0x6191470 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9049:ipsec spi --saref --af inet --edst 99.25.217.133 --spi 0x13481954 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9051:ipsec spi --saref --af inet --edst 190.115.174.9 --spi 0x517041 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9055:ipsec spi --saref --af inet --edst 20.79.126.33 --spi 0x9337613 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9057:ipsec spi --saref --af inet --edst 229.17.108.160 --spi 0x2727343 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9059:ipsec spi --saref --af inet --edst 176.12.142.252 --spi 0x11437674 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9061:ipsec spi --saref --af inet --edst 83.205.60.34 --spi 0x7570962 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9065:ipsec spi --saref --af inet --edst 109.2.189.90 --spi 0x9345382 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9067:ipsec spi --saref --af inet --edst 160.54.18.190 --spi 0x11436485 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9075:ipsec spi --saref --af inet --edst 233.14.23.53 --spi 0x7397334 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9077:ipsec spi --saref --af inet --edst 109.2.189.90 --spi 0x13515576 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9079:ipsec spi --saref --af inet --edst 250.128.167.40 --spi 0x14718351 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9083:ipsec spi --saref --af inet --edst 210.9.65.225 --spi 0x5112454 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9087:ipsec spi --saref --af inet --edst 124.3.224.231 --spi 0x10253002 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9089:ipsec spi --saref --af inet --edst 156.38.115.214 --spi 0x13242253 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9091:ipsec spi --saref --af inet --edst 122.45.249.38 --spi 0x15529359 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9095:ipsec spi --saref --af inet --edst 248.70.8.89 --spi 0x11779530 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9097:ipsec spi --saref --af inet --edst 27.164.209.10 --spi 0x7209948 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9099:ipsec spi --saref --af inet --edst 244.130.69.6 --spi 0x829142 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9101:ipsec spi --saref --af inet --edst 65.41.131.37 --spi 0x1022650 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9103:ipsec spi --saref --af inet --edst 54.19.145.213 --spi 0x2929041 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9105:ipsec spi --saref --af inet --edst 114.122.88.130 --spi 0x8023557 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9107:ipsec spi --saref --af inet --edst 70.228.56.87 --spi 0x14264761 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9111:ipsec spi --saref --af inet --edst 35.173.203.176 --spi 0x3994600 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9113:ipsec spi --saref --af inet --edst 133.48.168.224 --spi 0x16596539 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9115:ipsec spi --saref --af inet --edst 202.247.168.30 --spi 0x11169689 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9117:ipsec spi --saref --af inet --edst 46.68.81.205 --spi 0x2627920 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9119:ipsec spi --saref --af inet --edst 187.166.51.86 --spi 0x8990774 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9121:ipsec spi --saref --af inet --edst 47.150.146.91 --spi 0x8057007 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9123:ipsec spi --saref --af inet --edst 132.18.101.63 --spi 0x9131684 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9125:ipsec spi --saref --af inet --edst 189.208.141.133 --spi 0x2555006 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9127:ipsec spi --saref --af inet --edst 109.2.189.90 --spi 0x2856736 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9129:ipsec spi --saref --af inet --edst 190.3.105.114 --spi 0x10468191 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9133:ipsec spi --saref --af inet --edst 126.67.176.84 --spi 0x3067018 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9135:ipsec spi --saref --af inet --edst 59.38.87.114 --spi 0x9539505 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9143:ipsec spi --saref --af inet --edst 190.3.105.114 --spi 0x7618758 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9145:ipsec spi --saref --af inet --edst 161.40.222.160 --spi 0x243493 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9147:ipsec spi --saref --af inet --edst 154.38.58.165 --spi 0x7237697 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9149:ipsec spi --saref --af inet --edst 99.25.217.133 --spi 0x7251872 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9151:ipsec spi --saref --af inet --edst 30.122.14.231 --spi 0x7382566 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9153:ipsec spi --saref --af inet --edst 232.172.242.157 --spi 0x15791181 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9161:ipsec spi --saref --af inet --edst 190.115.174.9 --spi 0x15222145 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9163:ipsec spi --saref --af inet --edst 255.107.249.47 --spi 0x13190430 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9167:ipsec spi --saref --af inet --edst 27.164.209.10 --spi 0x9220351 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9169:ipsec spi --saref --af inet --edst 27.164.209.10 --spi 0x543763 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9173:ipsec spi --saref --af inet --edst 64.137.136.69 --spi 0x1580175 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9177:ipsec spi --saref --af inet --edst 244.66.128.168 --spi 0x7578738 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9179:ipsec spi --saref --af inet --edst 245.164.115.214 --spi 0x2130595 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9181:ipsec spi --saref --af inet --edst 37.9.56.56 --spi 0x14156519 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9183:ipsec spi --saref --af inet --edst 76.30.241.132 --spi 0x14453958 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9185:ipsec spi --saref --af inet --edst 156.38.115.214 --spi 0x864625 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9187:ipsec spi --saref --af inet --edst 51.77.15.243 --spi 0x9502390 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9189:ipsec spi --saref --af inet --edst 156.96.102.246 --spi 0x500793 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9193:ipsec spi --saref --af inet --edst 26.119.129.27 --spi 0x5101898 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9195:ipsec spi --saref --af inet --edst 58.238.32.147 --spi 0x16259572 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9197:ipsec spi --saref --af inet --edst 94.152.223.114 --spi 0x10347816 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9203:ipsec spi --saref --af inet --edst 114.162.183.18 --spi 0x10440852 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9205:ipsec spi --saref --af inet --edst 90.109.169.36 --spi 0x785336 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9209:ipsec spi --saref --af inet --edst 221.48.186.46 --spi 0x5840208 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9211:ipsec spi --saref --af inet --edst 126.67.176.84 --spi 0x2034802 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9213:ipsec spi --saref --af inet --edst 228.4.8.156 --spi 0x65568 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9215:ipsec spi --saref --af inet --edst 27.164.209.10 --spi 0x13798817 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9223:ipsec spi --saref --af inet --edst 2.244.240.219 --spi 0x12430852 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9227:ipsec spi --saref --af inet --edst 233.14.23.53 --spi 0x3311791 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9229:ipsec spi --saref --af inet --edst 32.97.52.61 --spi 0x1493545 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9233:ipsec spi --saref --af inet --edst 20.79.126.33 --spi 0x16736409 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9235:ipsec spi --saref --af inet --edst 244.130.69.6 --spi 0x721445 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9237:ipsec spi --saref --af inet --edst 189.208.141.133 --spi 0x7442335 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9239:ipsec spi --saref --af inet --edst 122.45.249.38 --spi 0x21299 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9241:ipsec spi --saref --af inet --edst 117.30.250.38 --spi 0x14603001 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9243:ipsec spi --saref --af inet --edst 70.228.56.87 --spi 0x6969784 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9245:ipsec spi --saref --af inet --edst 156.96.102.246 --spi 0x8076978 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9247:ipsec spi --saref --af inet --edst 243.217.242.233 --spi 0x2919304 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9249:ipsec spi --saref --af inet --edst 190.3.105.114 --spi 0x2635557 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9251:ipsec spi --saref --af inet --edst 221.166.143.219 --spi 0x6342929 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9253:ipsec spi --saref --af inet --edst 247.113.37.150 --spi 0x7952735 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9255:ipsec spi --saref --af inet --edst 107.112.59.44 --spi 0x8172145 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9257:ipsec spi --saref --af inet --edst 243.217.242.233 --spi 0x4081420 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9259:ipsec spi --saref --af inet --edst 247.113.37.150 --spi 0x2516447 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9263:ipsec spi --saref --af inet --edst 76.30.241.132 --spi 0x1852491 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9267:ipsec spi --saref --af inet --edst 104.129.201.18 --spi 0x14265033 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9269:ipsec spi --saref --af inet --edst 54.19.145.213 --spi 0x9024706 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9271:ipsec spi --saref --af inet --edst 37.123.141.244 --spi 0x16557511 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9275:ipsec spi --saref --af inet --edst 94.152.223.114 --spi 0x8533516 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9277:ipsec spi --saref --af inet --edst 137.41.189.19 --spi 0x5986730 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9279:ipsec spi --saref --af inet --edst 114.122.88.130 --spi 0x14631078 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9281:ipsec spi --saref --af inet --edst 32.97.52.61 --spi 0x4526432 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9287:ipsec spi --saref --af inet --edst 214.18.73.0 --spi 0x9753638 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9291:ipsec spi --saref --af inet --edst 20.79.126.33 --spi 0x10164477 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9293:ipsec spi --saref --af inet --edst 253.17.16.69 --spi 0x5128480 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9295:ipsec spi --saref --af inet --edst 194.24.135.216 --spi 0x504327 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9297:ipsec spi --saref --af inet --edst 167.128.227.239 --spi 0x11404706 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9301:ipsec spi --saref --af inet --edst 247.113.37.150 --spi 0x6053577 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9303:ipsec spi --saref --af inet --edst 37.123.141.244 --spi 0x7859599 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9305:ipsec spi --saref --af inet --edst 136.189.1.12 --spi 0x15834353 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9309:ipsec spi --saref --af inet --edst 179.223.238.117 --spi 0x696545 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9311:ipsec spi --saref --af inet --edst 149.255.75.187 --spi 0x6489837 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9315:ipsec spi --saref --af inet --edst 104.129.201.18 --spi 0x9033409 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9317:ipsec spi --saref --af inet --edst 54.19.145.213 --spi 0x7885777 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9323:ipsec spi --saref --af inet --edst 245.164.115.214 --spi 0x15110638 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9325:ipsec spi --saref --af inet --edst 170.188.15.217 --spi 0x4210914 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9333:ipsec spi --saref --af inet --edst 46.68.81.205 --spi 0x8696358 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9335:ipsec spi --saref --af inet --edst 64.137.136.69 --spi 0x4808008 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9339:ipsec spi --saref --af inet --edst 149.255.75.187 --spi 0x9848179 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9341:ipsec spi --saref --af inet --edst 229.17.108.160 --spi 0x8410822 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9343:ipsec spi --saref --af inet --edst 100.15.147.116 --spi 0x7855949 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9345:ipsec spi --saref --af inet --edst 253.17.16.69 --spi 0x6546960 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9347:ipsec spi --saref --af inet --edst 52.235.32.40 --spi 0x12240882 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9349:ipsec spi --saref --af inet --edst 112.50.139.92 --spi 0x5130651 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9353:ipsec spi --saref --af inet --edst 202.247.168.30 --spi 0x12240187 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9357:ipsec spi --saref --af inet --edst 137.41.189.19 --spi 0x3071711 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9359:ipsec spi --saref --af inet --edst 160.54.18.190 --spi 0x95739 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9361:ipsec spi --saref --af inet --edst 201.17.109.129 --spi 0x15524894 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9363:ipsec spi --saref --af inet --edst 31.242.19.35 --spi 0x1022620 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9365:ipsec spi --saref --af inet --edst 58.238.32.147 --spi 0x1994793 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9367:ipsec spi --saref --af inet --edst 156.38.115.214 --spi 0x1708853 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9369:ipsec spi --saref --af inet --edst 109.2.189.90 --spi 0x8956828 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9371:ipsec spi --saref --af inet --edst 15.71.248.240 --spi 0x3169484 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9373:ipsec spi --saref --af inet --edst 30.122.14.231 --spi 0x2729392 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9377:ipsec spi --saref --af inet --edst 15.71.248.240 --spi 0x1877309 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9379:ipsec spi --saref --af inet --edst 0.171.30.230 --spi 0x12031488 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9381:ipsec spi --saref --af inet --edst 99.25.217.133 --spi 0x1545005 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9383:ipsec spi --saref --af inet --edst 63.234.173.116 --spi 0x13064599 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9387:ipsec spi --saref --af inet --edst 107.112.59.44 --spi 0x4797893 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9389:ipsec spi --saref --af inet --edst 245.164.115.214 --spi 0x5654791 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9391:ipsec spi --saref --af inet --edst 32.97.52.61 --spi 0x12768533 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9393:ipsec spi --saref --af inet --edst 149.255.75.187 --spi 0x7562547 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9397:ipsec spi --saref --af inet --edst 15.71.248.240 --spi 0x9863949 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9401:ipsec spi --saref --af inet --edst 221.48.186.46 --spi 0x14031402 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9407:ipsec spi --saref --af inet --edst 27.164.209.10 --spi 0x15174207 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9409:ipsec spi --saref --af inet --edst 253.17.16.69 --spi 0x13268963 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9411:ipsec spi --saref --af inet --edst 244.130.69.6 --spi 0x12513955 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9415:ipsec spi --saref --af inet --edst 255.107.249.47 --spi 0x5890155 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9417:ipsec spi --saref --af inet --edst 104.129.201.18 --spi 0x11620330 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9419:ipsec spi --saref --af inet --edst 69.42.155.116 --spi 0x16412997 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9421:ipsec spi --saref --af inet --edst 187.166.51.86 --spi 0x11344941 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9423:ipsec spi --saref --af inet --edst 154.38.58.165 --spi 0x7161551 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9425:ipsec spi --saref --af inet --edst 59.38.87.114 --spi 0x12787991 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9427:ipsec spi --saref --af inet --edst 100.15.147.116 --spi 0x5181435 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9429:ipsec spi --saref --af inet --edst 255.107.249.47 --spi 0x8614713 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9433:ipsec spi --saref --af inet --edst 248.70.8.89 --spi 0x2908658 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9435:ipsec spi --saref --af inet --edst 153.91.150.249 --spi 0x6007893 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9437:ipsec spi --saref --af inet --edst 59.38.87.114 --spi 0x8300679 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9439:ipsec spi --saref --af inet --edst 109.2.189.90 --spi 0x3999517 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9441:ipsec spi --saref --af inet --edst 143.186.161.66 --spi 0x13333686 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9443:ipsec spi --saref --af inet --edst 201.17.109.129 --spi 0x2895393 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9445:ipsec spi --saref --af inet --edst 47.150.146.91 --spi 0x4495709 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9447:ipsec spi --saref --af inet --edst 253.17.16.69 --spi 0x1460910 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9449:ipsec spi --saref --af inet --edst 26.119.129.27 --spi 0x2454387 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9453:ipsec spi --saref --af inet --edst 133.48.168.224 --spi 0x14593438 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9457:ipsec spi --saref --af inet --edst 58.238.32.147 --spi 0x7378457 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9459:ipsec spi --saref --af inet --edst 114.162.183.18 --spi 0x11505323 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9461:ipsec spi --saref --af inet --edst 149.255.75.187 --spi 0x15310181 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9463:ipsec spi --saref --af inet --edst 112.50.139.92 --spi 0x8143297 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9465:ipsec spi --saref --af inet --edst 58.238.32.147 --spi 0x6807525 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9467:ipsec spi --saref --af inet --edst 37.123.141.244 --spi 0x121207 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9469:ipsec spi --saref --af inet --edst 201.17.109.129 --spi 0x8574711 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9473:ipsec spi --saref --af inet --edst 137.41.189.19 --spi 0x976697 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9475:ipsec spi --saref --af inet --edst 151.191.21.199 --spi 0x935175 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9477:ipsec spi --saref --af inet --edst 2.244.240.219 --spi 0x4058566 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9479:ipsec spi --saref --af inet --edst 0.171.30.230 --spi 0x8903150 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9483:ipsec spi --saref --af inet --edst 27.164.209.10 --spi 0x16243400 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9487:ipsec spi --saref --af inet --edst 214.18.73.0 --spi 0x8358184 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9489:ipsec spi --saref --af inet --edst 221.166.143.219 --spi 0x10387866 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9491:ipsec spi --saref --af inet --edst 126.67.176.84 --spi 0x9079678 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9493:ipsec spi --saref --af inet --edst 35.173.203.176 --spi 0x14776248 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9495:ipsec spi --saref --af inet --edst 250.128.167.40 --spi 0x2881371 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9497:ipsec spi --saref --af inet --edst 247.113.37.150 --spi 0x6267330 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9499:ipsec spi --saref --af inet --edst 229.17.108.160 --spi 0x12287184 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9501:ipsec spi --saref --af inet --edst 136.189.1.12 --spi 0x13647367 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9503:ipsec spi --saref --af inet --edst 69.42.155.116 --spi 0x7824499 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9505:ipsec spi --saref --af inet --edst 76.30.241.132 --spi 0x14311961 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9507:ipsec spi --saref --af inet --edst 190.115.174.9 --spi 0x9947326 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9511:ipsec spi --saref --af inet --edst 221.48.186.46 --spi 0x10367403 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9513:ipsec spi --saref --af inet --edst 35.173.203.176 --spi 0x15851910 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9515:ipsec spi --saref --af inet --edst 133.48.168.224 --spi 0x12671445 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9517:ipsec spi --saref --af inet --edst 156.38.115.214 --spi 0x7907613 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9519:ipsec spi --saref --af inet --edst 172.195.40.248 --spi 0x6051152 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9521:ipsec spi --saref --af inet --edst 248.70.8.89 --spi 0x2345542 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9525:ipsec spi --saref --af inet --edst 15.71.248.240 --spi 0x216279 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9527:ipsec spi --saref --af inet --edst 65.41.131.37 --spi 0x13599203 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9529:ipsec spi --saref --af inet --edst 2.244.240.219 --spi 0x2127742 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9531:ipsec spi --saref --af inet --edst 104.129.201.18 --spi 0x1150136 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9533:ipsec spi --saref --af inet --edst 201.17.109.129 --spi 0x13339561 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9535:ipsec spi --saref --af inet --edst 114.122.88.130 --spi 0x3102407 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9539:ipsec spi --saref --af inet --edst 18.143.218.125 --spi 0x2423452 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9541:ipsec spi --saref --af inet --edst 202.247.168.30 --spi 0x14043532 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9543:ipsec spi --saref --af inet --edst 151.191.21.199 --spi 0x14801642 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9545:ipsec spi --saref --af inet --edst 172.195.40.248 --spi 0x7251483 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9547:ipsec spi --saref --af inet --edst 34.228.9.39 --spi 0x14841773 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9549:ipsec spi --saref --af inet --edst 105.65.128.63 --spi 0x13080753 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9551:ipsec spi --saref --af inet --edst 253.17.16.69 --spi 0x7350902 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9557:ipsec spi --saref --af inet --edst 76.30.241.132 --spi 0x16307736 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9561:ipsec spi --saref --af inet --edst 35.173.203.176 --spi 0x8324795 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9565:ipsec spi --saref --af inet --edst 57.67.135.181 --spi 0x2888571 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9569:ipsec spi --saref --af inet --edst 124.3.224.231 --spi 0x16772002 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9571:ipsec spi --saref --af inet --edst 15.71.248.240 --spi 0x15101437 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9573:ipsec spi --saref --af inet --edst 156.96.102.246 --spi 0x12570386 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9575:ipsec spi --saref --af inet --edst 51.77.15.243 --spi 0x11088083 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9579:ipsec spi --saref --af inet --edst 99.25.217.133 --spi 0x1208627 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9587:ipsec spi --saref --af inet --edst 179.223.238.117 --spi 0x14458430 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9589:ipsec spi --saref --af inet --edst 35.173.203.176 --spi 0x13144938 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9593:ipsec spi --saref --af inet --edst 250.128.167.40 --spi 0x1252150 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9595:ipsec spi --saref --af inet --edst 94.152.223.114 --spi 0x3434248 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9597:ipsec spi --saref --af inet --edst 156.38.115.214 --spi 0x1872096 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9599:ipsec spi --saref --af inet --edst 137.41.189.19 --spi 0x14140196 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9601:ipsec spi --saref --af inet --edst 63.234.173.116 --spi 0x4259155 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9603:ipsec spi --saref --af inet --edst 83.205.60.34 --spi 0x14109902 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9605:ipsec spi --saref --af inet --edst 153.91.150.249 --spi 0x3332865 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9607:ipsec spi --saref --af inet --edst 170.188.15.217 --spi 0x15299635 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9609:ipsec spi --saref --af inet --edst 114.162.183.18 --spi 0x4360960 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9611:ipsec spi --saref --af inet --edst 15.71.248.240 --spi 0x15793992 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9615:ipsec spi --saref --af inet --edst 64.137.136.69 --spi 0x8713192 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9617:ipsec spi --saref --af inet --edst 76.30.241.132 --spi 0x8890998 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9619:ipsec spi --saref --af inet --edst 58.238.32.147 --spi 0x9520276 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9621:ipsec spi --saref --af inet --edst 132.18.101.63 --spi 0x9373143 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9623:ipsec spi --saref --af inet --edst 52.235.32.40 --spi 0x11060830 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9625:ipsec spi --saref --af inet --edst 2.244.240.219 --spi 0x8923074 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9627:ipsec spi --saref --af inet --edst 154.38.58.165 --spi 0x8918444 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9629:ipsec spi --saref --af inet --edst 90.109.169.36 --spi 0x3349021 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9631:ipsec spi --saref --af inet --edst 114.122.88.130 --spi 0x9093882 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9635:ipsec spi --saref --af inet --edst 187.108.133.230 --spi 0x12966133 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9641:ipsec spi --saref --af inet --edst 253.17.16.69 --spi 0x13407867 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9643:ipsec spi --saref --af inet --edst 154.38.58.165 --spi 0x2086802 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9645:ipsec spi --saref --af inet --edst 107.112.59.44 --spi 0x9330015 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9647:ipsec spi --saref --af inet --edst 76.30.241.132 --spi 0x10544157 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9649:ipsec spi --saref --af inet --edst 132.18.101.63 --spi 0x15038900 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9653:ipsec spi --saref --af inet --edst 26.119.129.27 --spi 0x3192683 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9655:ipsec spi --saref --af inet --edst 248.70.8.89 --spi 0x7570652 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9657:ipsec spi --saref --af inet --edst 15.71.248.240 --spi 0x2012615 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9661:ipsec spi --saref --af inet --edst 78.190.114.37 --spi 0x3634957 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9665:ipsec spi --saref --af inet --edst 136.189.1.12 --spi 0x16039657 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9667:ipsec spi --saref --af inet --edst 194.24.135.216 --spi 0x4554367 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9669:ipsec spi --saref --af inet --edst 31.242.19.35 --spi 0x8697279 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9671:ipsec spi --saref --af inet --edst 98.219.55.194 --spi 0x1917543 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9673:ipsec spi --saref --af inet --edst 187.108.133.230 --spi 0x11173897 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9677:ipsec spi --saref --af inet --edst 36.172.219.191 --spi 0x12479576 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9679:ipsec spi --saref --af inet --edst 243.217.242.233 --spi 0x1810577 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9683:ipsec spi --saref --af inet --edst 229.17.108.160 --spi 0x11542079 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9685:ipsec spi --saref --af inet --edst 105.65.128.63 --spi 0x4014071 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9687:ipsec spi --saref --af inet --edst 221.166.143.219 --spi 0x11758334 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9689:ipsec spi --saref --af inet --edst 253.17.16.69 --spi 0x1485558 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9693:ipsec spi --saref --af inet --edst 253.17.16.69 --spi 0x11264565 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9701:ipsec spi --saref --af inet --edst 156.38.115.214 --spi 0x14006336 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9703:ipsec spi --saref --af inet --edst 15.71.248.240 --spi 0x11764529 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9705:ipsec spi --saref --af inet --edst 98.219.55.194 --spi 0x11204826 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9707:ipsec spi --saref --af inet --edst 170.188.15.217 --spi 0x16766025 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9709:ipsec spi --saref --af inet --edst 189.208.141.133 --spi 0x12765107 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9711:ipsec spi --saref --af inet --edst 122.45.249.38 --spi 0x5933213 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9713:ipsec spi --saref --af inet --edst 156.38.115.214 --spi 0x6474263 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9715:ipsec spi --saref --af inet --edst 229.17.108.160 --spi 0x12146604 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9717:ipsec spi --saref --af inet --edst 47.150.146.91 --spi 0x7200525 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9721:ipsec spi --saref --af inet --edst 37.9.56.56 --spi 0x12545944 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9727:ipsec spi --saref --af inet --edst 72.110.5.226 --spi 0x7704004 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9731:ipsec spi --saref --af inet --edst 136.189.1.12 --spi 0x5443075 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9735:ipsec spi --saref --af inet --edst 233.14.23.53 --spi 0x10625554 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9737:ipsec spi --saref --af inet --edst 187.108.133.230 --spi 0x26137 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9739:ipsec spi --saref --af inet --edst 16.125.20.100 --spi 0x4700809 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9741:ipsec spi --saref --af inet --edst 37.123.141.244 --spi 0x12282261 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9743:ipsec spi --saref --af inet --edst 15.71.248.240 --spi 0x1259633 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9745:ipsec spi --saref --af inet --edst 149.255.75.187 --spi 0x7476290 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9747:ipsec spi --saref --af inet --edst 47.150.146.91 --spi 0x1308504 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9751:ipsec spi --saref --af inet --edst 232.172.242.157 --spi 0x16383833 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9753:ipsec spi --saref --af inet --edst 247.113.37.150 --spi 0x3651677 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9755:ipsec spi --saref --af inet --edst 116.129.219.214 --spi 0x5419158 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9759:ipsec spi --saref --af inet --edst 210.9.65.225 --spi 0x5323778 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9761:ipsec spi --saref --af inet --edst 172.195.40.248 --spi 0x12921585 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9763:ipsec spi --saref --af inet --edst 255.107.249.47 --spi 0x7463886 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9765:ipsec spi --saref --af inet --edst 63.234.173.116 --spi 0x14468016 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9767:ipsec spi --saref --af inet --edst 109.2.189.90 --spi 0x6972670 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9769:ipsec spi --saref --af inet --edst 125.60.2.202 --spi 0x15857094 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9771:ipsec spi --saref --af inet --edst 125.60.2.202 --spi 0x8458231 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9775:ipsec spi --saref --af inet --edst 116.129.219.214 --spi 0x6255462 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9779:ipsec spi --saref --af inet --edst 156.38.115.214 --spi 0x8436075 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9781:ipsec spi --saref --af inet --edst 243.217.242.233 --spi 0x3324117 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9783:ipsec spi --saref --af inet --edst 37.9.56.56 --spi 0x3400529 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9785:ipsec spi --saref --af inet --edst 210.9.65.225 --spi 0x3134557 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9791:ipsec spi --saref --af inet --edst 51.77.15.243 --spi 0x13985138 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9793:ipsec spi --saref --af inet --edst 149.255.75.187 --spi 0x2681159 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9795:ipsec spi --saref --af inet --edst 18.143.218.125 --spi 0x12367653 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9797:ipsec spi --saref --af inet --edst 37.123.141.244 --spi 0x7172908 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9799:ipsec spi --saref --af inet --edst 245.164.115.214 --spi 0x10165935 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9803:ipsec spi --saref --af inet --edst 20.79.126.33 --spi 0x10722876 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9805:ipsec spi --saref --af inet --edst 154.38.58.165 --spi 0x14883289 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9807:ipsec spi --saref --af inet --edst 100.15.147.116 --spi 0x3639623 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9811:ipsec spi --saref --af inet --edst 122.45.249.38 --spi 0x7735420 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9813:ipsec spi --saref --af inet --edst 244.66.128.168 --spi 0x2625344 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9821:ipsec spi --saref --af inet --edst 201.17.109.129 --spi 0x10077233 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9823:ipsec spi --saref --af inet --edst 248.70.8.89 --spi 0x15850860 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9825:ipsec spi --saref --af inet --edst 194.24.135.216 --spi 0x7438921 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9827:ipsec spi --saref --af inet --edst 228.4.8.156 --spi 0x11648867 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9829:ipsec spi --saref --af inet --edst 206.248.100.81 --spi 0x9057234 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9833:ipsec spi --saref --af inet --edst 221.166.143.219 --spi 0x8382790 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9835:ipsec spi --saref --af inet --edst 253.17.16.69 --spi 0x4364588 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9845:ipsec spi --saref --af inet --edst 0.171.30.230 --spi 0x1539234 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9847:ipsec spi --saref --af inet --edst 63.234.173.116 --spi 0x12277408 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9849:ipsec spi --saref --af inet --edst 221.166.143.219 --spi 0x6689618 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9851:ipsec spi --saref --af inet --edst 187.108.133.230 --spi 0x6320825 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9853:ipsec spi --saref --af inet --edst 112.50.139.92 --spi 0x7233433 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9857:ipsec spi --saref --af inet --edst 244.66.128.168 --spi 0x6227423 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9859:ipsec spi --saref --af inet --edst 187.166.51.86 --spi 0x6498026 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9861:ipsec spi --saref --af inet --edst 220.55.27.196 --spi 0x8009111 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9863:ipsec spi --saref --af inet --edst 63.234.173.116 --spi 0x272193 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9865:ipsec spi --saref --af inet --edst 99.25.217.133 --spi 0x15647966 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9867:ipsec spi --saref --af inet --edst 58.238.32.147 --spi 0x11494232 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9869:ipsec spi --saref --af inet --edst 30.122.14.231 --spi 0x6950179 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9871:ipsec spi --saref --af inet --edst 65.41.131.37 --spi 0x6581471 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9873:ipsec spi --saref --af inet --edst 245.164.115.214 --spi 0x15943119 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9877:ipsec spi --saref --af inet --edst 90.109.169.36 --spi 0x6847247 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9881:ipsec spi --saref --af inet --edst 160.54.18.190 --spi 0x523466 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9883:ipsec spi --saref --af inet --edst 248.70.8.89 --spi 0x146022 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9887:ipsec spi --saref --af inet --edst 65.41.131.37 --spi 0x3034065 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9889:ipsec spi --saref --af inet --edst 156.38.115.214 --spi 0x1662868 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9891:ipsec spi --saref --af inet --edst 90.109.169.36 --spi 0x12262998 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9893:ipsec spi --saref --af inet --edst 244.130.69.6 --spi 0x6695732 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9895:ipsec spi --saref --af inet --edst 116.129.219.214 --spi 0x9220976 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9897:ipsec spi --saref --af inet --edst 64.137.136.69 --spi 0x16377983 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9901:ipsec spi --saref --af inet --edst 125.60.2.202 --spi 0x6067707 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9903:ipsec spi --saref --af inet --edst 70.228.56.87 --spi 0x8232247 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9905:ipsec spi --saref --af inet --edst 125.60.2.202 --spi 0x7222226 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9909:ipsec spi --saref --af inet --edst 124.3.224.231 --spi 0x3908022 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9913:ipsec spi --saref --af inet --edst 20.79.126.33 --spi 0x11118900 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9915:ipsec spi --saref --af inet --edst 112.50.139.92 --spi 0x9017770 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9919:ipsec spi --saref --af inet --edst 98.219.55.194 --spi 0x14339455 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9921:ipsec spi --saref --af inet --edst 109.2.189.90 --spi 0x451562 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9927:ipsec spi --saref --af inet --edst 153.91.150.249 --spi 0x8875672 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9929:ipsec spi --saref --af inet --edst 221.48.186.46 --spi 0x3232788 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9931:ipsec spi --saref --af inet --edst 2.244.240.219 --spi 0x7710812 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9933:ipsec spi --saref --af inet --edst 26.119.129.27 --spi 0x9935113 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9939:ipsec spi --saref --af inet --edst 63.234.173.116 --spi 0x3142906 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9941:ipsec spi --saref --af inet --edst 167.128.227.239 --spi 0x1056951 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9943:ipsec spi --saref --af inet --edst 18.143.218.125 --spi 0x14965368 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9945:ipsec spi --saref --af inet --edst 0.171.30.230 --spi 0x8549152 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9947:ipsec spi --saref --af inet --edst 184.11.206.39 --spi 0x6543813 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9949:ipsec spi --saref --af inet --edst 20.79.126.33 --spi 0x4631107 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9951:ipsec spi --saref --af inet --edst 153.91.150.249 --spi 0x437142 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9953:ipsec spi --saref --af inet --edst 220.55.27.196 --spi 0x3389630 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9955:ipsec spi --saref --af inet --edst 190.115.174.9 --spi 0x15449369 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9957:ipsec spi --saref --af inet --edst 27.164.209.10 --spi 0x5013653 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9965:ipsec spi --saref --af inet --edst 36.172.219.191 --spi 0x16453960 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9967:ipsec spi --saref --af inet --edst 202.247.168.30 --spi 0x14865010 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9969:ipsec spi --saref --af inet --edst 167.128.227.239 --spi 0x14863672 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9971:ipsec spi --saref --af inet --edst 64.137.136.69 --spi 0x15977651 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9973:ipsec spi --saref --af inet --edst 221.48.186.46 --spi 0x3074810 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9975:ipsec spi --saref --af inet --edst 15.71.248.240 --spi 0x7075302 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9977:ipsec spi --saref --af inet --edst 76.30.241.132 --spi 0x6716034 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9985:ipsec spi --saref --af inet --edst 99.25.217.133 --spi 0x15060853 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9987:ipsec spi --saref --af inet --edst 76.30.241.132 --spi 0x10986998 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9989:ipsec spi --saref --af inet --edst 57.67.135.181 --spi 0x12672463 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9993:ipsec spi --saref --af inet --edst 170.188.15.217 --spi 0x6072723 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9995:ipsec spi --saref --af inet --edst 154.38.58.165 --spi 0x573362 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9997:ipsec spi --saref --af inet --edst 58.238.32.147 --spi 0x16320881 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:9999:ipsec spi --saref --af inet --edst 72.110.5.226 --spi 0x8218830 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10001:ipsec spi --saref --af inet --edst 244.66.128.168 --spi 0x15944481 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10005:ipsec spi --saref --af inet --edst 31.242.19.35 --spi 0x13145751 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10007:ipsec spi --saref --af inet --edst 132.18.101.63 --spi 0x6797185 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10011:ipsec spi --saref --af inet --edst 31.242.19.35 --spi 0x7640332 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10013:ipsec spi --saref --af inet --edst 133.48.168.224 --spi 0x1399009 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10015:ipsec spi --saref --af inet --edst 124.3.224.231 --spi 0x12972013 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10017:ipsec spi --saref --af inet --edst 112.50.139.92 --spi 0x3447573 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10025:ipsec spi --saref --af inet --edst 69.42.155.116 --spi 0x5419289 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10031:ipsec spi --saref --af inet --edst 194.24.135.216 --spi 0x12468994 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10033:ipsec spi --saref --af inet --edst 37.123.141.244 --spi 0x3985030 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10035:ipsec spi --saref --af inet --edst 201.17.109.129 --spi 0x11083926 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10037:ipsec spi --saref --af inet --edst 64.137.136.69 --spi 0x11147942 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10039:ipsec spi --saref --af inet --edst 125.60.2.202 --spi 0x1927449 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10041:ipsec spi --saref --af inet --edst 37.123.141.244 --spi 0x12225682 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10045:ipsec spi --saref --af inet --edst 116.129.219.214 --spi 0x9490545 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10047:ipsec spi --saref --af inet --edst 156.96.102.246 --spi 0x15127741 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10049:ipsec spi --saref --af inet --edst 244.130.69.6 --spi 0x8870911 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10051:ipsec spi --saref --af inet --edst 153.91.150.249 --spi 0x13178590 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10053:ipsec spi --saref --af inet --edst 221.166.143.219 --spi 0x2494600 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10055:ipsec spi --saref --af inet --edst 126.67.176.84 --spi 0x9738147 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10061:ipsec spi --saref --af inet --edst 248.70.8.89 --spi 0x12515696 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10063:ipsec spi --saref --af inet --edst 179.223.238.117 --spi 0x8493304 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10069:ipsec spi --saref --af inet --edst 136.189.1.12 --spi 0x12855116 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10071:ipsec spi --saref --af inet --edst 190.3.105.114 --spi 0x14758710 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10073:ipsec spi --saref --af inet --edst 104.129.201.18 --spi 0x14003326 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10075:ipsec spi --saref --af inet --edst 201.17.109.129 --spi 0x11592547 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10077:ipsec spi --saref --af inet --edst 64.137.136.69 --spi 0x11020542 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10081:ipsec spi --saref --af inet --edst 76.30.241.132 --spi 0x2436963 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10087:ipsec spi --saref --af inet --edst 156.96.102.246 --spi 0x9126089 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10089:ipsec spi --saref --af inet --edst 233.14.23.53 --spi 0x3330463 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10093:ipsec spi --saref --af inet --edst 59.38.87.114 --spi 0x8510578 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10095:ipsec spi --saref --af inet --edst 117.30.250.38 --spi 0x16608024 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10097:ipsec spi --saref --af inet --edst 31.242.19.35 --spi 0x10909268 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10103:ipsec spi --saref --af inet --edst 228.4.8.156 --spi 0x2504741 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10105:ipsec spi --saref --af inet --edst 172.195.40.248 --spi 0x16763994 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10109:ipsec spi --saref --af inet --edst 201.17.109.129 --spi 0x1085055 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10113:ipsec spi --saref --af inet --edst 6.172.129.142 --spi 0x149944 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10115:ipsec spi --saref --af inet --edst 16.125.20.100 --spi 0x7457307 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10117:ipsec spi --saref --af inet --edst 36.172.219.191 --spi 0x2249166 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10119:ipsec spi --saref --af inet --edst 20.79.126.33 --spi 0x6836808 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10123:ipsec spi --saref --af inet --edst 78.190.114.37 --spi 0x12094020 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10125:ipsec spi --saref --af inet --edst 63.234.173.116 --spi 0x4248197 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10127:ipsec spi --saref --af inet --edst 221.166.143.219 --spi 0x13426121 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10129:ipsec spi --saref --af inet --edst 189.208.141.133 --spi 0x1824763 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10131:ipsec spi --saref --af inet --edst 243.217.242.233 --spi 0x345933 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10133:ipsec spi --saref --af inet --edst 109.2.189.90 --spi 0x5240101 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10135:ipsec spi --saref --af inet --edst 31.242.19.35 --spi 0x14103156 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10137:ipsec spi --saref --af inet --edst 160.54.18.190 --spi 0x794599 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10139:ipsec spi --saref --af inet --edst 104.129.201.18 --spi 0x1656318 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10141:ipsec spi --saref --af inet --edst 190.3.105.114 --spi 0x11082219 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10143:ipsec spi --saref --af inet --edst 244.130.69.6 --spi 0x3293279 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10145:ipsec spi --saref --af inet --edst 151.191.21.199 --spi 0x13247048 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10147:ipsec spi --saref --af inet --edst 149.255.75.187 --spi 0x14059732 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10151:ipsec spi --saref --af inet --edst 160.54.18.190 --spi 0x9415032 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10153:ipsec spi --saref --af inet --edst 70.228.56.87 --spi 0x12845363 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10157:ipsec spi --saref --af inet --edst 190.115.174.9 --spi 0x2635087 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10159:ipsec spi --saref --af inet --edst 31.242.19.35 --spi 0x3797326 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10161:ipsec spi --saref --af inet --edst 16.139.166.173 --spi 0x14932393 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10163:ipsec spi --saref --af inet --edst 189.208.141.133 --spi 0x5223714 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10165:ipsec spi --saref --af inet --edst 170.188.15.217 --spi 0x11122386 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10167:ipsec spi --saref --af inet --edst 35.173.203.176 --spi 0x10155600 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10171:ipsec spi --saref --af inet --edst 98.219.55.194 --spi 0x8083029 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10173:ipsec spi --saref --af inet --edst 30.122.14.231 --spi 0x604903 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10177:ipsec spi --saref --af inet --edst 6.172.129.142 --spi 0x842162 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10179:ipsec spi --saref --af inet --edst 133.48.168.224 --spi 0x12349519 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10181:ipsec spi --saref --af inet --edst 136.189.1.12 --spi 0x1356155 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10183:ipsec spi --saref --af inet --edst 167.128.227.239 --spi 0x11155864 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10185:ipsec spi --saref --af inet --edst 46.68.81.205 --spi 0x16002609 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10187:ipsec spi --saref --af inet --edst 136.189.1.12 --spi 0x9013339 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10191:ipsec spi --saref --af inet --edst 104.129.201.18 --spi 0x12568561 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10193:ipsec spi --saref --af inet --edst 51.77.15.243 --spi 0x11703602 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10195:ipsec spi --saref --af inet --edst 137.41.189.19 --spi 0x14011553 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10197:ipsec spi --saref --af inet --edst 16.125.20.100 --spi 0x12190015 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10199:ipsec spi --saref --af inet --edst 69.42.155.116 --spi 0x15857956 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10201:ipsec spi --saref --af inet --edst 248.70.8.89 --spi 0x4002027 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10205:ipsec spi --saref --af inet --edst 83.205.60.34 --spi 0x8780925 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10209:ipsec spi --saref --af inet --edst 210.9.65.225 --spi 0x3900743 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10211:ipsec spi --saref --af inet --edst 244.130.69.6 --spi 0x4788513 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10213:ipsec spi --saref --af inet --edst 58.238.32.147 --spi 0x692724 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10215:ipsec spi --saref --af inet --edst 36.172.219.191 --spi 0x1409100 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10217:ipsec spi --saref --af inet --edst 104.129.201.18 --spi 0x16469478 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10219:ipsec spi --saref --af inet --edst 59.38.87.114 --spi 0x12234392 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10221:ipsec spi --saref --af inet --edst 54.19.145.213 --spi 0x3417770 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10223:ipsec spi --saref --af inet --edst 26.119.129.27 --spi 0x16479134 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10225:ipsec spi --saref --af inet --edst 124.3.224.231 --spi 0x14496385 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10227:ipsec spi --saref --af inet --edst 132.18.101.63 --spi 0x11906654 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10229:ipsec spi --saref --af inet --edst 99.25.217.133 --spi 0x6409244 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10231:ipsec spi --saref --af inet --edst 0.171.30.230 --spi 0x3292767 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10235:ipsec spi --saref --af inet --edst 37.123.141.244 --spi 0x2819276 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10239:ipsec spi --saref --af inet --edst 69.42.155.116 --spi 0x1826233 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10247:ipsec spi --saref --af inet --edst 100.15.147.116 --spi 0x977564 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10253:ipsec spi --saref --af inet --edst 156.96.102.246 --spi 0x4052916 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10255:ipsec spi --saref --af inet --edst 0.171.30.230 --spi 0x6557284 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10257:ipsec spi --saref --af inet --edst 228.4.8.156 --spi 0x7139296 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10259:ipsec spi --saref --af inet --edst 107.112.59.44 --spi 0x11181406 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10261:ipsec spi --saref --af inet --edst 154.38.58.165 --spi 0x12734098 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10263:ipsec spi --saref --af inet --edst 18.143.218.125 --spi 0x691299 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10265:ipsec spi --saref --af inet --edst 202.247.168.30 --spi 0x6742751 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10267:ipsec spi --saref --af inet --edst 18.143.218.125 --spi 0x2157968 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10269:ipsec spi --saref --af inet --edst 143.186.161.66 --spi 0x6250930 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10271:ipsec spi --saref --af inet --edst 232.172.242.157 --spi 0x6979792 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10273:ipsec spi --saref --af inet --edst 124.3.224.231 --spi 0x14024018 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10279:ipsec spi --saref --af inet --edst 125.60.2.202 --spi 0x7843882 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10283:ipsec spi --saref --af inet --edst 54.19.145.213 --spi 0x8082822 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10285:ipsec spi --saref --af inet --edst 244.66.128.168 --spi 0x122105 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10287:ipsec spi --saref --af inet --edst 167.128.227.239 --spi 0x9846065 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10289:ipsec spi --saref --af inet --edst 59.38.87.114 --spi 0x4748392 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10291:ipsec spi --saref --af inet --edst 54.19.145.213 --spi 0x6098033 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10293:ipsec spi --saref --af inet --edst 37.9.56.56 --spi 0x16339664 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10295:ipsec spi --saref --af inet --edst 190.115.174.9 --spi 0x15231337 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10297:ipsec spi --saref --af inet --edst 253.17.16.69 --spi 0x16549380 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10299:ipsec spi --saref --af inet --edst 136.189.1.12 --spi 0x9121203 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10301:ipsec spi --saref --af inet --edst 94.152.223.114 --spi 0x13824935 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10305:ipsec spi --saref --af inet --edst 116.129.219.214 --spi 0x5412464 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10309:ipsec spi --saref --af inet --edst 65.41.131.37 --spi 0x6649843 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10311:ipsec spi --saref --af inet --edst 6.172.129.142 --spi 0x787839 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10313:ipsec spi --saref --af inet --edst 125.60.2.202 --spi 0x9672192 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10317:ipsec spi --saref --af inet --edst 78.190.114.37 --spi 0x3634308 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10319:ipsec spi --saref --af inet --edst 210.9.65.225 --spi 0x3486293 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10321:ipsec spi --saref --af inet --edst 34.228.9.39 --spi 0x2049028 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10323:ipsec spi --saref --af inet --edst 94.152.223.114 --spi 0x7702548 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10327:ipsec spi --saref --af inet --edst 90.109.169.36 --spi 0x9544325 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10331:ipsec spi --saref --af inet --edst 149.255.75.187 --spi 0x3564710 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10337:ipsec spi --saref --af inet --edst 184.11.206.39 --spi 0x12047745 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10339:ipsec spi --saref --af inet --edst 2.244.240.219 --spi 0x13301785 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10343:ipsec spi --saref --af inet --edst 170.188.15.217 --spi 0x9762206 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10347:ipsec spi --saref --af inet --edst 107.112.59.44 --spi 0x16458391 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10349:ipsec spi --saref --af inet --edst 83.205.60.34 --spi 0x13407565 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10351:ipsec spi --saref --af inet --edst 153.91.150.249 --spi 0x6997483 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10355:ipsec spi --saref --af inet --edst 248.70.8.89 --spi 0x4634117 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10357:ipsec spi --saref --af inet --edst 114.122.88.130 --spi 0x163306 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10359:ipsec spi --saref --af inet --edst 126.67.176.84 --spi 0x10423568 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10361:ipsec spi --saref --af inet --edst 245.164.115.214 --spi 0x16776579 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10363:ipsec spi --saref --af inet --edst 70.228.56.87 --spi 0x4534080 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10367:ipsec spi --saref --af inet --edst 117.30.250.38 --spi 0x11868425 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10369:ipsec spi --saref --af inet --edst 49.254.151.173 --spi 0x16082560 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10373:ipsec spi --saref --af inet --edst 221.166.143.219 --spi 0x9867323 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10379:ipsec spi --saref --af inet --edst 65.41.131.37 --spi 0x4037368 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10381:ipsec spi --saref --af inet --edst 250.128.167.40 --spi 0x8181423 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10387:ipsec spi --saref --af inet --edst 35.173.203.176 --spi 0x3474102 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10389:ipsec spi --saref --af inet --edst 114.122.88.130 --spi 0x7477668 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10395:ipsec spi --saref --af inet --edst 156.38.115.214 --spi 0x11199432 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10397:ipsec spi --saref --af inet --edst 194.24.135.216 --spi 0x11753112 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10403:ipsec spi --saref --af inet --edst 255.107.249.47 --spi 0x3967534 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10405:ipsec spi --saref --af inet --edst 248.70.8.89 --spi 0x5621072 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10407:ipsec spi --saref --af inet --edst 228.4.8.156 --spi 0x15079140 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10411:ipsec spi --saref --af inet --edst 90.109.169.36 --spi 0x9161491 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10413:ipsec spi --saref --af inet --edst 98.219.55.194 --spi 0x315134 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10417:ipsec spi --saref --af inet --edst 76.30.241.132 --spi 0x14994441 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10419:ipsec spi --saref --af inet --edst 189.208.141.133 --spi 0x4111676 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10421:ipsec spi --saref --af inet --edst 63.234.173.116 --spi 0x12079921 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10423:ipsec spi --saref --af inet --edst 64.137.136.69 --spi 0x6848096 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10425:ipsec spi --saref --af inet --edst 37.123.141.244 --spi 0x9372135 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10427:ipsec spi --saref --af inet --edst 206.248.100.81 --spi 0x15028236 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10429:ipsec spi --saref --af inet --edst 36.172.219.191 --spi 0x7884170 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10431:ipsec spi --saref --af inet --edst 124.3.224.231 --spi 0x2107243 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10433:ipsec spi --saref --af inet --edst 31.242.19.35 --spi 0x7334958 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10435:ipsec spi --saref --af inet --edst 0.171.30.230 --spi 0x5225385 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10437:ipsec spi --saref --af inet --edst 6.172.129.142 --spi 0x5685262 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10439:ipsec spi --saref --af inet --edst 190.115.174.9 --spi 0x14157134 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10443:ipsec spi --saref --af inet --edst 105.65.128.63 --spi 0x6018736 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10449:ipsec spi --saref --af inet --edst 99.25.217.133 --spi 0x226200 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10451:ipsec spi --saref --af inet --edst 34.228.9.39 --spi 0x5121496 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10453:ipsec spi --saref --af inet --edst 63.234.173.116 --spi 0x7552294 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10455:ipsec spi --saref --af inet --edst 32.97.52.61 --spi 0x6213262 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10457:ipsec spi --saref --af inet --edst 18.143.218.125 --spi 0x9186019 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10459:ipsec spi --saref --af inet --edst 16.125.20.100 --spi 0x13968583 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10461:ipsec spi --saref --af inet --edst 105.65.128.63 --spi 0x3696306 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10463:ipsec spi --saref --af inet --edst 49.254.151.173 --spi 0x7644957 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10467:ipsec spi --saref --af inet --edst 37.9.56.56 --spi 0x10511399 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10469:ipsec spi --saref --af inet --edst 206.248.100.81 --spi 0x5358308 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10473:ipsec spi --saref --af inet --edst 31.242.19.35 --spi 0x3823826 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10475:ipsec spi --saref --af inet --edst 187.108.133.230 --spi 0x6772673 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10479:ipsec spi --saref --af inet --edst 104.129.201.18 --spi 0x13601463 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10481:ipsec spi --saref --af inet --edst 83.205.60.34 --spi 0x6656655 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10483:ipsec spi --saref --af inet --edst 221.166.143.219 --spi 0x13055883 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10485:ipsec spi --saref --af inet --edst 52.235.32.40 --spi 0x7132607 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10489:ipsec spi --saref --af inet --edst 179.223.238.117 --spi 0x275787 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10493:ipsec spi --saref --af inet --edst 59.38.87.114 --spi 0x317236 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10497:ipsec spi --saref --af inet --edst 201.17.109.129 --spi 0x10501035 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10499:ipsec spi --saref --af inet --edst 172.195.40.248 --spi 0x2936812 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10501:ipsec spi --saref --af inet --edst 16.125.20.100 --spi 0x11995140 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10505:ipsec spi --saref --af inet --edst 245.164.115.214 --spi 0x1874556 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10507:ipsec spi --saref --af inet --edst 63.234.173.116 --spi 0x12136797 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10509:ipsec spi --saref --af inet --edst 30.122.14.231 --spi 0x11333048 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10513:ipsec spi --saref --af inet --edst 214.18.73.0 --spi 0x4358577 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10515:ipsec spi --saref --af inet --edst 156.38.115.214 --spi 0x9800083 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10519:ipsec spi --saref --af inet --edst 57.67.135.181 --spi 0x16565210 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10521:ipsec spi --saref --af inet --edst 6.172.129.142 --spi 0x582294 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10523:ipsec spi --saref --af inet --edst 18.143.218.125 --spi 0x3483800 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10525:ipsec spi --saref --af inet --edst 136.189.1.12 --spi 0x3767502 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10529:ipsec spi --saref --af inet --edst 51.77.15.243 --spi 0x10517831 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10531:ipsec spi --saref --af inet --edst 49.254.151.173 --spi 0x10675740 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10533:ipsec spi --saref --af inet --edst 70.228.56.87 --spi 0x15352214 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10535:ipsec spi --saref --af inet --edst 15.71.248.240 --spi 0x2757590 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10537:ipsec spi --saref --af inet --edst 99.25.217.133 --spi 0x6466520 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10541:ipsec spi --saref --af inet --edst 58.238.32.147 --spi 0x14931607 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10543:ipsec spi --saref --af inet --edst 176.12.142.252 --spi 0x6528872 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10547:ipsec spi --saref --af inet --edst 70.228.56.87 --spi 0x14918604 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10549:ipsec spi --saref --af inet --edst 244.66.128.168 --spi 0x5496893 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10551:ipsec spi --saref --af inet --edst 15.71.248.240 --spi 0x3372872 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10553:ipsec spi --saref --af inet --edst 122.45.249.38 --spi 0x7214746 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10557:ipsec spi --saref --af inet --edst 153.91.150.249 --spi 0x95659 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10559:ipsec spi --saref --af inet --edst 116.129.219.214 --spi 0x13809575 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10561:ipsec spi --saref --af inet --edst 16.139.166.173 --spi 0x12823010 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10563:ipsec spi --saref --af inet --edst 64.137.136.69 --spi 0x1982821 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10565:ipsec spi --saref --af inet --edst 76.30.241.132 --spi 0x3475797 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10567:ipsec spi --saref --af inet --edst 133.48.168.224 --spi 0x16704533 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10571:ipsec spi --saref --af inet --edst 190.3.105.114 --spi 0x13455412 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10575:ipsec spi --saref --af inet --edst 151.191.21.199 --spi 0x12761040 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10579:ipsec spi --saref --af inet --edst 98.219.55.194 --spi 0x14106931 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10581:ipsec spi --saref --af inet --edst 49.254.151.173 --spi 0x5626114 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10585:ipsec spi --saref --af inet --edst 99.25.217.133 --spi 0x8878388 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10587:ipsec spi --saref --af inet --edst 154.38.58.165 --spi 0x4427582 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10589:ipsec spi --saref --af inet --edst 149.255.75.187 --spi 0x16002841 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10591:ipsec spi --saref --af inet --edst 15.71.248.240 --spi 0x2532803 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10593:ipsec spi --saref --af inet --edst 189.208.141.133 --spi 0x9388006 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10597:ipsec spi --saref --af inet --edst 172.195.40.248 --spi 0x7986113 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10601:ipsec spi --saref --af inet --edst 172.195.40.248 --spi 0x13459346 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10603:ipsec spi --saref --af inet --edst 37.123.141.244 --spi 0x6529741 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10607:ipsec spi --saref --af inet --edst 26.119.129.27 --spi 0x393215 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10609:ipsec spi --saref --af inet --edst 70.228.56.87 --spi 0x2158416 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10613:ipsec spi --saref --af inet --edst 112.50.139.92 --spi 0x9091837 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10617:ipsec spi --saref --af inet --edst 31.242.19.35 --spi 0x15725279 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10619:ipsec spi --saref --af inet --edst 133.48.168.224 --spi 0x2204358 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10621:ipsec spi --saref --af inet --edst 105.65.128.63 --spi 0x9307396 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10623:ipsec spi --saref --af inet --edst 201.17.109.129 --spi 0x16704214 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10625:ipsec spi --saref --af inet --edst 32.97.52.61 --spi 0x15669766 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10627:ipsec spi --saref --af inet --edst 32.97.52.61 --spi 0x5707111 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10631:ipsec spi --saref --af inet --edst 20.79.126.33 --spi 0x11362962 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10633:ipsec spi --saref --af inet --edst 0.171.30.230 --spi 0x846068 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10635:ipsec spi --saref --af inet --edst 64.137.136.69 --spi 0x9186366 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10637:ipsec spi --saref --af inet --edst 37.9.56.56 --spi 0x5083687 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10639:ipsec spi --saref --af inet --edst 70.228.56.87 --spi 0x13419677 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10641:ipsec spi --saref --af inet --edst 184.11.206.39 --spi 0x1805511 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10643:ipsec spi --saref --af inet --edst 153.91.150.249 --spi 0x9642695 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10645:ipsec spi --saref --af inet --edst 114.122.88.130 --spi 0x16074692 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10647:ipsec spi --saref --af inet --edst 187.166.51.86 --spi 0x3662006 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10649:ipsec spi --saref --af inet --edst 18.143.218.125 --spi 0x15232940 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10651:ipsec spi --saref --af inet --edst 232.172.242.157 --spi 0x9494263 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10653:ipsec spi --saref --af inet --edst 176.12.142.252 --spi 0x4536876 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10655:ipsec spi --saref --af inet --edst 232.172.242.157 --spi 0x9254298 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10657:ipsec spi --saref --af inet --edst 228.4.8.156 --spi 0x8226521 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10659:ipsec spi --saref --af inet --edst 228.4.8.156 --spi 0x3975937 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10661:ipsec spi --saref --af inet --edst 172.195.40.248 --spi 0x15202542 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10667:ipsec spi --saref --af inet --edst 153.91.150.249 --spi 0x11149354 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10669:ipsec spi --saref --af inet --edst 26.119.129.27 --spi 0x7419829 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10671:ipsec spi --saref --af inet --edst 114.162.183.18 --spi 0x1852634 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10675:ipsec spi --saref --af inet --edst 244.130.69.6 --spi 0x11242877 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10677:ipsec spi --saref --af inet --edst 122.45.249.38 --spi 0x11893953 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10679:ipsec spi --saref --af inet --edst 69.42.155.116 --spi 0x7533212 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10681:ipsec spi --saref --af inet --edst 116.129.219.214 --spi 0x34693 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10683:ipsec spi --saref --af inet --edst 70.228.56.87 --spi 0x3973282 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10685:ipsec spi --saref --af inet --edst 78.190.114.37 --spi 0x14175262 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10687:ipsec spi --saref --af inet --edst 245.164.115.214 --spi 0x6129668 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10689:ipsec spi --saref --af inet --edst 15.71.248.240 --spi 0x10013417 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10695:ipsec spi --saref --af inet --edst 210.9.65.225 --spi 0x15720196 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10699:ipsec spi --saref --af inet --edst 105.65.128.63 --spi 0x11050298 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10703:ipsec spi --saref --af inet --edst 64.137.136.69 --spi 0x10894991 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10707:ipsec spi --saref --af inet --edst 125.60.2.202 --spi 0x4296278 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10709:ipsec spi --saref --af inet --edst 0.171.30.230 --spi 0x6527343 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10711:ipsec spi --saref --af inet --edst 190.3.105.114 --spi 0x7544121 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10715:ipsec spi --saref --af inet --edst 161.40.222.160 --spi 0x6541968 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10717:ipsec spi --saref --af inet --edst 49.254.151.173 --spi 0x6810619 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10719:ipsec spi --saref --af inet --edst 36.172.219.191 --spi 0x6506052 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10723:ipsec spi --saref --af inet --edst 64.137.136.69 --spi 0x7041436 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10725:ipsec spi --saref --af inet --edst 15.71.248.240 --spi 0x8723189 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10729:ipsec spi --saref --af inet --edst 94.152.223.114 --spi 0x6265132 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10731:ipsec spi --saref --af inet --edst 228.4.8.156 --spi 0x10663949 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10737:ipsec spi --saref --af inet --edst 156.38.115.214 --spi 0x7299177 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10741:ipsec spi --saref --af inet --edst 248.70.8.89 --spi 0x6551395 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10743:ipsec spi --saref --af inet --edst 65.41.131.37 --spi 0x14565307 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10745:ipsec spi --saref --af inet --edst 47.150.146.91 --spi 0x8607788 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10747:ipsec spi --saref --af inet --edst 156.96.102.246 --spi 0x13234894 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10749:ipsec spi --saref --af inet --edst 253.17.16.69 --spi 0x2902811 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10753:ipsec spi --saref --af inet --edst 161.40.222.160 --spi 0x13994192 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10755:ipsec spi --saref --af inet --edst 47.150.146.91 --spi 0x5797435 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10757:ipsec spi --saref --af inet --edst 105.65.128.63 --spi 0x6989491 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10759:ipsec spi --saref --af inet --edst 151.191.21.199 --spi 0x16370660 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10761:ipsec spi --saref --af inet --edst 137.41.189.19 --spi 0x10762306 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10763:ipsec spi --saref --af inet --edst 47.150.146.91 --spi 0x16449238 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10765:ipsec spi --saref --af inet --edst 187.166.51.86 --spi 0x2893970 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10767:ipsec spi --saref --af inet --edst 2.244.240.219 --spi 0x9554360 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10769:ipsec spi --saref --af inet --edst 244.130.69.6 --spi 0x10845647 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10771:ipsec spi --saref --af inet --edst 46.68.81.205 --spi 0x1030881 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10773:ipsec spi --saref --af inet --edst 30.122.14.231 --spi 0x837283 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10775:ipsec spi --saref --af inet --edst 137.41.189.19 --spi 0x15396092 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10779:ipsec spi --saref --af inet --edst 243.217.242.233 --spi 0x4942464 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10781:ipsec spi --saref --af inet --edst 109.2.189.90 --spi 0x15887294 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10783:ipsec spi --saref --af inet --edst 232.172.242.157 --spi 0x468821 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10785:ipsec spi --saref --af inet --edst 32.97.52.61 --spi 0x1920654 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10787:ipsec spi --saref --af inet --edst 154.38.58.165 --spi 0x9896241 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10789:ipsec spi --saref --af inet --edst 206.248.100.81 --spi 0x4069556 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10791:ipsec spi --saref --af inet --edst 70.228.56.87 --spi 0x2709574 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10793:ipsec spi --saref --af inet --edst 83.205.60.34 --spi 0x6917472 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10795:ipsec spi --saref --af inet --edst 160.54.18.190 --spi 0x10904922 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10797:ipsec spi --saref --af inet --edst 220.55.27.196 --spi 0x8306397 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10803:ipsec spi --saref --af inet --edst 176.12.142.252 --spi 0x8492746 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10805:ipsec spi --saref --af inet --edst 232.172.242.157 --spi 0x5527831 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10807:ipsec spi --saref --af inet --edst 26.119.129.27 --spi 0x14379662 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10811:ipsec spi --saref --af inet --edst 250.128.167.40 --spi 0x10448988 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10813:ipsec spi --saref --af inet --edst 151.191.21.199 --spi 0x3201345 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10815:ipsec spi --saref --af inet --edst 149.255.75.187 --spi 0x12633581 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10817:ipsec spi --saref --af inet --edst 16.125.20.100 --spi 0x8469964 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10825:ipsec spi --saref --af inet --edst 126.67.176.84 --spi 0x6740076 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10827:ipsec spi --saref --af inet --edst 116.129.219.214 --spi 0x7364757 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10829:ipsec spi --saref --af inet --edst 206.248.100.81 --spi 0x4857150 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10833:ipsec spi --saref --af inet --edst 6.172.129.142 --spi 0x12547621 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10835:ipsec spi --saref --af inet --edst 58.238.32.147 --spi 0x758953 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10839:ipsec spi --saref --af inet --edst 26.119.129.27 --spi 0x4221266 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10843:ipsec spi --saref --af inet --edst 187.166.51.86 --spi 0x8043876 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10845:ipsec spi --saref --af inet --edst 30.122.14.231 --spi 0x2419409 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10851:ipsec spi --saref --af inet --edst 214.18.73.0 --spi 0x13024099 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10853:ipsec spi --saref --af inet --edst 37.123.141.244 --spi 0x7201922 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10855:ipsec spi --saref --af inet --edst 57.67.135.181 --spi 0x4306080 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10857:ipsec spi --saref --af inet --edst 244.130.69.6 --spi 0x9984040 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10859:ipsec spi --saref --af inet --edst 132.18.101.63 --spi 0x2738268 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10861:ipsec spi --saref --af inet --edst 117.30.250.38 --spi 0x9629858 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10863:ipsec spi --saref --af inet --edst 26.119.129.27 --spi 0x12664258 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10867:ipsec spi --saref --af inet --edst 16.139.166.173 --spi 0x12374104 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10869:ipsec spi --saref --af inet --edst 34.228.9.39 --spi 0x13486328 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10873:ipsec spi --saref --af inet --edst 233.14.23.53 --spi 0x491358 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10879:ipsec spi --saref --af inet --edst 176.12.142.252 --spi 0x358369 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10881:ipsec spi --saref --af inet --edst 27.164.209.10 --spi 0x5382783 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10885:ipsec spi --saref --af inet --edst 20.79.126.33 --spi 0x15922393 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10887:ipsec spi --saref --af inet --edst 214.18.73.0 --spi 0x2329572 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10893:ipsec spi --saref --af inet --edst 189.208.141.133 --spi 0x5253489 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10895:ipsec spi --saref --af inet --edst 94.152.223.114 --spi 0x14424375 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10897:ipsec spi --saref --af inet --edst 34.228.9.39 --spi 0x2789785 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10899:ipsec spi --saref --af inet --edst 245.164.115.214 --spi 0x10103048 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10901:ipsec spi --saref --af inet --edst 136.189.1.12 --spi 0x11659203 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10903:ipsec spi --saref --af inet --edst 37.123.141.244 --spi 0x15694037 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10909:ipsec spi --saref --af inet --edst 16.125.20.100 --spi 0x9683825 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10911:ipsec spi --saref --af inet --edst 153.91.150.249 --spi 0x1319592 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10913:ipsec spi --saref --af inet --edst 232.172.242.157 --spi 0x9531376 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10915:ipsec spi --saref --af inet --edst 78.190.114.37 --spi 0x14932724 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10919:ipsec spi --saref --af inet --edst 107.112.59.44 --spi 0x16295688 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10921:ipsec spi --saref --af inet --edst 187.108.133.230 --spi 0x7846395 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10923:ipsec spi --saref --af inet --edst 206.248.100.81 --spi 0x3623854 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10929:ipsec spi --saref --af inet --edst 30.122.14.231 --spi 0x13879369 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10931:ipsec spi --saref --af inet --edst 46.68.81.205 --spi 0x16431354 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10933:ipsec spi --saref --af inet --edst 206.248.100.81 --spi 0x5185096 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10937:ipsec spi --saref --af inet --edst 107.112.59.44 --spi 0x12188994 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10939:ipsec spi --saref --af inet --edst 149.255.75.187 --spi 0x16218641 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10941:ipsec spi --saref --af inet --edst 124.3.224.231 --spi 0x7307364 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10945:ipsec spi --saref --af inet --edst 100.15.147.116 --spi 0x15296880 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10947:ipsec spi --saref --af inet --edst 187.108.133.230 --spi 0x16024575 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10949:ipsec spi --saref --af inet --edst 47.150.146.91 --spi 0x12529714 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10951:ipsec spi --saref --af inet --edst 99.25.217.133 --spi 0x8012591 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10955:ipsec spi --saref --af inet --edst 132.18.101.63 --spi 0x15980928 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10957:ipsec spi --saref --af inet --edst 136.189.1.12 --spi 0x644682 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10959:ipsec spi --saref --af inet --edst 78.190.114.37 --spi 0x11367237 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10961:ipsec spi --saref --af inet --edst 18.143.218.125 --spi 0x1845618 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10963:ipsec spi --saref --af inet --edst 100.15.147.116 --spi 0x12078701 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10965:ipsec spi --saref --af inet --edst 114.162.183.18 --spi 0x3809909 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10967:ipsec spi --saref --af inet --edst 161.40.222.160 --spi 0x2263657 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10969:ipsec spi --saref --af inet --edst 194.24.135.216 --spi 0x448877 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10973:ipsec spi --saref --af inet --edst 143.186.161.66 --spi 0x5382677 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10977:ipsec spi --saref --af inet --edst 149.255.75.187 --spi 0x1951033 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10979:ipsec spi --saref --af inet --edst 187.166.51.86 --spi 0x14852312 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10997:ipsec spi --saref --af inet --edst 76.30.241.132 --spi 0x7577930 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:10999:ipsec spi --saref --af inet --edst 98.219.55.194 --spi 0x11754786 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11001:ipsec spi --saref --af inet --edst 20.79.126.33 --spi 0x10626542 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11003:ipsec spi --saref --af inet --edst 132.18.101.63 --spi 0x11837753 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11005:ipsec spi --saref --af inet --edst 36.172.219.191 --spi 0x6379131 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11009:ipsec spi --saref --af inet --edst 37.123.141.244 --spi 0x1669650 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11011:ipsec spi --saref --af inet --edst 210.9.65.225 --spi 0x12442667 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11017:ipsec spi --saref --af inet --edst 64.137.136.69 --spi 0x9833045 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11019:ipsec spi --saref --af inet --edst 247.113.37.150 --spi 0x14038098 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11023:ipsec spi --saref --af inet --edst 34.228.9.39 --spi 0x12000434 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11025:ipsec spi --saref --af inet --edst 98.219.55.194 --spi 0x10687690 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11027:ipsec spi --saref --af inet --edst 125.60.2.202 --spi 0x4662239 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11029:ipsec spi --saref --af inet --edst 247.113.37.150 --spi 0x14606430 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11033:ipsec spi --saref --af inet --edst 194.24.135.216 --spi 0x13823492 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11035:ipsec spi --saref --af inet --edst 202.247.168.30 --spi 0x6743220 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11037:ipsec spi --saref --af inet --edst 49.254.151.173 --spi 0x14151776 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11041:ipsec spi --saref --af inet --edst 206.248.100.81 --spi 0x15844828 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11043:ipsec spi --saref --af inet --edst 2.244.240.219 --spi 0x15585011 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11045:ipsec spi --saref --af inet --edst 167.128.227.239 --spi 0x6153432 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11047:ipsec spi --saref --af inet --edst 189.208.141.133 --spi 0x15121725 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11049:ipsec spi --saref --af inet --edst 83.205.60.34 --spi 0x8969782 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11051:ipsec spi --saref --af inet --edst 117.30.250.38 --spi 0x9786142 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11055:ipsec spi --saref --af inet --edst 184.11.206.39 --spi 0x10826306 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11057:ipsec spi --saref --af inet --edst 202.247.168.30 --spi 0x7145581 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11059:ipsec spi --saref --af inet --edst 36.172.219.191 --spi 0x10594136 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11061:ipsec spi --saref --af inet --edst 201.17.109.129 --spi 0x11228589 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11063:ipsec spi --saref --af inet --edst 154.38.58.165 --spi 0x10398180 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11065:ipsec spi --saref --af inet --edst 72.110.5.226 --spi 0x4251118 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11067:ipsec spi --saref --af inet --edst 51.77.15.243 --spi 0x7769393 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11069:ipsec spi --saref --af inet --edst 2.244.240.219 --spi 0x7648359 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11071:ipsec spi --saref --af inet --edst 65.41.131.37 --spi 0x2641166 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11073:ipsec spi --saref --af inet --edst 16.139.166.173 --spi 0x149991 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11075:ipsec spi --saref --af inet --edst 105.65.128.63 --spi 0x6847803 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11077:ipsec spi --saref --af inet --edst 143.186.161.66 --spi 0x2415503 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11079:ipsec spi --saref --af inet --edst 172.195.40.248 --spi 0x10866140 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11081:ipsec spi --saref --af inet --edst 0.171.30.230 --spi 0x6217895 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11089:ipsec spi --saref --af inet --edst 54.19.145.213 --spi 0x1304173 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11091:ipsec spi --saref --af inet --edst 220.55.27.196 --spi 0x10323708 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11093:ipsec spi --saref --af inet --edst 190.115.174.9 --spi 0x11396371 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11095:ipsec spi --saref --af inet --edst 248.70.8.89 --spi 0x9721674 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11097:ipsec spi --saref --af inet --edst 90.109.169.36 --spi 0x13405549 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11099:ipsec spi --saref --af inet --edst 83.205.60.34 --spi 0x16005900 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11105:ipsec spi --saref --af inet --edst 31.242.19.35 --spi 0x12808217 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11109:ipsec spi --saref --af inet --edst 210.9.65.225 --spi 0x11077118 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11111:ipsec spi --saref --af inet --edst 201.17.109.129 --spi 0x12353439 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11115:ipsec spi --saref --af inet --edst 94.152.223.114 --spi 0x3742575 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11117:ipsec spi --saref --af inet --edst 78.190.114.37 --spi 0x5183453 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11119:ipsec spi --saref --af inet --edst 98.219.55.194 --spi 0x14199225 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11123:ipsec spi --saref --af inet --edst 190.3.105.114 --spi 0x1346244 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11125:ipsec spi --saref --af inet --edst 170.188.15.217 --spi 0x13176360 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11127:ipsec spi --saref --af inet --edst 78.190.114.37 --spi 0x6175402 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11129:ipsec spi --saref --af inet --edst 124.3.224.231 --spi 0x15935859 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11131:ipsec spi --saref --af inet --edst 107.112.59.44 --spi 0x14875124 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11133:ipsec spi --saref --af inet --edst 124.3.224.231 --spi 0x7901817 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11135:ipsec spi --saref --af inet --edst 156.38.115.214 --spi 0x8599994 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11141:ipsec spi --saref --af inet --edst 229.17.108.160 --spi 0x16729431 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11143:ipsec spi --saref --af inet --edst 233.14.23.53 --spi 0x5872032 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11147:ipsec spi --saref --af inet --edst 78.190.114.37 --spi 0x11173805 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11149:ipsec spi --saref --af inet --edst 255.107.249.47 --spi 0x15826530 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11151:ipsec spi --saref --af inet --edst 83.205.60.34 --spi 0x1876284 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11153:ipsec spi --saref --af inet --edst 133.48.168.224 --spi 0x13755676 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11155:ipsec spi --saref --af inet --edst 206.248.100.81 --spi 0x12849329 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11159:ipsec spi --saref --af inet --edst 65.41.131.37 --spi 0x14465304 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11161:ipsec spi --saref --af inet --edst 247.113.37.150 --spi 0x3615786 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11163:ipsec spi --saref --af inet --edst 187.108.133.230 --spi 0x6715810 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11167:ipsec spi --saref --af inet --edst 132.18.101.63 --spi 0x1228152 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11171:ipsec spi --saref --af inet --edst 0.171.30.230 --spi 0x1394721 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11175:ipsec spi --saref --af inet --edst 117.30.250.38 --spi 0x14119752 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11179:ipsec spi --saref --af inet --edst 109.2.189.90 --spi 0x11608836 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11183:ipsec spi --saref --af inet --edst 114.122.88.130 --spi 0x13273563 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11185:ipsec spi --saref --af inet --edst 6.172.129.142 --spi 0x6975940 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11189:ipsec spi --saref --af inet --edst 26.119.129.27 --spi 0x13688315 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11191:ipsec spi --saref --af inet --edst 26.119.129.27 --spi 0x1155667 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11195:ipsec spi --saref --af inet --edst 37.9.56.56 --spi 0x8155717 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11199:ipsec spi --saref --af inet --edst 20.79.126.33 --spi 0x8591809 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11203:ipsec spi --saref --af inet --edst 94.152.223.114 --spi 0x5199588 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11207:ipsec spi --saref --af inet --edst 187.108.133.230 --spi 0x51780 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11209:ipsec spi --saref --af inet --edst 151.191.21.199 --spi 0x10587726 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11215:ipsec spi --saref --af inet --edst 26.119.129.27 --spi 0x2065601 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11217:ipsec spi --saref --af inet --edst 83.205.60.34 --spi 0x9192947 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11219:ipsec spi --saref --af inet --edst 69.42.155.116 --spi 0x362465 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11221:ipsec spi --saref --af inet --edst 114.122.88.130 --spi 0x3417327 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11223:ipsec spi --saref --af inet --edst 156.38.115.214 --spi 0x11868023 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11225:ipsec spi --saref --af inet --edst 114.122.88.130 --spi 0x9862075 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11231:ipsec spi --saref --af inet --edst 161.40.222.160 --spi 0x9916631 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11233:ipsec spi --saref --af inet --edst 190.115.174.9 --spi 0x2296757 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11235:ipsec spi --saref --af inet --edst 214.18.73.0 --spi 0x9913909 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11237:ipsec spi --saref --af inet --edst 184.11.206.39 --spi 0x10264845 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11239:ipsec spi --saref --af inet --edst 248.70.8.89 --spi 0x10595737 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11243:ipsec spi --saref --af inet --edst 220.55.27.196 --spi 0x2416035 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11245:ipsec spi --saref --af inet --edst 170.188.15.217 --spi 0x7914681 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11249:ipsec spi --saref --af inet --edst 57.67.135.181 --spi 0x10440929 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11251:ipsec spi --saref --af inet --edst 37.9.56.56 --spi 0x6173780 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11259:ipsec spi --saref --af inet --edst 170.188.15.217 --spi 0x9378515 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11261:ipsec spi --saref --af inet --edst 72.110.5.226 --spi 0x16500615 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11263:ipsec spi --saref --af inet --edst 172.195.40.248 --spi 0x5512983 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11265:ipsec spi --saref --af inet --edst 112.50.139.92 --spi 0x7263982 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11267:ipsec spi --saref --af inet --edst 167.128.227.239 --spi 0x11376204 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11269:ipsec spi --saref --af inet --edst 46.68.81.205 --spi 0x8185486 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11271:ipsec spi --saref --af inet --edst 255.107.249.47 --spi 0x13559432 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11273:ipsec spi --saref --af inet --edst 26.119.129.27 --spi 0x4988013 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11279:ipsec spi --saref --af inet --edst 243.217.242.233 --spi 0x1165532 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11281:ipsec spi --saref --af inet --edst 245.164.115.214 --spi 0x8628005 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11285:ipsec spi --saref --af inet --edst 143.186.161.66 --spi 0x3709653 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11287:ipsec spi --saref --af inet --edst 156.96.102.246 --spi 0x14302088 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11289:ipsec spi --saref --af inet --edst 190.115.174.9 --spi 0x12603036 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11297:ipsec spi --saref --af inet --edst 132.18.101.63 --spi 0x10891126 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11299:ipsec spi --saref --af inet --edst 116.129.219.214 --spi 0x16424961 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11301:ipsec spi --saref --af inet --edst 243.217.242.233 --spi 0x5829081 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11303:ipsec spi --saref --af inet --edst 176.12.142.252 --spi 0x7024356 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11305:ipsec spi --saref --af inet --edst 116.129.219.214 --spi 0x3201053 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11307:ipsec spi --saref --af inet --edst 210.9.65.225 --spi 0x6176802 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11309:ipsec spi --saref --af inet --edst 94.152.223.114 --spi 0x11597275 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11313:ipsec spi --saref --af inet --edst 0.171.30.230 --spi 0x11367732 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11315:ipsec spi --saref --af inet --edst 94.152.223.114 --spi 0x10231211 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11317:ipsec spi --saref --af inet --edst 187.166.51.86 --spi 0x3407383 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11323:ipsec spi --saref --af inet --edst 36.172.219.191 --spi 0x9111722 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11325:ipsec spi --saref --af inet --edst 52.235.32.40 --spi 0x12478302 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11331:ipsec spi --saref --af inet --edst 151.191.21.199 --spi 0x9671941 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11333:ipsec spi --saref --af inet --edst 187.166.51.86 --spi 0x1309147 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11335:ipsec spi --saref --af inet --edst 64.137.136.69 --spi 0x9044853 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11339:ipsec spi --saref --af inet --edst 124.3.224.231 --spi 0x14884151 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11341:ipsec spi --saref --af inet --edst 206.248.100.81 --spi 0x5427271 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11343:ipsec spi --saref --af inet --edst 105.65.128.63 --spi 0x4062911 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11345:ipsec spi --saref --af inet --edst 49.254.151.173 --spi 0x1308511 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11347:ipsec spi --saref --af inet --edst 30.122.14.231 --spi 0x7902843 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11349:ipsec spi --saref --af inet --edst 18.143.218.125 --spi 0x6205939 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11351:ipsec spi --saref --af inet --edst 26.119.129.27 --spi 0x13334796 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11355:ipsec spi --saref --af inet --edst 214.18.73.0 --spi 0x4077147 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11357:ipsec spi --saref --af inet --edst 117.30.250.38 --spi 0x13695274 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11359:ipsec spi --saref --af inet --edst 116.129.219.214 --spi 0x15263350 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11363:ipsec spi --saref --af inet --edst 248.70.8.89 --spi 0x13660070 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11365:ipsec spi --saref --af inet --edst 70.228.56.87 --spi 0x7924310 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11367:ipsec spi --saref --af inet --edst 104.129.201.18 --spi 0x9995945 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11369:ipsec spi --saref --af inet --edst 250.128.167.40 --spi 0x4808473 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11373:ipsec spi --saref --af inet --edst 51.77.15.243 --spi 0x1997203 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11377:ipsec spi --saref --af inet --edst 124.3.224.231 --spi 0x3863947 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11379:ipsec spi --saref --af inet --edst 190.3.105.114 --spi 0x12799719 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11381:ipsec spi --saref --af inet --edst 54.19.145.213 --spi 0x10957813 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11383:ipsec spi --saref --af inet --edst 16.139.166.173 --spi 0x7382970 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11385:ipsec spi --saref --af inet --edst 112.50.139.92 --spi 0x13181382 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11389:ipsec spi --saref --af inet --edst 244.66.128.168 --spi 0x15624989 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11391:ipsec spi --saref --af inet --edst 114.162.183.18 --spi 0x7512206 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11393:ipsec spi --saref --af inet --edst 83.205.60.34 --spi 0x11555545 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11395:ipsec spi --saref --af inet --edst 18.143.218.125 --spi 0x4854975 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11399:ipsec spi --saref --af inet --edst 201.17.109.129 --spi 0x11504807 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11401:ipsec spi --saref --af inet --edst 221.166.143.219 --spi 0x1545592 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11405:ipsec spi --saref --af inet --edst 248.70.8.89 --spi 0x9141249 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11407:ipsec spi --saref --af inet --edst 90.109.169.36 --spi 0x13062160 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11409:ipsec spi --saref --af inet --edst 100.15.147.116 --spi 0x7976877 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11413:ipsec spi --saref --af inet --edst 243.217.242.233 --spi 0x9634392 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11415:ipsec spi --saref --af inet --edst 133.48.168.224 --spi 0x1717833 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11417:ipsec spi --saref --af inet --edst 16.125.20.100 --spi 0x13636653 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11419:ipsec spi --saref --af inet --edst 0.171.30.230 --spi 0x15887227 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11423:ipsec spi --saref --af inet --edst 221.166.143.219 --spi 0x132134 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11425:ipsec spi --saref --af inet --edst 78.190.114.37 --spi 0x13421826 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11429:ipsec spi --saref --af inet --edst 35.173.203.176 --spi 0x12467990 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11431:ipsec spi --saref --af inet --edst 78.190.114.37 --spi 0x9593321 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11433:ipsec spi --saref --af inet --edst 52.235.32.40 --spi 0x2966517 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11435:ipsec spi --saref --af inet --edst 172.195.40.248 --spi 0x39453 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11437:ipsec spi --saref --af inet --edst 122.45.249.38 --spi 0x16340777 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11439:ipsec spi --saref --af inet --edst 104.129.201.18 --spi 0x7681620 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11445:ipsec spi --saref --af inet --edst 116.129.219.214 --spi 0x12052205 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11451:ipsec spi --saref --af inet --edst 27.164.209.10 --spi 0x714521 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11453:ipsec spi --saref --af inet --edst 2.244.240.219 --spi 0x12727871 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11455:ipsec spi --saref --af inet --edst 26.119.129.27 --spi 0x13883945 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11457:ipsec spi --saref --af inet --edst 30.122.14.231 --spi 0x13121817 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11459:ipsec spi --saref --af inet --edst 136.189.1.12 --spi 0x13612099 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11461:ipsec spi --saref --af inet --edst 51.77.15.243 --spi 0x13484921 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11463:ipsec spi --saref --af inet --edst 124.3.224.231 --spi 0x8208183 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11465:ipsec spi --saref --af inet --edst 51.77.15.243 --spi 0x15999462 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11471:ipsec spi --saref --af inet --edst 201.17.109.129 --spi 0x15961163 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11473:ipsec spi --saref --af inet --edst 36.172.219.191 --spi 0x7043672 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11477:ipsec spi --saref --af inet --edst 190.3.105.114 --spi 0x14311402 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11479:ipsec spi --saref --af inet --edst 156.38.115.214 --spi 0x3925211 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11483:ipsec spi --saref --af inet --edst 32.97.52.61 --spi 0x8545100 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11485:ipsec spi --saref --af inet --edst 69.42.155.116 --spi 0x4778947 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11487:ipsec spi --saref --af inet --edst 78.190.114.37 --spi 0x2881033 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11491:ipsec spi --saref --af inet --edst 72.110.5.226 --spi 0x2312797 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11493:ipsec spi --saref --af inet --edst 20.79.126.33 --spi 0x10503980 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11495:ipsec spi --saref --af inet --edst 125.60.2.202 --spi 0x11771459 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11497:ipsec spi --saref --af inet --edst 90.109.169.36 --spi 0x7786161 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11499:ipsec spi --saref --af inet --edst 114.162.183.18 --spi 0x11551231 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11501:ipsec spi --saref --af inet --edst 244.130.69.6 --spi 0x15242405 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11503:ipsec spi --saref --af inet --edst 243.217.242.233 --spi 0x9280970 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11505:ipsec spi --saref --af inet --edst 255.107.249.47 --spi 0x11225204 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11507:ipsec spi --saref --af inet --edst 20.79.126.33 --spi 0x8807534 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11509:ipsec spi --saref --af inet --edst 190.3.105.114 --spi 0x5387623 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11511:ipsec spi --saref --af inet --edst 232.172.242.157 --spi 0x14212723 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11513:ipsec spi --saref --af inet --edst 151.191.21.199 --spi 0x8902549 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11517:ipsec spi --saref --af inet --edst 125.60.2.202 --spi 0x1377206 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11519:ipsec spi --saref --af inet --edst 202.247.168.30 --spi 0x6483180 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11521:ipsec spi --saref --af inet --edst 245.164.115.214 --spi 0x10119067 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11523:ipsec spi --saref --af inet --edst 30.122.14.231 --spi 0x10122045 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11529:ipsec spi --saref --af inet --edst 117.30.250.38 --spi 0x10931555 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11531:ipsec spi --saref --af inet --edst 20.79.126.33 --spi 0x5853580 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11535:ipsec spi --saref --af inet --edst 201.17.109.129 --spi 0x6226937 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11541:ipsec spi --saref --af inet --edst 30.122.14.231 --spi 0x10980325 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11543:ipsec spi --saref --af inet --edst 47.150.146.91 --spi 0x1500125 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11549:ipsec spi --saref --af inet --edst 133.48.168.224 --spi 0x11528201 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11551:ipsec spi --saref --af inet --edst 26.119.129.27 --spi 0x8322241 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11553:ipsec spi --saref --af inet --edst 107.112.59.44 --spi 0x13403043 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11555:ipsec spi --saref --af inet --edst 149.255.75.187 --spi 0x1175063 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11559:ipsec spi --saref --af inet --edst 83.205.60.34 --spi 0x1679546 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11561:ipsec spi --saref --af inet --edst 232.172.242.157 --spi 0x11127913 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11563:ipsec spi --saref --af inet --edst 72.110.5.226 --spi 0x9971193 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11565:ipsec spi --saref --af inet --edst 201.17.109.129 --spi 0x13277150 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11571:ipsec spi --saref --af inet --edst 94.152.223.114 --spi 0x8839262 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11573:ipsec spi --saref --af inet --edst 112.50.139.92 --spi 0x1138602 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11577:ipsec spi --saref --af inet --edst 221.48.186.46 --spi 0x6200245 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11579:ipsec spi --saref --af inet --edst 190.3.105.114 --spi 0x6990723 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11581:ipsec spi --saref --af inet --edst 76.30.241.132 --spi 0x9604559 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11585:ipsec spi --saref --af inet --edst 176.12.142.252 --spi 0x3772345 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11587:ipsec spi --saref --af inet --edst 112.50.139.92 --spi 0x6700279 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11589:ipsec spi --saref --af inet --edst 90.109.169.36 --spi 0x4125844 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11591:ipsec spi --saref --af inet --edst 160.54.18.190 --spi 0x12539053 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11593:ipsec spi --saref --af inet --edst 117.30.250.38 --spi 0x13580712 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11595:ipsec spi --saref --af inet --edst 233.14.23.53 --spi 0x13505543 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11597:ipsec spi --saref --af inet --edst 194.24.135.216 --spi 0x10669725 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11599:ipsec spi --saref --af inet --edst 58.238.32.147 --spi 0x8622590 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11601:ipsec spi --saref --af inet --edst 170.188.15.217 --spi 0x99880 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11603:ipsec spi --saref --af inet --edst 187.108.133.230 --spi 0x12944215 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11611:ipsec spi --saref --af inet --edst 116.129.219.214 --spi 0x931141 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11613:ipsec spi --saref --af inet --edst 229.17.108.160 --spi 0x11242339 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11615:ipsec spi --saref --af inet --edst 133.48.168.224 --spi 0x14860536 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11619:ipsec spi --saref --af inet --edst 90.109.169.36 --spi 0x10861747 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11623:ipsec spi --saref --af inet --edst 189.208.141.133 --spi 0x11114798 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11625:ipsec spi --saref --af inet --edst 143.186.161.66 --spi 0x7638506 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11627:ipsec spi --saref --af inet --edst 126.67.176.84 --spi 0x15152439 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11629:ipsec spi --saref --af inet --edst 184.11.206.39 --spi 0x1176344 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11633:ipsec spi --saref --af inet --edst 125.60.2.202 --spi 0x14136963 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11635:ipsec spi --saref --af inet --edst 47.150.146.91 --spi 0x4428029 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11637:ipsec spi --saref --af inet --edst 58.238.32.147 --spi 0x3236150 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11639:ipsec spi --saref --af inet --edst 255.107.249.47 --spi 0x16346159 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11641:ipsec spi --saref --af inet --edst 187.166.51.86 --spi 0x13494296 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11643:ipsec spi --saref --af inet --edst 214.18.73.0 --spi 0x4086699 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11645:ipsec spi --saref --af inet --edst 153.91.150.249 --spi 0x11868628 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11651:ipsec spi --saref --af inet --edst 122.45.249.38 --spi 0x14113487 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11653:ipsec spi --saref --af inet --edst 57.67.135.181 --spi 0x15232923 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11655:ipsec spi --saref --af inet --edst 250.128.167.40 --spi 0x9568013 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11657:ipsec spi --saref --af inet --edst 190.115.174.9 --spi 0x3581095 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11659:ipsec spi --saref --af inet --edst 2.244.240.219 --spi 0x12026625 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11661:ipsec spi --saref --af inet --edst 37.9.56.56 --spi 0x11652392 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11663:ipsec spi --saref --af inet --edst 122.45.249.38 --spi 0x13932104 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11665:ipsec spi --saref --af inet --edst 15.71.248.240 --spi 0x10161805 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11667:ipsec spi --saref --af inet --edst 16.139.166.173 --spi 0x6396138 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11669:ipsec spi --saref --af inet --edst 49.254.151.173 --spi 0x15710131 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11671:ipsec spi --saref --af inet --edst 52.235.32.40 --spi 0x14913383 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11673:ipsec spi --saref --af inet --edst 221.166.143.219 --spi 0x10453413 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11675:ipsec spi --saref --af inet --edst 47.150.146.91 --spi 0x15576080 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11677:ipsec spi --saref --af inet --edst 107.112.59.44 --spi 0x5885406 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11679:ipsec spi --saref --af inet --edst 156.38.115.214 --spi 0x363964 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11681:ipsec spi --saref --af inet --edst 30.122.14.231 --spi 0x962998 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11685:ipsec spi --saref --af inet --edst 243.217.242.233 --spi 0x4507883 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11687:ipsec spi --saref --af inet --edst 78.190.114.37 --spi 0x14199307 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11689:ipsec spi --saref --af inet --edst 154.38.58.165 --spi 0x1729948 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11695:ipsec spi --saref --af inet --edst 105.65.128.63 --spi 0x15375958 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11697:ipsec spi --saref --af inet --edst 244.130.69.6 --spi 0x551675 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11701:ipsec spi --saref --af inet --edst 59.38.87.114 --spi 0x10181982 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11703:ipsec spi --saref --af inet --edst 124.3.224.231 --spi 0x5422126 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11705:ipsec spi --saref --af inet --edst 245.164.115.214 --spi 0x11133597 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11709:ipsec spi --saref --af inet --edst 154.38.58.165 --spi 0x3563138 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11711:ipsec spi --saref --af inet --edst 31.242.19.35 --spi 0x13239387 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11713:ipsec spi --saref --af inet --edst 151.191.21.199 --spi 0x7579251 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11715:ipsec spi --saref --af inet --edst 201.17.109.129 --spi 0x1357303 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11717:ipsec spi --saref --af inet --edst 156.38.115.214 --spi 0x14336782 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11719:ipsec spi --saref --af inet --edst 65.41.131.37 --spi 0x7335136 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11721:ipsec spi --saref --af inet --edst 65.41.131.37 --spi 0x8381789 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11723:ipsec spi --saref --af inet --edst 124.3.224.231 --spi 0x7613038 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11725:ipsec spi --saref --af inet --edst 0.171.30.230 --spi 0x4886447 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11727:ipsec spi --saref --af inet --edst 160.54.18.190 --spi 0x2054620 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11731:ipsec spi --saref --af inet --edst 31.242.19.35 --spi 0x14288095 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11733:ipsec spi --saref --af inet --edst 125.60.2.202 --spi 0x13841571 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11735:ipsec spi --saref --af inet --edst 137.41.189.19 --spi 0x4060650 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11737:ipsec spi --saref --af inet --edst 149.255.75.187 --spi 0x16731630 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11739:ipsec spi --saref --af inet --edst 151.191.21.199 --spi 0x6826648 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11741:ipsec spi --saref --af inet --edst 26.119.129.27 --spi 0x11205939 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11743:ipsec spi --saref --af inet --edst 30.122.14.231 --spi 0x8658352 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11745:ipsec spi --saref --af inet --edst 244.130.69.6 --spi 0x16064515 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11747:ipsec spi --saref --af inet --edst 99.25.217.133 --spi 0x5391140 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11749:ipsec spi --saref --af inet --edst 194.24.135.216 --spi 0x12286216 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11751:ipsec spi --saref --af inet --edst 26.119.129.27 --spi 0x192670 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11753:ipsec spi --saref --af inet --edst 229.17.108.160 --spi 0x9254050 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11755:ipsec spi --saref --af inet --edst 149.255.75.187 --spi 0x3017556 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11757:ipsec spi --saref --af inet --edst 245.164.115.214 --spi 0x11078261 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11761:ipsec spi --saref --af inet --edst 70.228.56.87 --spi 0x5764311 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11763:ipsec spi --saref --af inet --edst 35.173.203.176 --spi 0x5289377 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11765:ipsec spi --saref --af inet --edst 35.173.203.176 --spi 0x8522210 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11775:ipsec spi --saref --af inet --edst 202.247.168.30 --spi 0x8376832 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11777:ipsec spi --saref --af inet --edst 99.25.217.133 --spi 0x16759375 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11781:ipsec spi --saref --af inet --edst 114.122.88.130 --spi 0x13640952 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11783:ipsec spi --saref --af inet --edst 63.234.173.116 --spi 0x7548793 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11787:ipsec spi --saref --af inet --edst 244.66.128.168 --spi 0x2994713 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11789:ipsec spi --saref --af inet --edst 189.208.141.133 --spi 0x2921852 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11791:ipsec spi --saref --af inet --edst 70.228.56.87 --spi 0x6234751 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11793:ipsec spi --saref --af inet --edst 187.166.51.86 --spi 0x6993946 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11795:ipsec spi --saref --af inet --edst 172.195.40.248 --spi 0x10114271 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11801:ipsec spi --saref --af inet --edst 179.223.238.117 --spi 0x12589595 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11803:ipsec spi --saref --af inet --edst 114.122.88.130 --spi 0x16226886 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11805:ipsec spi --saref --af inet --edst 124.3.224.231 --spi 0x13434448 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11807:ipsec spi --saref --af inet --edst 64.137.136.69 --spi 0x10129733 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11809:ipsec spi --saref --af inet --edst 69.42.155.116 --spi 0x6374581 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11811:ipsec spi --saref --af inet --edst 132.18.101.63 --spi 0x12741425 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11813:ipsec spi --saref --af inet --edst 37.123.141.244 --spi 0x9729023 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11815:ipsec spi --saref --af inet --edst 247.113.37.150 --spi 0x16253352 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11817:ipsec spi --saref --af inet --edst 245.164.115.214 --spi 0x16166894 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11823:ipsec spi --saref --af inet --edst 149.255.75.187 --spi 0x3212928 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11825:ipsec spi --saref --af inet --edst 27.164.209.10 --spi 0x4825991 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11827:ipsec spi --saref --af inet --edst 72.110.5.226 --spi 0x10939453 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11829:ipsec spi --saref --af inet --edst 69.42.155.116 --spi 0x12526884 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11831:ipsec spi --saref --af inet --edst 54.19.145.213 --spi 0x1830285 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11833:ipsec spi --saref --af inet --edst 194.24.135.216 --spi 0x12409968 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11835:ipsec spi --saref --af inet --edst 220.55.27.196 --spi 0x13945174 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11837:ipsec spi --saref --af inet --edst 232.172.242.157 --spi 0x8419814 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11839:ipsec spi --saref --af inet --edst 78.190.114.37 --spi 0x994526 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11841:ipsec spi --saref --af inet --edst 167.128.227.239 --spi 0x4772239 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11843:ipsec spi --saref --af inet --edst 156.38.115.214 --spi 0x15542410 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11845:ipsec spi --saref --af inet --edst 65.41.131.37 --spi 0x10906440 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11847:ipsec spi --saref --af inet --edst 116.129.219.214 --spi 0x14425594 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11849:ipsec spi --saref --af inet --edst 15.71.248.240 --spi 0x4090893 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11851:ipsec spi --saref --af inet --edst 229.17.108.160 --spi 0x7829810 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11853:ipsec spi --saref --af inet --edst 52.235.32.40 --spi 0x5418714 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11855:ipsec spi --saref --af inet --edst 0.171.30.230 --spi 0x1791509 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11859:ipsec spi --saref --af inet --edst 37.9.56.56 --spi 0x2008029 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11861:ipsec spi --saref --af inet --edst 255.107.249.47 --spi 0x13767130 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11863:ipsec spi --saref --af inet --edst 100.15.147.116 --spi 0x2141365 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11865:ipsec spi --saref --af inet --edst 16.125.20.100 --spi 0x7137075 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11867:ipsec spi --saref --af inet --edst 187.108.133.230 --spi 0x1842555 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11869:ipsec spi --saref --af inet --edst 78.190.114.37 --spi 0x2738 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11873:ipsec spi --saref --af inet --edst 0.171.30.230 --spi 0x9737296 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11875:ipsec spi --saref --af inet --edst 6.172.129.142 --spi 0x8952255 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11877:ipsec spi --saref --af inet --edst 132.18.101.63 --spi 0x12059158 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11879:ipsec spi --saref --af inet --edst 132.18.101.63 --spi 0x1461195 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11881:ipsec spi --saref --af inet --edst 20.79.126.33 --spi 0x15520128 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11885:ipsec spi --saref --af inet --edst 156.96.102.246 --spi 0x1592515 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11887:ipsec spi --saref --af inet --edst 151.191.21.199 --spi 0x3157372 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11889:ipsec spi --saref --af inet --edst 179.223.238.117 --spi 0x12304637 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11891:ipsec spi --saref --af inet --edst 244.66.128.168 --spi 0x9615614 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11893:ipsec spi --saref --af inet --edst 107.112.59.44 --spi 0x9805382 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11895:ipsec spi --saref --af inet --edst 70.228.56.87 --spi 0x8954590 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11897:ipsec spi --saref --af inet --edst 0.171.30.230 --spi 0x14606521 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11899:ipsec spi --saref --af inet --edst 176.12.142.252 --spi 0x12986993 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11905:ipsec spi --saref --af inet --edst 187.166.51.86 --spi 0x15610266 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11907:ipsec spi --saref --af inet --edst 190.115.174.9 --spi 0x9477548 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11909:ipsec spi --saref --af inet --edst 30.122.14.231 --spi 0x6760820 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11915:ipsec spi --saref --af inet --edst 6.172.129.142 --spi 0x11978498 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11917:ipsec spi --saref --af inet --edst 78.190.114.37 --spi 0x5771934 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11919:ipsec spi --saref --af inet --edst 59.38.87.114 --spi 0x7615211 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11921:ipsec spi --saref --af inet --edst 161.40.222.160 --spi 0x11005758 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11923:ipsec spi --saref --af inet --edst 0.171.30.230 --spi 0x943673 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11925:ipsec spi --saref --af inet --edst 6.172.129.142 --spi 0x3229871 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11927:ipsec spi --saref --af inet --edst 124.3.224.231 --spi 0x10893795 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11931:ipsec spi --saref --af inet --edst 98.219.55.194 --spi 0x5487851 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11935:ipsec spi --saref --af inet --edst 179.223.238.117 --spi 0x3211308 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11937:ipsec spi --saref --af inet --edst 247.113.37.150 --spi 0x9001417 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11941:ipsec spi --saref --af inet --edst 18.143.218.125 --spi 0x4255370 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11943:ipsec spi --saref --af inet --edst 27.164.209.10 --spi 0x14305581 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11945:ipsec spi --saref --af inet --edst 31.242.19.35 --spi 0x5279747 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11947:ipsec spi --saref --af inet --edst 250.128.167.40 --spi 0x2886714 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11949:ipsec spi --saref --af inet --edst 221.48.186.46 --spi 0x2688361 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11953:ipsec spi --saref --af inet --edst 16.125.20.100 --spi 0x4824304 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11957:ipsec spi --saref --af inet --edst 247.113.37.150 --spi 0x2270130 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11959:ipsec spi --saref --af inet --edst 156.38.115.214 --spi 0x16741965 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11961:ipsec spi --saref --af inet --edst 172.195.40.248 --spi 0x7338639 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11963:ipsec spi --saref --af inet --edst 99.25.217.133 --spi 0x7247797 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11967:ipsec spi --saref --af inet --edst 59.38.87.114 --spi 0x2186321 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11969:ipsec spi --saref --af inet --edst 99.25.217.133 --spi 0x4276475 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11971:ipsec spi --saref --af inet --edst 49.254.151.173 --spi 0x3720112 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11973:ipsec spi --saref --af inet --edst 100.15.147.116 --spi 0x10409184 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11979:ipsec spi --saref --af inet --edst 160.54.18.190 --spi 0x15853479 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11981:ipsec spi --saref --af inet --edst 54.19.145.213 --spi 0x4091128 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11983:ipsec spi --saref --af inet --edst 90.109.169.36 --spi 0x8369242 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11985:ipsec spi --saref --af inet --edst 59.38.87.114 --spi 0x14100439 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11989:ipsec spi --saref --af inet --edst 16.139.166.173 --spi 0x10791916 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11991:ipsec spi --saref --af inet --edst 167.128.227.239 --spi 0x10909176 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11993:ipsec spi --saref --af inet --edst 46.68.81.205 --spi 0x14602091 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11995:ipsec spi --saref --af inet --edst 190.3.105.114 --spi 0x4867263 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:11999:ipsec spi --saref --af inet --edst 52.235.32.40 --spi 0x645952 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12001:ipsec spi --saref --af inet --edst 190.115.174.9 --spi 0x1330025 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12003:ipsec spi --saref --af inet --edst 37.123.141.244 --spi 0x13348799 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12005:ipsec spi --saref --af inet --edst 233.14.23.53 --spi 0x8434448 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12007:ipsec spi --saref --af inet --edst 20.79.126.33 --spi 0x7196968 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12011:ipsec spi --saref --af inet --edst 114.162.183.18 --spi 0x11780171 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12013:ipsec spi --saref --af inet --edst 100.15.147.116 --spi 0x12260282 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12015:ipsec spi --saref --af inet --edst 206.248.100.81 --spi 0x2410958 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12017:ipsec spi --saref --af inet --edst 136.189.1.12 --spi 0x572257 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12019:ipsec spi --saref --af inet --edst 250.128.167.40 --spi 0x5833208 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12021:ipsec spi --saref --af inet --edst 35.173.203.176 --spi 0x4856576 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12023:ipsec spi --saref --af inet --edst 35.173.203.176 --spi 0x13271981 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12025:ipsec spi --saref --af inet --edst 210.9.65.225 --spi 0x12914289 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12029:ipsec spi --saref --af inet --edst 247.113.37.150 --spi 0x2230265 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12031:ipsec spi --saref --af inet --edst 83.205.60.34 --spi 0x15537816 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12033:ipsec spi --saref --af inet --edst 154.38.58.165 --spi 0x13247900 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12035:ipsec spi --saref --af inet --edst 232.172.242.157 --spi 0x8770913 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12039:ipsec spi --saref --af inet --edst 187.108.133.230 --spi 0x7542091 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12041:ipsec spi --saref --af inet --edst 37.123.141.244 --spi 0x10707746 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12045:ipsec spi --saref --af inet --edst 37.9.56.56 --spi 0x14267120 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12047:ipsec spi --saref --af inet --edst 122.45.249.38 --spi 0x3964058 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12049:ipsec spi --saref --af inet --edst 49.254.151.173 --spi 0x6346362 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12053:ipsec spi --saref --af inet --edst 189.208.141.133 --spi 0x7844092 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12055:ipsec spi --saref --af inet --edst 243.217.242.233 --spi 0x1048320 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12057:ipsec spi --saref --af inet --edst 194.24.135.216 --spi 0x4592233 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12059:ipsec spi --saref --af inet --edst 36.172.219.191 --spi 0x679636 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12063:ipsec spi --saref --af inet --edst 233.14.23.53 --spi 0x16687303 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12065:ipsec spi --saref --af inet --edst 6.172.129.142 --spi 0x11176269 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12067:ipsec spi --saref --af inet --edst 190.115.174.9 --spi 0x5294241 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12069:ipsec spi --saref --af inet --edst 0.171.30.230 --spi 0x7434249 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12071:ipsec spi --saref --af inet --edst 201.17.109.129 --spi 0x11421524 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12073:ipsec spi --saref --af inet --edst 229.17.108.160 --spi 0x5108898 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12077:ipsec spi --saref --af inet --edst 90.109.169.36 --spi 0x10759768 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12079:ipsec spi --saref --af inet --edst 179.223.238.117 --spi 0x2966859 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12081:ipsec spi --saref --af inet --edst 170.188.15.217 --spi 0x11795482 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12085:ipsec spi --saref --af inet --edst 109.2.189.90 --spi 0x4857478 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12087:ipsec spi --saref --af inet --edst 132.18.101.63 --spi 0x14620341 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12089:ipsec spi --saref --af inet --edst 244.130.69.6 --spi 0x275789 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12091:ipsec spi --saref --af inet --edst 117.30.250.38 --spi 0x11085162 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12093:ipsec spi --saref --af inet --edst 6.172.129.142 --spi 0x8549239 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12097:ipsec spi --saref --af inet --edst 179.223.238.117 --spi 0x12090604 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12099:ipsec spi --saref --af inet --edst 160.54.18.190 --spi 0x11423925 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12103:ipsec spi --saref --af inet --edst 78.190.114.37 --spi 0x1290000 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12105:ipsec spi --saref --af inet --edst 153.91.150.249 --spi 0x3664653 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12107:ipsec spi --saref --af inet --edst 18.143.218.125 --spi 0x3759142 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12109:ipsec spi --saref --af inet --edst 65.41.131.37 --spi 0x3895114 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12111:ipsec spi --saref --af inet --edst 156.96.102.246 --spi 0x11836442 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12117:ipsec spi --saref --af inet --edst 0.171.30.230 --spi 0x2870561 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12119:ipsec spi --saref --af inet --edst 172.195.40.248 --spi 0x14441197 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12129:ipsec spi --saref --af inet --edst 187.166.51.86 --spi 0x1255243 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12133:ipsec spi --saref --af inet --edst 153.91.150.249 --spi 0x4443718 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12137:ipsec spi --saref --af inet --edst 190.3.105.114 --spi 0x9240786 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12139:ipsec spi --saref --af inet --edst 161.40.222.160 --spi 0x7617533 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12141:ipsec spi --saref --af inet --edst 37.9.56.56 --spi 0x11899065 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12143:ipsec spi --saref --af inet --edst 37.9.56.56 --spi 0x14799574 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12145:ipsec spi --saref --af inet --edst 255.107.249.47 --spi 0x4505 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12147:ipsec spi --saref --af inet --edst 176.12.142.252 --spi 0x1038423 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12151:ipsec spi --saref --af inet --edst 232.172.242.157 --spi 0x8471134 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12153:ipsec spi --saref --af inet --edst 58.238.32.147 --spi 0x9392018 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12155:ipsec spi --saref --af inet --edst 170.188.15.217 --spi 0x14345585 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12157:ipsec spi --saref --af inet --edst 31.242.19.35 --spi 0x12250824 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12161:ipsec spi --saref --af inet --edst 133.48.168.224 --spi 0x6827525 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12163:ipsec spi --saref --af inet --edst 114.122.88.130 --spi 0x6088304 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12169:ipsec spi --saref --af inet --edst 18.143.218.125 --spi 0x12226364 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12171:ipsec spi --saref --af inet --edst 125.60.2.202 --spi 0x2182348 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12175:ipsec spi --saref --af inet --edst 210.9.65.225 --spi 0x13171028 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12179:ipsec spi --saref --af inet --edst 232.172.242.157 --spi 0x1335970 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12183:ipsec spi --saref --af inet --edst 143.186.161.66 --spi 0x9453035 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12189:ipsec spi --saref --af inet --edst 90.109.169.36 --spi 0x9022287 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12193:ipsec spi --saref --af inet --edst 94.152.223.114 --spi 0x13087211 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12195:ipsec spi --saref --af inet --edst 160.54.18.190 --spi 0x96984 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12199:ipsec spi --saref --af inet --edst 112.50.139.92 --spi 0x8017972 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12205:ipsec spi --saref --af inet --edst 221.166.143.219 --spi 0x2655361 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12207:ipsec spi --saref --af inet --edst 202.247.168.30 --spi 0x10787799 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12209:ipsec spi --saref --af inet --edst 190.3.105.114 --spi 0x7973697 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12211:ipsec spi --saref --af inet --edst 63.234.173.116 --spi 0x2405748 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12213:ipsec spi --saref --af inet --edst 117.30.250.38 --spi 0x2578014 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12215:ipsec spi --saref --af inet --edst 59.38.87.114 --spi 0x13966987 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12217:ipsec spi --saref --af inet --edst 250.128.167.40 --spi 0x13147254 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12219:ipsec spi --saref --af inet --edst 46.68.81.205 --spi 0x12141316 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12223:ipsec spi --saref --af inet --edst 104.129.201.18 --spi 0x12595523 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12227:ipsec spi --saref --af inet --edst 57.67.135.181 --spi 0x2291558 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12233:ipsec spi --saref --af inet --edst 72.110.5.226 --spi 0x691337 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12235:ipsec spi --saref --af inet --edst 221.48.186.46 --spi 0x1059762 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12237:ipsec spi --saref --af inet --edst 65.41.131.37 --spi 0x13604693 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12239:ipsec spi --saref --af inet --edst 52.235.32.40 --spi 0x12861188 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12241:ipsec spi --saref --af inet --edst 156.38.115.214 --spi 0x12292445 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12243:ipsec spi --saref --af inet --edst 90.109.169.36 --spi 0x6685275 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12245:ipsec spi --saref --af inet --edst 58.238.32.147 --spi 0x8601358 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12247:ipsec spi --saref --af inet --edst 245.164.115.214 --spi 0x9900758 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12249:ipsec spi --saref --af inet --edst 46.68.81.205 --spi 0x10297634 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12251:ipsec spi --saref --af inet --edst 20.79.126.33 --spi 0x1558316 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12253:ipsec spi --saref --af inet --edst 49.254.151.173 --spi 0x10265702 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12255:ipsec spi --saref --af inet --edst 214.18.73.0 --spi 0x3082210 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12257:ipsec spi --saref --af inet --edst 114.162.183.18 --spi 0x7717568 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12259:ipsec spi --saref --af inet --edst 105.65.128.63 --spi 0x1536740 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12261:ipsec spi --saref --af inet --edst 26.119.129.27 --spi 0x11143246 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12263:ipsec spi --saref --af inet --edst 189.208.141.133 --spi 0x6643540 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12265:ipsec spi --saref --af inet --edst 52.235.32.40 --spi 0x5550448 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12267:ipsec spi --saref --af inet --edst 210.9.65.225 --spi 0x10121127 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12269:ipsec spi --saref --af inet --edst 98.219.55.194 --spi 0x7701223 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12273:ipsec spi --saref --af inet --edst 15.71.248.240 --spi 0x1385086 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12275:ipsec spi --saref --af inet --edst 244.66.128.168 --spi 0x2925321 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12277:ipsec spi --saref --af inet --edst 232.172.242.157 --spi 0x1756731 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12279:ipsec spi --saref --af inet --edst 156.96.102.246 --spi 0x7445154 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12283:ipsec spi --saref --af inet --edst 190.115.174.9 --spi 0x3840180 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12285:ipsec spi --saref --af inet --edst 6.172.129.142 --spi 0x6528245 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12287:ipsec spi --saref --af inet --edst 253.17.16.69 --spi 0x11266665 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12289:ipsec spi --saref --af inet --edst 2.244.240.219 --spi 0x13934739 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12291:ipsec spi --saref --af inet --edst 46.68.81.205 --spi 0x16114863 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12293:ipsec spi --saref --af inet --edst 63.234.173.116 --spi 0x220498 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12299:ipsec spi --saref --af inet --edst 69.42.155.116 --spi 0x1551796 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12305:ipsec spi --saref --af inet --edst 107.112.59.44 --spi 0x3221169 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12309:ipsec spi --saref --af inet --edst 27.164.209.10 --spi 0x8836892 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12311:ipsec spi --saref --af inet --edst 116.129.219.214 --spi 0x4162823 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12313:ipsec spi --saref --af inet --edst 206.248.100.81 --spi 0x7683728 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12315:ipsec spi --saref --af inet --edst 37.123.141.244 --spi 0x1382238 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12319:ipsec spi --saref --af inet --edst 30.122.14.231 --spi 0x13456672 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12321:ipsec spi --saref --af inet --edst 59.38.87.114 --spi 0x4291370 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12323:ipsec spi --saref --af inet --edst 184.11.206.39 --spi 0x9243156 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12325:ipsec spi --saref --af inet --edst 114.162.183.18 --spi 0x484700 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12327:ipsec spi --saref --af inet --edst 57.67.135.181 --spi 0x7179051 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12331:ipsec spi --saref --af inet --edst 232.172.242.157 --spi 0x1451984 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12333:ipsec spi --saref --af inet --edst 189.208.141.133 --spi 0x10605215 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12337:ipsec spi --saref --af inet --edst 202.247.168.30 --spi 0x7735410 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12339:ipsec spi --saref --af inet --edst 52.235.32.40 --spi 0x10350044 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12341:ipsec spi --saref --af inet --edst 70.228.56.87 --spi 0x1969406 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12343:ipsec spi --saref --af inet --edst 63.234.173.116 --spi 0x7157962 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12345:ipsec spi --saref --af inet --edst 51.77.15.243 --spi 0x3849299 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12347:ipsec spi --saref --af inet --edst 201.17.109.129 --spi 0x5508543 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12351:ipsec spi --saref --af inet --edst 36.172.219.191 --spi 0x782163 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12355:ipsec spi --saref --af inet --edst 194.24.135.216 --spi 0x8002584 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12357:ipsec spi --saref --af inet --edst 69.42.155.116 --spi 0x15104637 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12359:ipsec spi --saref --af inet --edst 160.54.18.190 --spi 0x7243710 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12361:ipsec spi --saref --af inet --edst 201.17.109.129 --spi 0x6982216 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12363:ipsec spi --saref --af inet --edst 244.66.128.168 --spi 0x11164243 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12365:ipsec spi --saref --af inet --edst 46.68.81.205 --spi 0x8895275 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12367:ipsec spi --saref --af inet --edst 187.166.51.86 --spi 0x10965042 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12371:ipsec spi --saref --af inet --edst 54.19.145.213 --spi 0x32912 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12377:ipsec spi --saref --af inet --edst 243.217.242.233 --spi 0x15596361 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12379:ipsec spi --saref --af inet --edst 156.96.102.246 --spi 0x13265302 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12381:ipsec spi --saref --af inet --edst 76.30.241.132 --spi 0x14238023 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12383:ipsec spi --saref --af inet --edst 210.9.65.225 --spi 0x11219124 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12385:ipsec spi --saref --af inet --edst 233.14.23.53 --spi 0x8917146 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12389:ipsec spi --saref --af inet --edst 32.97.52.61 --spi 0x12999870 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12391:ipsec spi --saref --af inet --edst 132.18.101.63 --spi 0x3477156 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12393:ipsec spi --saref --af inet --edst 221.48.186.46 --spi 0x7548555 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12395:ipsec spi --saref --af inet --edst 114.162.183.18 --spi 0x10834868 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12397:ipsec spi --saref --af inet --edst 18.143.218.125 --spi 0x6889689 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12399:ipsec spi --saref --af inet --edst 244.66.128.168 --spi 0x636709 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12401:ipsec spi --saref --af inet --edst 90.109.169.36 --spi 0x6939328 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12403:ipsec spi --saref --af inet --edst 244.130.69.6 --spi 0x14028681 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12407:ipsec spi --saref --af inet --edst 232.172.242.157 --spi 0x9485686 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12409:ipsec spi --saref --af inet --edst 143.186.161.66 --spi 0x11847411 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12411:ipsec spi --saref --af inet --edst 167.128.227.239 --spi 0x10068725 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12413:ipsec spi --saref --af inet --edst 243.217.242.233 --spi 0x15760202 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12415:ipsec spi --saref --af inet --edst 98.219.55.194 --spi 0x283801 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12417:ipsec spi --saref --af inet --edst 0.171.30.230 --spi 0x6293643 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12419:ipsec spi --saref --af inet --edst 172.195.40.248 --spi 0x14321946 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12421:ipsec spi --saref --af inet --edst 30.122.14.231 --spi 0x9246901 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12423:ipsec spi --saref --af inet --edst 247.113.37.150 --spi 0x5875640 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12425:ipsec spi --saref --af inet --edst 109.2.189.90 --spi 0x6612074 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12427:ipsec spi --saref --af inet --edst 69.42.155.116 --spi 0x1148835 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12429:ipsec spi --saref --af inet --edst 6.172.129.142 --spi 0x10133610 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12431:ipsec spi --saref --af inet --edst 116.129.219.214 --spi 0x2779113 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12433:ipsec spi --saref --af inet --edst 167.128.227.239 --spi 0x8892276 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12435:ipsec spi --saref --af inet --edst 247.113.37.150 --spi 0x14431554 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12437:ipsec spi --saref --af inet --edst 27.164.209.10 --spi 0x1559497 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12447:ipsec spi --saref --af inet --edst 161.40.222.160 --spi 0x10759470 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12451:ipsec spi --saref --af inet --edst 15.71.248.240 --spi 0x15782979 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12453:ipsec spi --saref --af inet --edst 229.17.108.160 --spi 0x2925307 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12455:ipsec spi --saref --af inet --edst 247.113.37.150 --spi 0x10440807 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12457:ipsec spi --saref --af inet --edst 161.40.222.160 --spi 0x13663827 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12459:ipsec spi --saref --af inet --edst 52.235.32.40 --spi 0x13247573 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12461:ipsec spi --saref --af inet --edst 94.152.223.114 --spi 0x10095234 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12463:ipsec spi --saref --af inet --edst 35.173.203.176 --spi 0x4087690 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12465:ipsec spi --saref --af inet --edst 189.208.141.133 --spi 0x10002542 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12467:ipsec spi --saref --af inet --edst 83.205.60.34 --spi 0x9320955 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12469:ipsec spi --saref --af inet --edst 184.11.206.39 --spi 0x8183349 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12471:ipsec spi --saref --af inet --edst 126.67.176.84 --spi 0x11810726 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12473:ipsec spi --saref --af inet --edst 117.30.250.38 --spi 0x946121 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12477:ipsec spi --saref --af inet --edst 57.67.135.181 --spi 0x4275166 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12481:ipsec spi --saref --af inet --edst 63.234.173.116 --spi 0x15636003 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12483:ipsec spi --saref --af inet --edst 125.60.2.202 --spi 0x10703420 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12487:ipsec spi --saref --af inet --edst 46.68.81.205 --spi 0x6331820 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12489:ipsec spi --saref --af inet --edst 107.112.59.44 --spi 0x12312674 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12493:ipsec spi --saref --af inet --edst 52.235.32.40 --spi 0x9379398 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12495:ipsec spi --saref --af inet --edst 248.70.8.89 --spi 0x6149780 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12497:ipsec spi --saref --af inet --edst 201.17.109.129 --spi 0x8079270 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12499:ipsec spi --saref --af inet --edst 153.91.150.249 --spi 0x8395836 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12501:ipsec spi --saref --af inet --edst 132.18.101.63 --spi 0x510693 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12505:ipsec spi --saref --af inet --edst 202.247.168.30 --spi 0x8910171 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12507:ipsec spi --saref --af inet --edst 18.143.218.125 --spi 0x15114150 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12509:ipsec spi --saref --af inet --edst 124.3.224.231 --spi 0x14023264 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12511:ipsec spi --saref --af inet --edst 63.234.173.116 --spi 0x11385337 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12513:ipsec spi --saref --af inet --edst 194.24.135.216 --spi 0x11587198 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12515:ipsec spi --saref --af inet --edst 64.137.136.69 --spi 0x16141115 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12517:ipsec spi --saref --af inet --edst 35.173.203.176 --spi 0x11637060 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12519:ipsec spi --saref --af inet --edst 153.91.150.249 --spi 0x8224754 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12521:ipsec spi --saref --af inet --edst 245.164.115.214 --spi 0x6884219 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12523:ipsec spi --saref --af inet --edst 220.55.27.196 --spi 0x3910309 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12525:ipsec spi --saref --af inet --edst 126.67.176.84 --spi 0x5379158 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12529:ipsec spi --saref --af inet --edst 94.152.223.114 --spi 0x9922662 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12533:ipsec spi --saref --af inet --edst 32.97.52.61 --spi 0x8529938 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12537:ipsec spi --saref --af inet --edst 153.91.150.249 --spi 0x5739740 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12539:ipsec spi --saref --af inet --edst 214.18.73.0 --spi 0x6634447 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12541:ipsec spi --saref --af inet --edst 32.97.52.61 --spi 0x15473304 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12545:ipsec spi --saref --af inet --edst 100.15.147.116 --spi 0x3593400 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12547:ipsec spi --saref --af inet --edst 114.122.88.130 --spi 0x12490049 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12549:ipsec spi --saref --af inet --edst 244.130.69.6 --spi 0x4495653 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12551:ipsec spi --saref --af inet --edst 156.38.115.214 --spi 0x12710929 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12555:ipsec spi --saref --af inet --edst 35.173.203.176 --spi 0x15721499 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12557:ipsec spi --saref --af inet --edst 0.171.30.230 --spi 0x7949082 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12559:ipsec spi --saref --af inet --edst 126.67.176.84 --spi 0x4029155 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12561:ipsec spi --saref --af inet --edst 170.188.15.217 --spi 0x13620020 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12563:ipsec spi --saref --af inet --edst 58.238.32.147 --spi 0x12112591 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12565:ipsec spi --saref --af inet --edst 245.164.115.214 --spi 0x10404647 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12567:ipsec spi --saref --af inet --edst 90.109.169.36 --spi 0x6423546 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12569:ipsec spi --saref --af inet --edst 143.186.161.66 --spi 0x8593542 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12573:ipsec spi --saref --af inet --edst 233.14.23.53 --spi 0x15114476 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12575:ipsec spi --saref --af inet --edst 32.97.52.61 --spi 0x13790476 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12577:ipsec spi --saref --af inet --edst 99.25.217.133 --spi 0x6791342 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12579:ipsec spi --saref --af inet --edst 64.137.136.69 --spi 0x436849 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12583:ipsec spi --saref --af inet --edst 214.18.73.0 --spi 0x2741037 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12585:ipsec spi --saref --af inet --edst 229.17.108.160 --spi 0x11022541 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12587:ipsec spi --saref --af inet --edst 190.115.174.9 --spi 0x15928632 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12591:ipsec spi --saref --af inet --edst 154.38.58.165 --spi 0x13017180 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12593:ipsec spi --saref --af inet --edst 114.162.183.18 --spi 0x6292078 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12595:ipsec spi --saref --af inet --edst 229.17.108.160 --spi 0x12009653 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12597:ipsec spi --saref --af inet --edst 151.191.21.199 --spi 0x15098832 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12601:ipsec spi --saref --af inet --edst 232.172.242.157 --spi 0x591610 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12603:ipsec spi --saref --af inet --edst 65.41.131.37 --spi 0x4763131 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12605:ipsec spi --saref --af inet --edst 244.66.128.168 --spi 0x7883894 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12607:ipsec spi --saref --af inet --edst 172.195.40.248 --spi 0x11306656 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12609:ipsec spi --saref --af inet --edst 58.238.32.147 --spi 0x3273440 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12611:ipsec spi --saref --af inet --edst 245.164.115.214 --spi 0x13594197 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12613:ipsec spi --saref --af inet --edst 153.91.150.249 --spi 0x940062 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12617:ipsec spi --saref --af inet --edst 206.248.100.81 --spi 0x1950872 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12619:ipsec spi --saref --af inet --edst 125.60.2.202 --spi 0x6641897 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12627:ipsec spi --saref --af inet --edst 16.125.20.100 --spi 0x1390745 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12629:ipsec spi --saref --af inet --edst 176.12.142.252 --spi 0x11403746 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12633:ipsec spi --saref --af inet --edst 244.130.69.6 --spi 0x4984900 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12635:ipsec spi --saref --af inet --edst 125.60.2.202 --spi 0x2144553 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12637:ipsec spi --saref --af inet --edst 26.119.129.27 --spi 0x6347332 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12639:ipsec spi --saref --af inet --edst 100.15.147.116 --spi 0x7179114 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12641:ipsec spi --saref --af inet --edst 52.235.32.40 --spi 0x8536934 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12643:ipsec spi --saref --af inet --edst 114.162.183.18 --spi 0x8251956 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12647:ipsec spi --saref --af inet --edst 90.109.169.36 --spi 0x11910324 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12649:ipsec spi --saref --af inet --edst 189.208.141.133 --spi 0x5747412 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12651:ipsec spi --saref --af inet --edst 2.244.240.219 --spi 0x11614236 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12653:ipsec spi --saref --af inet --edst 0.171.30.230 --spi 0x9602293 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12655:ipsec spi --saref --af inet --edst 244.130.69.6 --spi 0x8113164 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12657:ipsec spi --saref --af inet --edst 232.172.242.157 --spi 0x4445215 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12661:ipsec spi --saref --af inet --edst 31.242.19.35 --spi 0x9218827 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12667:ipsec spi --saref --af inet --edst 125.60.2.202 --spi 0x9596801 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12669:ipsec spi --saref --af inet --edst 46.68.81.205 --spi 0x5653613 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12671:ipsec spi --saref --af inet --edst 190.115.174.9 --spi 0x8634501 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12673:ipsec spi --saref --af inet --edst 161.40.222.160 --spi 0x11231664 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12675:ipsec spi --saref --af inet --edst 214.18.73.0 --spi 0x10647535 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12677:ipsec spi --saref --af inet --edst 37.9.56.56 --spi 0x2379617 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12679:ipsec spi --saref --af inet --edst 122.45.249.38 --spi 0x8794121 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12681:ipsec spi --saref --af inet --edst 104.129.201.18 --spi 0x852281 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12683:ipsec spi --saref --af inet --edst 58.238.32.147 --spi 0x7963697 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12687:ipsec spi --saref --af inet --edst 2.244.240.219 --spi 0x8712760 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12689:ipsec spi --saref --af inet --edst 206.248.100.81 --spi 0x10460040 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12691:ipsec spi --saref --af inet --edst 244.130.69.6 --spi 0x9611511 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12693:ipsec spi --saref --af inet --edst 160.54.18.190 --spi 0x8816244 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12695:ipsec spi --saref --af inet --edst 187.108.133.230 --spi 0x1278377 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12699:ipsec spi --saref --af inet --edst 32.97.52.61 --spi 0x6813397 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12703:ipsec spi --saref --af inet --edst 184.11.206.39 --spi 0x9767161 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12707:ipsec spi --saref --af inet --edst 109.2.189.90 --spi 0x3885801 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12709:ipsec spi --saref --af inet --edst 83.205.60.34 --spi 0x15988468 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12711:ipsec spi --saref --af inet --edst 156.38.115.214 --spi 0x10114388 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12713:ipsec spi --saref --af inet --edst 2.244.240.219 --spi 0x4098183 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12717:ipsec spi --saref --af inet --edst 116.129.219.214 --spi 0x6706263 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12719:ipsec spi --saref --af inet --edst 18.143.218.125 --spi 0x9910593 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12721:ipsec spi --saref --af inet --edst 151.191.21.199 --spi 0x4338716 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12723:ipsec spi --saref --af inet --edst 255.107.249.47 --spi 0x16336785 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12727:ipsec spi --saref --af inet --edst 221.166.143.219 --spi 0x13429082 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12729:ipsec spi --saref --af inet --edst 65.41.131.37 --spi 0x13788068 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12731:ipsec spi --saref --af inet --edst 154.38.58.165 --spi 0x13522105 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12733:ipsec spi --saref --af inet --edst 63.234.173.116 --spi 0x11268253 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12735:ipsec spi --saref --af inet --edst 37.9.56.56 --spi 0x13224123 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12737:ipsec spi --saref --af inet --edst 244.66.128.168 --spi 0x15541120 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12739:ipsec spi --saref --af inet --edst 15.71.248.240 --spi 0x2636840 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12741:ipsec spi --saref --af inet --edst 179.223.238.117 --spi 0x12672698 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12743:ipsec spi --saref --af inet --edst 220.55.27.196 --spi 0x11949839 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12749:ipsec spi --saref --af inet --edst 133.48.168.224 --spi 0x5712667 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12751:ipsec spi --saref --af inet --edst 117.30.250.38 --spi 0x2641826 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12753:ipsec spi --saref --af inet --edst 27.164.209.10 --spi 0x4997697 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12759:ipsec spi --saref --af inet --edst 20.79.126.33 --spi 0x6241132 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12761:ipsec spi --saref --af inet --edst 187.108.133.230 --spi 0x10837807 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12763:ipsec spi --saref --af inet --edst 245.164.115.214 --spi 0x116677 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12769:ipsec spi --saref --af inet --edst 100.15.147.116 --spi 0x1949612 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12771:ipsec spi --saref --af inet --edst 187.108.133.230 --spi 0x2686560 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12773:ipsec spi --saref --af inet --edst 179.223.238.117 --spi 0x8737658 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12775:ipsec spi --saref --af inet --edst 59.38.87.114 --spi 0x13175387 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12777:ipsec spi --saref --af inet --edst 245.164.115.214 --spi 0x13898487 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12779:ipsec spi --saref --af inet --edst 70.228.56.87 --spi 0x331805 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12781:ipsec spi --saref --af inet --edst 221.166.143.219 --spi 0x13140514 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12783:ipsec spi --saref --af inet --edst 228.4.8.156 --spi 0x2916598 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12785:ipsec spi --saref --af inet --edst 126.67.176.84 --spi 0x10879608 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12789:ipsec spi --saref --af inet --edst 112.50.139.92 --spi 0x9575840 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12791:ipsec spi --saref --af inet --edst 137.41.189.19 --spi 0x7635830 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12793:ipsec spi --saref --af inet --edst 6.172.129.142 --spi 0x208338 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12795:ipsec spi --saref --af inet --edst 18.143.218.125 --spi 0x10594074 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12797:ipsec spi --saref --af inet --edst 184.11.206.39 --spi 0x7841498 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12799:ipsec spi --saref --af inet --edst 117.30.250.38 --spi 0x15344503 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12803:ipsec spi --saref --af inet --edst 117.30.250.38 --spi 0x7824000 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12805:ipsec spi --saref --af inet --edst 94.152.223.114 --spi 0x13871656 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12807:ipsec spi --saref --af inet --edst 116.129.219.214 --spi 0x5745857 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12809:ipsec spi --saref --af inet --edst 94.152.223.114 --spi 0x8321397 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12811:ipsec spi --saref --af inet --edst 100.15.147.116 --spi 0x7179596 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12813:ipsec spi --saref --af inet --edst 122.45.249.38 --spi 0x4480805 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12817:ipsec spi --saref --af inet --edst 151.191.21.199 --spi 0x6844481 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12819:ipsec spi --saref --af inet --edst 16.139.166.173 --spi 0x4990991 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12825:ipsec spi --saref --af inet --edst 37.9.56.56 --spi 0x549423 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12827:ipsec spi --saref --af inet --edst 136.189.1.12 --spi 0x5459149 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12829:ipsec spi --saref --af inet --edst 243.217.242.233 --spi 0x82244 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12831:ipsec spi --saref --af inet --edst 221.166.143.219 --spi 0x7308197 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12835:ipsec spi --saref --af inet --edst 69.42.155.116 --spi 0x14181171 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12839:ipsec spi --saref --af inet --edst 187.166.51.86 --spi 0x15271932 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12841:ipsec spi --saref --af inet --edst 116.129.219.214 --spi 0x6888562 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12845:ipsec spi --saref --af inet --edst 161.40.222.160 --spi 0x13985418 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12847:ipsec spi --saref --af inet --edst 221.48.186.46 --spi 0x12746698 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12849:ipsec spi --saref --af inet --edst 194.24.135.216 --spi 0x5590305 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12853:ipsec spi --saref --af inet --edst 32.97.52.61 --spi 0x13005818 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12855:ipsec spi --saref --af inet --edst 206.248.100.81 --spi 0x13636223 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12859:ipsec spi --saref --af inet --edst 52.235.32.40 --spi 0x6346788 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12861:ipsec spi --saref --af inet --edst 16.139.166.173 --spi 0x3943897 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12863:ipsec spi --saref --af inet --edst 255.107.249.47 --spi 0x11622417 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12867:ipsec spi --saref --af inet --edst 151.191.21.199 --spi 0x5353605 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12869:ipsec spi --saref --af inet --edst 65.41.131.37 --spi 0x3908182 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12871:ipsec spi --saref --af inet --edst 160.54.18.190 --spi 0x714129 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12875:ipsec spi --saref --af inet --edst 228.4.8.156 --spi 0x11845037 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12877:ipsec spi --saref --af inet --edst 187.166.51.86 --spi 0x8209901 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12879:ipsec spi --saref --af inet --edst 32.97.52.61 --spi 0x11548814 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12881:ipsec spi --saref --af inet --edst 137.41.189.19 --spi 0x5521193 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12887:ipsec spi --saref --af inet --edst 35.173.203.176 --spi 0x10839403 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12889:ipsec spi --saref --af inet --edst 184.11.206.39 --spi 0x15220503 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12891:ipsec spi --saref --af inet --edst 57.67.135.181 --spi 0x11871442 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12895:ipsec spi --saref --af inet --edst 187.166.51.86 --spi 0x1764885 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12901:ipsec spi --saref --af inet --edst 90.109.169.36 --spi 0x1111589 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12903:ipsec spi --saref --af inet --edst 104.129.201.18 --spi 0x6625536 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12907:ipsec spi --saref --af inet --edst 99.25.217.133 --spi 0x2838803 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12909:ipsec spi --saref --af inet --edst 233.14.23.53 --spi 0x11991454 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12911:ipsec spi --saref --af inet --edst 179.223.238.117 --spi 0x8240962 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12913:ipsec spi --saref --af inet --edst 69.42.155.116 --spi 0x12815793 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12915:ipsec spi --saref --af inet --edst 32.97.52.61 --spi 0x114988 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12917:ipsec spi --saref --af inet --edst 184.11.206.39 --spi 0x402979 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12919:ipsec spi --saref --af inet --edst 194.24.135.216 --spi 0x6037967 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12921:ipsec spi --saref --af inet --edst 187.166.51.86 --spi 0x4611849 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12923:ipsec spi --saref --af inet --edst 243.217.242.233 --spi 0x1582586 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12925:ipsec spi --saref --af inet --edst 37.9.56.56 --spi 0x13066450 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12927:ipsec spi --saref --af inet --edst 229.17.108.160 --spi 0x461773 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12929:ipsec spi --saref --af inet --edst 228.4.8.156 --spi 0x6818477 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12933:ipsec spi --saref --af inet --edst 26.119.129.27 --spi 0x14328888 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12935:ipsec spi --saref --af inet --edst 30.122.14.231 --spi 0x13192557 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12937:ipsec spi --saref --af inet --edst 184.11.206.39 --spi 0x15588538 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12939:ipsec spi --saref --af inet --edst 214.18.73.0 --spi 0x881307 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12941:ipsec spi --saref --af inet --edst 233.14.23.53 --spi 0x15250667 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12943:ipsec spi --saref --af inet --edst 114.122.88.130 --spi 0x8497971 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12945:ipsec spi --saref --af inet --edst 126.67.176.84 --spi 0x1227766 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12947:ipsec spi --saref --af inet --edst 54.19.145.213 --spi 0x14914574 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12949:ipsec spi --saref --af inet --edst 176.12.142.252 --spi 0x9083189 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12951:ipsec spi --saref --af inet --edst 151.191.21.199 --spi 0x3139198 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12955:ipsec spi --saref --af inet --edst 133.48.168.224 --spi 0x14910452 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12957:ipsec spi --saref --af inet --edst 98.219.55.194 --spi 0x8581206 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12959:ipsec spi --saref --af inet --edst 6.172.129.142 --spi 0x3269934 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12961:ipsec spi --saref --af inet --edst 76.30.241.132 --spi 0x9852202 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12963:ipsec spi --saref --af inet --edst 143.186.161.66 --spi 0x3667841 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12965:ipsec spi --saref --af inet --edst 221.48.186.46 --spi 0x15219304 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12967:ipsec spi --saref --af inet --edst 126.67.176.84 --spi 0x13296994 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12973:ipsec spi --saref --af inet --edst 244.130.69.6 --spi 0x2483471 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12975:ipsec spi --saref --af inet --edst 247.113.37.150 --spi 0x13240918 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12977:ipsec spi --saref --af inet --edst 190.3.105.114 --spi 0x14814277 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12979:ipsec spi --saref --af inet --edst 20.79.126.33 --spi 0x10946119 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12981:ipsec spi --saref --af inet --edst 153.91.150.249 --spi 0x989897 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12985:ipsec spi --saref --af inet --edst 69.42.155.116 --spi 0x16181264 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12987:ipsec spi --saref --af inet --edst 70.228.56.87 --spi 0x7772849 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12989:ipsec spi --saref --af inet --edst 15.71.248.240 --spi 0x16101082 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12991:ipsec spi --saref --af inet --edst 18.143.218.125 --spi 0x14404487 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12993:ipsec spi --saref --af inet --edst 27.164.209.10 --spi 0x6350278 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12995:ipsec spi --saref --af inet --edst 179.223.238.117 --spi 0x4743266 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:12999:ipsec spi --saref --af inet --edst 221.166.143.219 --spi 0x7162376 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13003:ipsec spi --saref --af inet --edst 78.190.114.37 --spi 0x4135682 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13005:ipsec spi --saref --af inet --edst 26.119.129.27 --spi 0x7826427 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13007:ipsec spi --saref --af inet --edst 161.40.222.160 --spi 0x8678996 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13009:ipsec spi --saref --af inet --edst 46.68.81.205 --spi 0x7431587 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13011:ipsec spi --saref --af inet --edst 151.191.21.199 --spi 0x15519377 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13013:ipsec spi --saref --af inet --edst 114.122.88.130 --spi 0x7173609 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13017:ipsec spi --saref --af inet --edst 136.189.1.12 --spi 0x7560873 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13019:ipsec spi --saref --af inet --edst 156.96.102.246 --spi 0x1007933 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13023:ipsec spi --saref --af inet --edst 179.223.238.117 --spi 0x10326790 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13025:ipsec spi --saref --af inet --edst 190.115.174.9 --spi 0x9520708 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13027:ipsec spi --saref --af inet --edst 229.17.108.160 --spi 0x7768806 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13031:ipsec spi --saref --af inet --edst 76.30.241.132 --spi 0x7210581 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13033:ipsec spi --saref --af inet --edst 114.122.88.130 --spi 0x11679806 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13037:ipsec spi --saref --af inet --edst 94.152.223.114 --spi 0x8711116 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13039:ipsec spi --saref --af inet --edst 112.50.139.92 --spi 0x16664263 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13043:ipsec spi --saref --af inet --edst 46.68.81.205 --spi 0x6840439 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13045:ipsec spi --saref --af inet --edst 247.113.37.150 --spi 0x10506849 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13047:ipsec spi --saref --af inet --edst 104.129.201.18 --spi 0x5843772 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13049:ipsec spi --saref --af inet --edst 52.235.32.40 --spi 0x5838495 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13051:ipsec spi --saref --af inet --edst 132.18.101.63 --spi 0x11682022 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13053:ipsec spi --saref --af inet --edst 69.42.155.116 --spi 0x14210354 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13055:ipsec spi --saref --af inet --edst 153.91.150.249 --spi 0x2000614 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13059:ipsec spi --saref --af inet --edst 125.60.2.202 --spi 0x2240668 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13061:ipsec spi --saref --af inet --edst 122.45.249.38 --spi 0x11022296 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13063:ipsec spi --saref --af inet --edst 190.3.105.114 --spi 0x14458202 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13065:ipsec spi --saref --af inet --edst 51.77.15.243 --spi 0x6635607 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13071:ipsec spi --saref --af inet --edst 243.217.242.233 --spi 0x1286948 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13073:ipsec spi --saref --af inet --edst 31.242.19.35 --spi 0x1930054 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13075:ipsec spi --saref --af inet --edst 94.152.223.114 --spi 0x13156163 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13077:ipsec spi --saref --af inet --edst 30.122.14.231 --spi 0x5005722 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13079:ipsec spi --saref --af inet --edst 114.162.183.18 --spi 0x16717133 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13083:ipsec spi --saref --af inet --edst 124.3.224.231 --spi 0x1795089 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13085:ipsec spi --saref --af inet --edst 221.166.143.219 --spi 0x7402509 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13087:ipsec spi --saref --af inet --edst 253.17.16.69 --spi 0x13639345 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13089:ipsec spi --saref --af inet --edst 114.122.88.130 --spi 0x3065463 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13093:ipsec spi --saref --af inet --edst 2.244.240.219 --spi 0x2070813 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13095:ipsec spi --saref --af inet --edst 250.128.167.40 --spi 0x10742106 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13099:ipsec spi --saref --af inet --edst 184.11.206.39 --spi 0x4573293 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13101:ipsec spi --saref --af inet --edst 31.242.19.35 --spi 0x13077808 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13105:ipsec spi --saref --af inet --edst 2.244.240.219 --spi 0x10276000 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13107:ipsec spi --saref --af inet --edst 136.189.1.12 --spi 0x6782353 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13109:ipsec spi --saref --af inet --edst 167.128.227.239 --spi 0x11066890 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13111:ipsec spi --saref --af inet --edst 90.109.169.36 --spi 0x6792301 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13115:ipsec spi --saref --af inet --edst 187.166.51.86 --spi 0x11052672 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13117:ipsec spi --saref --af inet --edst 51.77.15.243 --spi 0x3717774 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13119:ipsec spi --saref --af inet --edst 189.208.141.133 --spi 0x5047084 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13123:ipsec spi --saref --af inet --edst 100.15.147.116 --spi 0x11820320 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13127:ipsec spi --saref --af inet --edst 189.208.141.133 --spi 0x12722712 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13129:ipsec spi --saref --af inet --edst 194.24.135.216 --spi 0x10043499 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13131:ipsec spi --saref --af inet --edst 255.107.249.47 --spi 0x15737748 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13133:ipsec spi --saref --af inet --edst 32.97.52.61 --spi 0x6264107 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13135:ipsec spi --saref --af inet --edst 70.228.56.87 --spi 0x13635757 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13139:ipsec spi --saref --af inet --edst 184.11.206.39 --spi 0x10066273 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13143:ipsec spi --saref --af inet --edst 124.3.224.231 --spi 0x14521135 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13145:ipsec spi --saref --af inet --edst 221.166.143.219 --spi 0x2396024 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13147:ipsec spi --saref --af inet --edst 94.152.223.114 --spi 0x7911681 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13149:ipsec spi --saref --af inet --edst 126.67.176.84 --spi 0x6856235 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13151:ipsec spi --saref --af inet --edst 229.17.108.160 --spi 0x432276 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13153:ipsec spi --saref --af inet --edst 63.234.173.116 --spi 0x13293797 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13155:ipsec spi --saref --af inet --edst 170.188.15.217 --spi 0x16158094 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13159:ipsec spi --saref --af inet --edst 248.70.8.89 --spi 0x11201045 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13161:ipsec spi --saref --af inet --edst 187.108.133.230 --spi 0x4668187 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13167:ipsec spi --saref --af inet --edst 247.113.37.150 --spi 0x14514489 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13175:ipsec spi --saref --af inet --edst 247.113.37.150 --spi 0x12462711 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13177:ipsec spi --saref --af inet --edst 34.228.9.39 --spi 0x7179075 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13179:ipsec spi --saref --af inet --edst 137.41.189.19 --spi 0x4897395 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13181:ipsec spi --saref --af inet --edst 49.254.151.173 --spi 0x1707030 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13185:ipsec spi --saref --af inet --edst 250.128.167.40 --spi 0x4053956 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13187:ipsec spi --saref --af inet --edst 126.67.176.84 --spi 0x4672007 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13189:ipsec spi --saref --af inet --edst 153.91.150.249 --spi 0x322975 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13191:ipsec spi --saref --af inet --edst 149.255.75.187 --spi 0x1352156 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13195:ipsec spi --saref --af inet --edst 122.45.249.38 --spi 0x9080822 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13197:ipsec spi --saref --af inet --edst 100.15.147.116 --spi 0x7014090 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13201:ipsec spi --saref --af inet --edst 114.122.88.130 --spi 0x605052 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13203:ipsec spi --saref --af inet --edst 253.17.16.69 --spi 0x14187552 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13209:ipsec spi --saref --af inet --edst 220.55.27.196 --spi 0x7860513 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13213:ipsec spi --saref --af inet --edst 189.208.141.133 --spi 0x12352344 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13217:ipsec spi --saref --af inet --edst 47.150.146.91 --spi 0x9837045 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13221:ipsec spi --saref --af inet --edst 65.41.131.37 --spi 0x5393991 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13223:ipsec spi --saref --af inet --edst 206.248.100.81 --spi 0x5539947 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13225:ipsec spi --saref --af inet --edst 122.45.249.38 --spi 0x15712205 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13229:ipsec spi --saref --af inet --edst 160.54.18.190 --spi 0x1538968 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13231:ipsec spi --saref --af inet --edst 105.65.128.63 --spi 0x7486066 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13235:ipsec spi --saref --af inet --edst 58.238.32.147 --spi 0x4624 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13237:ipsec spi --saref --af inet --edst 83.205.60.34 --spi 0x3622845 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13239:ipsec spi --saref --af inet --edst 153.91.150.249 --spi 0x1168137 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13241:ipsec spi --saref --af inet --edst 70.228.56.87 --spi 0x9897345 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13245:ipsec spi --saref --af inet --edst 76.30.241.132 --spi 0x310769 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13249:ipsec spi --saref --af inet --edst 83.205.60.34 --spi 0x930716 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13251:ipsec spi --saref --af inet --edst 143.186.161.66 --spi 0x8000344 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13253:ipsec spi --saref --af inet --edst 187.108.133.230 --spi 0x4923562 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13255:ipsec spi --saref --af inet --edst 172.195.40.248 --spi 0x706006 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13257:ipsec spi --saref --af inet --edst 132.18.101.63 --spi 0x3613153 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13259:ipsec spi --saref --af inet --edst 187.108.133.230 --spi 0x14485237 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13261:ipsec spi --saref --af inet --edst 70.228.56.87 --spi 0x4425913 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13263:ipsec spi --saref --af inet --edst 124.3.224.231 --spi 0x5507634 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13265:ipsec spi --saref --af inet --edst 194.24.135.216 --spi 0x6759522 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13267:ipsec spi --saref --af inet --edst 36.172.219.191 --spi 0x13452954 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13269:ipsec spi --saref --af inet --edst 132.18.101.63 --spi 0x6433777 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13273:ipsec spi --saref --af inet --edst 54.19.145.213 --spi 0x4792198 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13275:ipsec spi --saref --af inet --edst 72.110.5.226 --spi 0x8022957 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13277:ipsec spi --saref --af inet --edst 124.3.224.231 --spi 0x12346894 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13279:ipsec spi --saref --af inet --edst 220.55.27.196 --spi 0x762496 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13281:ipsec spi --saref --af inet --edst 27.164.209.10 --spi 0x4323764 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13283:ipsec spi --saref --af inet --edst 112.50.139.92 --spi 0x10466953 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13285:ipsec spi --saref --af inet --edst 221.48.186.46 --spi 0x5574485 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13287:ipsec spi --saref --af inet --edst 26.119.129.27 --spi 0x12993917 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13289:ipsec spi --saref --af inet --edst 58.238.32.147 --spi 0x15338510 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13291:ipsec spi --saref --af inet --edst 64.137.136.69 --spi 0x11407673 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13295:ipsec spi --saref --af inet --edst 151.191.21.199 --spi 0x12971625 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13297:ipsec spi --saref --af inet --edst 114.122.88.130 --spi 0x11636461 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13299:ipsec spi --saref --af inet --edst 78.190.114.37 --spi 0x2910053 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13301:ipsec spi --saref --af inet --edst 35.173.203.176 --spi 0x11262518 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13303:ipsec spi --saref --af inet --edst 112.50.139.92 --spi 0x3881952 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13305:ipsec spi --saref --af inet --edst 184.11.206.39 --spi 0x1290642 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13307:ipsec spi --saref --af inet --edst 161.40.222.160 --spi 0x11135382 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13311:ipsec spi --saref --af inet --edst 98.219.55.194 --spi 0x16458297 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13313:ipsec spi --saref --af inet --edst 245.164.115.214 --spi 0x2363970 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13317:ipsec spi --saref --af inet --edst 232.172.242.157 --spi 0x6450639 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13319:ipsec spi --saref --af inet --edst 187.108.133.230 --spi 0x1044021 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13323:ipsec spi --saref --af inet --edst 137.41.189.19 --spi 0x10938400 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13325:ipsec spi --saref --af inet --edst 36.172.219.191 --spi 0x2348603 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13331:ipsec spi --saref --af inet --edst 58.238.32.147 --spi 0x7712172 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13335:ipsec spi --saref --af inet --edst 245.164.115.214 --spi 0x12631201 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13337:ipsec spi --saref --af inet --edst 210.9.65.225 --spi 0x15467909 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13341:ipsec spi --saref --af inet --edst 30.122.14.231 --spi 0x13183752 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13343:ipsec spi --saref --af inet --edst 57.67.135.181 --spi 0x15819679 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13345:ipsec spi --saref --af inet --edst 244.66.128.168 --spi 0x9923466 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13347:ipsec spi --saref --af inet --edst 47.150.146.91 --spi 0x1273124 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13349:ipsec spi --saref --af inet --edst 36.172.219.191 --spi 0x16268739 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13351:ipsec spi --saref --af inet --edst 78.190.114.37 --spi 0x5841846 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13357:ipsec spi --saref --af inet --edst 30.122.14.231 --spi 0x2342753 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13363:ipsec spi --saref --af inet --edst 156.38.115.214 --spi 0x303709 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13365:ipsec spi --saref --af inet --edst 201.17.109.129 --spi 0x5480945 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13367:ipsec spi --saref --af inet --edst 151.191.21.199 --spi 0x13366480 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13371:ipsec spi --saref --af inet --edst 220.55.27.196 --spi 0x4543759 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13375:ipsec spi --saref --af inet --edst 47.150.146.91 --spi 0x2009369 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13377:ipsec spi --saref --af inet --edst 76.30.241.132 --spi 0x8294385 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13379:ipsec spi --saref --af inet --edst 160.54.18.190 --spi 0x436110 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13381:ipsec spi --saref --af inet --edst 70.228.56.87 --spi 0x5240288 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13385:ipsec spi --saref --af inet --edst 210.9.65.225 --spi 0x15486389 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13387:ipsec spi --saref --af inet --edst 143.186.161.66 --spi 0x15361969 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13389:ipsec spi --saref --af inet --edst 124.3.224.231 --spi 0x7315326 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13393:ipsec spi --saref --af inet --edst 156.96.102.246 --spi 0x7292960 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13395:ipsec spi --saref --af inet --edst 34.228.9.39 --spi 0x11280740 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13397:ipsec spi --saref --af inet --edst 228.4.8.156 --spi 0x513080 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13399:ipsec spi --saref --af inet --edst 70.228.56.87 --spi 0x10990468 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13401:ipsec spi --saref --af inet --edst 6.172.129.142 --spi 0x9178089 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13403:ipsec spi --saref --af inet --edst 100.15.147.116 --spi 0x9812722 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13405:ipsec spi --saref --af inet --edst 51.77.15.243 --spi 0x13275232 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13407:ipsec spi --saref --af inet --edst 172.195.40.248 --spi 0x8614695 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13409:ipsec spi --saref --af inet --edst 32.97.52.61 --spi 0x1691521 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13411:ipsec spi --saref --af inet --edst 18.143.218.125 --spi 0x1017483 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13413:ipsec spi --saref --af inet --edst 65.41.131.37 --spi 0x3038808 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13415:ipsec spi --saref --af inet --edst 122.45.249.38 --spi 0x16158725 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13419:ipsec spi --saref --af inet --edst 34.228.9.39 --spi 0x4714736 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13421:ipsec spi --saref --af inet --edst 132.18.101.63 --spi 0x16276927 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13423:ipsec spi --saref --af inet --edst 126.67.176.84 --spi 0x947572 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13425:ipsec spi --saref --af inet --edst 30.122.14.231 --spi 0x15140886 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13427:ipsec spi --saref --af inet --edst 83.205.60.34 --spi 0x5338703 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13429:ipsec spi --saref --af inet --edst 189.208.141.133 --spi 0x9831718 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13431:ipsec spi --saref --af inet --edst 63.234.173.116 --spi 0x5971301 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13433:ipsec spi --saref --af inet --edst 64.137.136.69 --spi 0x682733 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13435:ipsec spi --saref --af inet --edst 167.128.227.239 --spi 0x14862737 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13437:ipsec spi --saref --af inet --edst 179.223.238.117 --spi 0x15459228 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13441:ipsec spi --saref --af inet --edst 58.238.32.147 --spi 0x5070122 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13443:ipsec spi --saref --af inet --edst 31.242.19.35 --spi 0x5095916 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13445:ipsec spi --saref --af inet --edst 184.11.206.39 --spi 0x6422305 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13449:ipsec spi --saref --af inet --edst 34.228.9.39 --spi 0x10629909 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13453:ipsec spi --saref --af inet --edst 153.91.150.249 --spi 0x2020707 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13455:ipsec spi --saref --af inet --edst 2.244.240.219 --spi 0x6496794 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13457:ipsec spi --saref --af inet --edst 34.228.9.39 --spi 0x11292565 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13459:ipsec spi --saref --af inet --edst 194.24.135.216 --spi 0x935505 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13463:ipsec spi --saref --af inet --edst 90.109.169.36 --spi 0x2675124 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13465:ipsec spi --saref --af inet --edst 149.255.75.187 --spi 0x1721004 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13467:ipsec spi --saref --af inet --edst 105.65.128.63 --spi 0x11599050 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13469:ipsec spi --saref --af inet --edst 69.42.155.116 --spi 0x15019853 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13471:ipsec spi --saref --af inet --edst 190.115.174.9 --spi 0x14702370 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13475:ipsec spi --saref --af inet --edst 46.68.81.205 --spi 0x12120190 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13479:ipsec spi --saref --af inet --edst 202.247.168.30 --spi 0x6122040 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13481:ipsec spi --saref --af inet --edst 136.189.1.12 --spi 0x15546571 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13483:ipsec spi --saref --af inet --edst 83.205.60.34 --spi 0x14435047 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13485:ipsec spi --saref --af inet --edst 69.42.155.116 --spi 0x8116228 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13487:ipsec spi --saref --af inet --edst 255.107.249.47 --spi 0x8403461 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13493:ipsec spi --saref --af inet --edst 170.188.15.217 --spi 0x4887082 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13495:ipsec spi --saref --af inet --edst 243.217.242.233 --spi 0x14664650 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13499:ipsec spi --saref --af inet --edst 26.119.129.27 --spi 0x894927 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13501:ipsec spi --saref --af inet --edst 20.79.126.33 --spi 0x6169588 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13503:ipsec spi --saref --af inet --edst 233.14.23.53 --spi 0x1916223 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13505:ipsec spi --saref --af inet --edst 161.40.222.160 --spi 0x14574371 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13507:ipsec spi --saref --af inet --edst 206.248.100.81 --spi 0x7274874 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13511:ipsec spi --saref --af inet --edst 26.119.129.27 --spi 0x1244050 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13513:ipsec spi --saref --af inet --edst 114.162.183.18 --spi 0x16436045 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13515:ipsec spi --saref --af inet --edst 154.38.58.165 --spi 0x11391145 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13519:ipsec spi --saref --af inet --edst 126.67.176.84 --spi 0x2859078 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13521:ipsec spi --saref --af inet --edst 16.125.20.100 --spi 0x13002671 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13527:ipsec spi --saref --af inet --edst 37.9.56.56 --spi 0x3622979 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13529:ipsec spi --saref --af inet --edst 232.172.242.157 --spi 0x2378460 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13531:ipsec spi --saref --af inet --edst 63.234.173.116 --spi 0x16666369 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13533:ipsec spi --saref --af inet --edst 172.195.40.248 --spi 0x13239635 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13539:ipsec spi --saref --af inet --edst 105.65.128.63 --spi 0x13378751 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13541:ipsec spi --saref --af inet --edst 16.125.20.100 --spi 0x7346923 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13543:ipsec spi --saref --af inet --edst 172.195.40.248 --spi 0x285228 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13547:ipsec spi --saref --af inet --edst 201.17.109.129 --spi 0x8752034 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13549:ipsec spi --saref --af inet --edst 202.247.168.30 --spi 0x10329288 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13551:ipsec spi --saref --af inet --edst 229.17.108.160 --spi 0x3221046 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13553:ipsec spi --saref --af inet --edst 244.66.128.168 --spi 0x3902545 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13555:ipsec spi --saref --af inet --edst 0.171.30.230 --spi 0x16474722 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13557:ipsec spi --saref --af inet --edst 112.50.139.92 --spi 0x16241538 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13559:ipsec spi --saref --af inet --edst 35.173.203.176 --spi 0x7789477 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13561:ipsec spi --saref --af inet --edst 63.234.173.116 --spi 0x6847188 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13563:ipsec spi --saref --af inet --edst 20.79.126.33 --spi 0x109406 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13565:ipsec spi --saref --af inet --edst 76.30.241.132 --spi 0x8800986 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13567:ipsec spi --saref --af inet --edst 232.172.242.157 --spi 0x9858265 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13569:ipsec spi --saref --af inet --edst 137.41.189.19 --spi 0x15876026 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13571:ipsec spi --saref --af inet --edst 126.67.176.84 --spi 0x4880810 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13573:ipsec spi --saref --af inet --edst 160.54.18.190 --spi 0x11412345 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13575:ipsec spi --saref --af inet --edst 52.235.32.40 --spi 0x10833456 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13581:ipsec spi --saref --af inet --edst 69.42.155.116 --spi 0x10171247 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13585:ipsec spi --saref --af inet --edst 15.71.248.240 --spi 0x6006858 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13589:ipsec spi --saref --af inet --edst 64.137.136.69 --spi 0x12264636 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13591:ipsec spi --saref --af inet --edst 210.9.65.225 --spi 0x15993046 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13593:ipsec spi --saref --af inet --edst 16.139.166.173 --spi 0x5963722 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13595:ipsec spi --saref --af inet --edst 133.48.168.224 --spi 0x13721631 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13597:ipsec spi --saref --af inet --edst 156.38.115.214 --spi 0x204490 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13601:ipsec spi --saref --af inet --edst 114.162.183.18 --spi 0x3093632 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13603:ipsec spi --saref --af inet --edst 27.164.209.10 --spi 0x3125553 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13605:ipsec spi --saref --af inet --edst 151.191.21.199 --spi 0x8990992 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13609:ipsec spi --saref --af inet --edst 233.14.23.53 --spi 0x1258294 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13611:ipsec spi --saref --af inet --edst 49.254.151.173 --spi 0x1335985 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13615:ipsec spi --saref --af inet --edst 176.12.142.252 --spi 0x8733985 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13617:ipsec spi --saref --af inet --edst 243.217.242.233 --spi 0x3797744 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13619:ipsec spi --saref --af inet --edst 244.66.128.168 --spi 0x12740610 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13621:ipsec spi --saref --af inet --edst 37.123.141.244 --spi 0x1558105 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13623:ipsec spi --saref --af inet --edst 49.254.151.173 --spi 0x7845064 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13625:ipsec spi --saref --af inet --edst 16.125.20.100 --spi 0x10382689 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13627:ipsec spi --saref --af inet --edst 70.228.56.87 --spi 0x705164 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13629:ipsec spi --saref --af inet --edst 35.173.203.176 --spi 0x16374572 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13631:ipsec spi --saref --af inet --edst 116.129.219.214 --spi 0x3566565 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13633:ipsec spi --saref --af inet --edst 114.122.88.130 --spi 0x1047111 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13637:ipsec spi --saref --af inet --edst 47.150.146.91 --spi 0x15560530 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13639:ipsec spi --saref --af inet --edst 247.113.37.150 --spi 0x3011341 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13641:ipsec spi --saref --af inet --edst 153.91.150.249 --spi 0x10246983 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13647:ipsec spi --saref --af inet --edst 16.139.166.173 --spi 0x13375288 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13649:ipsec spi --saref --af inet --edst 126.67.176.84 --spi 0x10797891 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13653:ipsec spi --saref --af inet --edst 149.255.75.187 --spi 0x13265764 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13657:ipsec spi --saref --af inet --edst 176.12.142.252 --spi 0x914177 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13659:ipsec spi --saref --af inet --edst 36.172.219.191 --spi 0x3898754 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13663:ipsec spi --saref --af inet --edst 250.128.167.40 --spi 0x7567026 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13665:ipsec spi --saref --af inet --edst 0.171.30.230 --spi 0x6838370 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13667:ipsec spi --saref --af inet --edst 117.30.250.38 --spi 0x2274750 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13669:ipsec spi --saref --af inet --edst 63.234.173.116 --spi 0x9888239 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13673:ipsec spi --saref --af inet --edst 187.166.51.86 --spi 0x14161248 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13675:ipsec spi --saref --af inet --edst 210.9.65.225 --spi 0x10697604 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13677:ipsec spi --saref --af inet --edst 99.25.217.133 --spi 0x13988474 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13679:ipsec spi --saref --af inet --edst 250.128.167.40 --spi 0x7762195 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13683:ipsec spi --saref --af inet --edst 187.108.133.230 --spi 0x9622267 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13685:ipsec spi --saref --af inet --edst 20.79.126.33 --spi 0x9759346 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13687:ipsec spi --saref --af inet --edst 94.152.223.114 --spi 0x7302348 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13689:ipsec spi --saref --af inet --edst 122.45.249.38 --spi 0x13655487 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13691:ipsec spi --saref --af inet --edst 126.67.176.84 --spi 0x16434923 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13693:ipsec spi --saref --af inet --edst 250.128.167.40 --spi 0x3574739 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13695:ipsec spi --saref --af inet --edst 57.67.135.181 --spi 0x7619279 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13699:ipsec spi --saref --af inet --edst 98.219.55.194 --spi 0x1660621 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13701:ipsec spi --saref --af inet --edst 232.172.242.157 --spi 0x4472973 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13707:ipsec spi --saref --af inet --edst 37.9.56.56 --spi 0x9230922 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13709:ipsec spi --saref --af inet --edst 136.189.1.12 --spi 0x2283038 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13711:ipsec spi --saref --af inet --edst 122.45.249.38 --spi 0x4336850 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13713:ipsec spi --saref --af inet --edst 34.228.9.39 --spi 0x5863905 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13717:ipsec spi --saref --af inet --edst 94.152.223.114 --spi 0x8744154 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13719:ipsec spi --saref --af inet --edst 100.15.147.116 --spi 0x13608405 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13721:ipsec spi --saref --af inet --edst 160.54.18.190 --spi 0x7836319 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13723:ipsec spi --saref --af inet --edst 57.67.135.181 --spi 0x70115 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13725:ipsec spi --saref --af inet --edst 167.128.227.239 --spi 0x5711039 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13729:ipsec spi --saref --af inet --edst 49.254.151.173 --spi 0x14215051 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13731:ipsec spi --saref --af inet --edst 244.130.69.6 --spi 0x4968275 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13733:ipsec spi --saref --af inet --edst 32.97.52.61 --spi 0x8125306 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13737:ipsec spi --saref --af inet --edst 114.162.183.18 --spi 0x13323431 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13739:ipsec spi --saref --af inet --edst 18.143.218.125 --spi 0x3006511 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13741:ipsec spi --saref --af inet --edst 247.113.37.150 --spi 0x1692715 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13743:ipsec spi --saref --af inet --edst 156.38.115.214 --spi 0x5778501 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13745:ipsec spi --saref --af inet --edst 99.25.217.133 --spi 0x12916778 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13749:ipsec spi --saref --af inet --edst 190.3.105.114 --spi 0x13244668 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13753:ipsec spi --saref --af inet --edst 16.125.20.100 --spi 0x526355 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13755:ipsec spi --saref --af inet --edst 36.172.219.191 --spi 0x6247623 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13757:ipsec spi --saref --af inet --edst 153.91.150.249 --spi 0x16716389 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13759:ipsec spi --saref --af inet --edst 57.67.135.181 --spi 0x8451330 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13761:ipsec spi --saref --af inet --edst 228.4.8.156 --spi 0x2882067 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13763:ipsec spi --saref --af inet --edst 248.70.8.89 --spi 0x1341509 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13765:ipsec spi --saref --af inet --edst 35.173.203.176 --spi 0x8350842 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13767:ipsec spi --saref --af inet --edst 243.217.242.233 --spi 0x5201496 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13775:ipsec spi --saref --af inet --edst 214.18.73.0 --spi 0x13205191 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13777:ipsec spi --saref --af inet --edst 70.228.56.87 --spi 0x14638348 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13779:ipsec spi --saref --af inet --edst 76.30.241.132 --spi 0x13354304 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13783:ipsec spi --saref --af inet --edst 202.247.168.30 --spi 0x1011769 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13785:ipsec spi --saref --af inet --edst 250.128.167.40 --spi 0x10860517 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13789:ipsec spi --saref --af inet --edst 78.190.114.37 --spi 0x1884905 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13795:ipsec spi --saref --af inet --edst 112.50.139.92 --spi 0x14447134 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13797:ipsec spi --saref --af inet --edst 190.3.105.114 --spi 0x12915367 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13801:ipsec spi --saref --af inet --edst 18.143.218.125 --spi 0x3511842 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13803:ipsec spi --saref --af inet --edst 116.129.219.214 --spi 0x9330615 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13807:ipsec spi --saref --af inet --edst 72.110.5.226 --spi 0x5007604 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13811:ipsec spi --saref --af inet --edst 221.166.143.219 --spi 0x16516008 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13813:ipsec spi --saref --af inet --edst 51.77.15.243 --spi 0x7316816 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13817:ipsec spi --saref --af inet --edst 114.122.88.130 --spi 0x15920619 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13819:ipsec spi --saref --af inet --edst 125.60.2.202 --spi 0x1979721 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13821:ipsec spi --saref --af inet --edst 151.191.21.199 --spi 0x108232 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13823:ipsec spi --saref --af inet --edst 245.164.115.214 --spi 0x12795365 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13825:ipsec spi --saref --af inet --edst 149.255.75.187 --spi 0x13158660 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13829:ipsec spi --saref --af inet --edst 69.42.155.116 --spi 0x8996581 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13831:ipsec spi --saref --af inet --edst 190.115.174.9 --spi 0x7595226 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13837:ipsec spi --saref --af inet --edst 149.255.75.187 --spi 0x8675922 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13839:ipsec spi --saref --af inet --edst 46.68.81.205 --spi 0x4053210 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13841:ipsec spi --saref --af inet --edst 37.123.141.244 --spi 0x1392963 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13843:ipsec spi --saref --af inet --edst 156.96.102.246 --spi 0x3489521 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13845:ipsec spi --saref --af inet --edst 16.125.20.100 --spi 0x6439581 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13847:ipsec spi --saref --af inet --edst 99.25.217.133 --spi 0x15820602 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13849:ipsec spi --saref --af inet --edst 109.2.189.90 --spi 0x11404398 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13851:ipsec spi --saref --af inet --edst 153.91.150.249 --spi 0x7748416 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13853:ipsec spi --saref --af inet --edst 170.188.15.217 --spi 0x9908129 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13855:ipsec spi --saref --af inet --edst 46.68.81.205 --spi 0x3729150 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13857:ipsec spi --saref --af inet --edst 98.219.55.194 --spi 0x8893848 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13863:ipsec spi --saref --af inet --edst 187.108.133.230 --spi 0x14870508 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13867:ipsec spi --saref --af inet --edst 0.171.30.230 --spi 0x1967991 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13869:ipsec spi --saref --af inet --edst 54.19.145.213 --spi 0x13902639 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13873:ipsec spi --saref --af inet --edst 154.38.58.165 --spi 0x3080344 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13875:ipsec spi --saref --af inet --edst 6.172.129.142 --spi 0x15547246 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13881:ipsec spi --saref --af inet --edst 16.125.20.100 --spi 0x10915822 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13883:ipsec spi --saref --af inet --edst 244.130.69.6 --spi 0x6581742 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13885:ipsec spi --saref --af inet --edst 31.242.19.35 --spi 0x6434046 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13887:ipsec spi --saref --af inet --edst 32.97.52.61 --spi 0x7831189 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13889:ipsec spi --saref --af inet --edst 233.14.23.53 --spi 0x7944776 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13891:ipsec spi --saref --af inet --edst 26.119.129.27 --spi 0x8766323 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13895:ipsec spi --saref --af inet --edst 201.17.109.129 --spi 0x5413657 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13901:ipsec spi --saref --af inet --edst 161.40.222.160 --spi 0x16281151 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13903:ipsec spi --saref --af inet --edst 116.129.219.214 --spi 0x4684631 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13905:ipsec spi --saref --af inet --edst 184.11.206.39 --spi 0x7256275 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13907:ipsec spi --saref --af inet --edst 76.30.241.132 --spi 0x14094165 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13909:ipsec spi --saref --af inet --edst 243.217.242.233 --spi 0x16661542 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13911:ipsec spi --saref --af inet --edst 98.219.55.194 --spi 0x13891734 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13913:ipsec spi --saref --af inet --edst 255.107.249.47 --spi 0x7259212 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13917:ipsec spi --saref --af inet --edst 76.30.241.132 --spi 0x11948235 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13919:ipsec spi --saref --af inet --edst 57.67.135.181 --spi 0x233164 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13921:ipsec spi --saref --af inet --edst 49.254.151.173 --spi 0x8893444 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13923:ipsec spi --saref --af inet --edst 221.48.186.46 --spi 0x3939321 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13925:ipsec spi --saref --af inet --edst 179.223.238.117 --spi 0x6753521 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13927:ipsec spi --saref --af inet --edst 32.97.52.61 --spi 0x15099223 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13929:ipsec spi --saref --af inet --edst 179.223.238.117 --spi 0x3153560 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13931:ipsec spi --saref --af inet --edst 250.128.167.40 --spi 0x1211391 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13933:ipsec spi --saref --af inet --edst 151.191.21.199 --spi 0x9393713 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13935:ipsec spi --saref --af inet --edst 202.247.168.30 --spi 0x9302934 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13937:ipsec spi --saref --af inet --edst 57.67.135.181 --spi 0x4639313 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13939:ipsec spi --saref --af inet --edst 221.48.186.46 --spi 0x12947616 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13943:ipsec spi --saref --af inet --edst 176.12.142.252 --spi 0x14330439 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13945:ipsec spi --saref --af inet --edst 72.110.5.226 --spi 0x2480772 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13947:ipsec spi --saref --af inet --edst 57.67.135.181 --spi 0x11091108 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13951:ipsec spi --saref --af inet --edst 136.189.1.12 --spi 0x562973 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13955:ipsec spi --saref --af inet --edst 107.112.59.44 --spi 0x5408128 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13957:ipsec spi --saref --af inet --edst 16.125.20.100 --spi 0x16037264 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13959:ipsec spi --saref --af inet --edst 132.18.101.63 --spi 0x2878729 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13961:ipsec spi --saref --af inet --edst 221.48.186.46 --spi 0x12979835 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13963:ipsec spi --saref --af inet --edst 70.228.56.87 --spi 0x13880109 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13971:ipsec spi --saref --af inet --edst 122.45.249.38 --spi 0x188729 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13973:ipsec spi --saref --af inet --edst 133.48.168.224 --spi 0x566750 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13975:ipsec spi --saref --af inet --edst 99.25.217.133 --spi 0x16585043 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13977:ipsec spi --saref --af inet --edst 170.188.15.217 --spi 0x3969020 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13981:ipsec spi --saref --af inet --edst 244.130.69.6 --spi 0x7990605 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13983:ipsec spi --saref --af inet --edst 161.40.222.160 --spi 0x2410301 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13985:ipsec spi --saref --af inet --edst 99.25.217.133 --spi 0x2796871 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13987:ipsec spi --saref --af inet --edst 255.107.249.47 --spi 0x1545154 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13989:ipsec spi --saref --af inet --edst 154.38.58.165 --spi 0x5791357 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13991:ipsec spi --saref --af inet --edst 72.110.5.226 --spi 0x7476080 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13993:ipsec spi --saref --af inet --edst 98.219.55.194 --spi 0x4798795 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13995:ipsec spi --saref --af inet --edst 156.96.102.246 --spi 0x5014060 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13997:ipsec spi --saref --af inet --edst 156.38.115.214 --spi 0x5113865 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:13999:ipsec spi --saref --af inet --edst 156.38.115.214 --spi 0x7536837 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14003:ipsec spi --saref --af inet --edst 170.188.15.217 --spi 0x7585876 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14007:ipsec spi --saref --af inet --edst 16.139.166.173 --spi 0x11187854 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14009:ipsec spi --saref --af inet --edst 214.18.73.0 --spi 0x4606147 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14011:ipsec spi --saref --af inet --edst 170.188.15.217 --spi 0x4358685 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14013:ipsec spi --saref --af inet --edst 190.115.174.9 --spi 0x4703154 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14017:ipsec spi --saref --af inet --edst 126.67.176.84 --spi 0x2227610 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14019:ipsec spi --saref --af inet --edst 176.12.142.252 --spi 0x7676650 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14021:ipsec spi --saref --af inet --edst 247.113.37.150 --spi 0x1666319 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14023:ipsec spi --saref --af inet --edst 99.25.217.133 --spi 0x10133104 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14031:ipsec spi --saref --af inet --edst 16.139.166.173 --spi 0x8036364 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14033:ipsec spi --saref --af inet --edst 167.128.227.239 --spi 0x7660674 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14035:ipsec spi --saref --af inet --edst 18.143.218.125 --spi 0x5263313 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14037:ipsec spi --saref --af inet --edst 99.25.217.133 --spi 0x2700599 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14039:ipsec spi --saref --af inet --edst 34.228.9.39 --spi 0x5842490 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14041:ipsec spi --saref --af inet --edst 109.2.189.90 --spi 0x9160203 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14043:ipsec spi --saref --af inet --edst 172.195.40.248 --spi 0x15860112 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14045:ipsec spi --saref --af inet --edst 15.71.248.240 --spi 0x16352147 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14049:ipsec spi --saref --af inet --edst 228.4.8.156 --spi 0x13268 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14051:ipsec spi --saref --af inet --edst 201.17.109.129 --spi 0x4327394 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14053:ipsec spi --saref --af inet --edst 26.119.129.27 --spi 0x4487740 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14055:ipsec spi --saref --af inet --edst 90.109.169.36 --spi 0x5857017 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14057:ipsec spi --saref --af inet --edst 255.107.249.47 --spi 0x7082374 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14059:ipsec spi --saref --af inet --edst 65.41.131.37 --spi 0x1556951 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14063:ipsec spi --saref --af inet --edst 190.3.105.114 --spi 0x15923495 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14065:ipsec spi --saref --af inet --edst 117.30.250.38 --spi 0x6291231 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14067:ipsec spi --saref --af inet --edst 153.91.150.249 --spi 0x13158393 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14077:ipsec spi --saref --af inet --edst 214.18.73.0 --spi 0x8103697 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14079:ipsec spi --saref --af inet --edst 132.18.101.63 --spi 0x751852 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14081:ipsec spi --saref --af inet --edst 64.137.136.69 --spi 0x5596060 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14083:ipsec spi --saref --af inet --edst 143.186.161.66 --spi 0x3881608 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14087:ipsec spi --saref --af inet --edst 116.129.219.214 --spi 0x14766962 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14091:ipsec spi --saref --af inet --edst 206.248.100.81 --spi 0x9109355 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14093:ipsec spi --saref --af inet --edst 104.129.201.18 --spi 0x15079782 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14095:ipsec spi --saref --af inet --edst 214.18.73.0 --spi 0x7299630 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14097:ipsec spi --saref --af inet --edst 233.14.23.53 --spi 0x16616330 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14099:ipsec spi --saref --af inet --edst 116.129.219.214 --spi 0x4784540 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14103:ipsec spi --saref --af inet --edst 30.122.14.231 --spi 0x1616806 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14107:ipsec spi --saref --af inet --edst 20.79.126.33 --spi 0x1848906 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14109:ipsec spi --saref --af inet --edst 126.67.176.84 --spi 0x8358478 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14111:ipsec spi --saref --af inet --edst 124.3.224.231 --spi 0x4206281 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14113:ipsec spi --saref --af inet --edst 47.150.146.91 --spi 0x5356852 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14119:ipsec spi --saref --af inet --edst 58.238.32.147 --spi 0x8437669 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14121:ipsec spi --saref --af inet --edst 187.166.51.86 --spi 0x11829161 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14123:ipsec spi --saref --af inet --edst 179.223.238.117 --spi 0x15012310 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14125:ipsec spi --saref --af inet --edst 37.123.141.244 --spi 0x16093802 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14127:ipsec spi --saref --af inet --edst 201.17.109.129 --spi 0x11484964 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14129:ipsec spi --saref --af inet --edst 63.234.173.116 --spi 0x12533952 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14131:ipsec spi --saref --af inet --edst 76.30.241.132 --spi 0x2811762 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14133:ipsec spi --saref --af inet --edst 98.219.55.194 --spi 0x7502937 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14135:ipsec spi --saref --af inet --edst 70.228.56.87 --spi 0x1786256 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14137:ipsec spi --saref --af inet --edst 233.14.23.53 --spi 0x15210830 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14139:ipsec spi --saref --af inet --edst 90.109.169.36 --spi 0x3960956 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14143:ipsec spi --saref --af inet --edst 132.18.101.63 --spi 0x8531795 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14145:ipsec spi --saref --af inet --edst 57.67.135.181 --spi 0x15006232 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14147:ipsec spi --saref --af inet --edst 58.238.32.147 --spi 0x4772872 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14155:ipsec spi --saref --af inet --edst 47.150.146.91 --spi 0x2695436 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14157:ipsec spi --saref --af inet --edst 109.2.189.90 --spi 0x2659611 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14159:ipsec spi --saref --af inet --edst 54.19.145.213 --spi 0x14594876 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14161:ipsec spi --saref --af inet --edst 151.191.21.199 --spi 0x106159 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14167:ipsec spi --saref --af inet --edst 153.91.150.249 --spi 0x7498213 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14169:ipsec spi --saref --af inet --edst 72.110.5.226 --spi 0x12805265 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14171:ipsec spi --saref --af inet --edst 245.164.115.214 --spi 0x2408977 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14173:ipsec spi --saref --af inet --edst 233.14.23.53 --spi 0x6877716 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14175:ipsec spi --saref --af inet --edst 161.40.222.160 --spi 0x6745831 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14177:ipsec spi --saref --af inet --edst 34.228.9.39 --spi 0x10180199 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14181:ipsec spi --saref --af inet --edst 54.19.145.213 --spi 0x774376 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14183:ipsec spi --saref --af inet --edst 100.15.147.116 --spi 0x5118911 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14185:ipsec spi --saref --af inet --edst 132.18.101.63 --spi 0x9844337 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14187:ipsec spi --saref --af inet --edst 125.60.2.202 --spi 0x6067938 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14191:ipsec spi --saref --af inet --edst 114.162.183.18 --spi 0x13134397 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14193:ipsec spi --saref --af inet --edst 59.38.87.114 --spi 0x10698518 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14195:ipsec spi --saref --af inet --edst 37.123.141.244 --spi 0x10590251 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14197:ipsec spi --saref --af inet --edst 201.17.109.129 --spi 0x15568339 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14199:ipsec spi --saref --af inet --edst 100.15.147.116 --spi 0x8106598 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14201:ipsec spi --saref --af inet --edst 65.41.131.37 --spi 0x7112598 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14203:ipsec spi --saref --af inet --edst 64.137.136.69 --spi 0x1402271 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14207:ipsec spi --saref --af inet --edst 253.17.16.69 --spi 0x14447796 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14209:ipsec spi --saref --af inet --edst 99.25.217.133 --spi 0x2499854 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14211:ipsec spi --saref --af inet --edst 105.65.128.63 --spi 0x7912177 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14213:ipsec spi --saref --af inet --edst 69.42.155.116 --spi 0x6612766 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14219:ipsec spi --saref --af inet --edst 116.129.219.214 --spi 0x1170974 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14221:ipsec spi --saref --af inet --edst 149.255.75.187 --spi 0x4157099 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14223:ipsec spi --saref --af inet --edst 107.112.59.44 --spi 0x5263867 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14227:ipsec spi --saref --af inet --edst 63.234.173.116 --spi 0x11595622 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14229:ipsec spi --saref --af inet --edst 125.60.2.202 --spi 0x12157866 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14231:ipsec spi --saref --af inet --edst 34.228.9.39 --spi 0x12417447 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14233:ipsec spi --saref --af inet --edst 37.123.141.244 --spi 0x5380917 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14237:ipsec spi --saref --af inet --edst 31.242.19.35 --spi 0x15278292 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14239:ipsec spi --saref --af inet --edst 114.162.183.18 --spi 0x4268354 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14241:ipsec spi --saref --af inet --edst 0.171.30.230 --spi 0x1150795 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14243:ipsec spi --saref --af inet --edst 63.234.173.116 --spi 0x3323517 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14245:ipsec spi --saref --af inet --edst 151.191.21.199 --spi 0x4905208 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14247:ipsec spi --saref --af inet --edst 190.3.105.114 --spi 0x6311977 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14251:ipsec spi --saref --af inet --edst 16.139.166.173 --spi 0x198798 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14253:ipsec spi --saref --af inet --edst 36.172.219.191 --spi 0x15366873 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14257:ipsec spi --saref --af inet --edst 35.173.203.176 --spi 0x5484118 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14259:ipsec spi --saref --af inet --edst 58.238.32.147 --spi 0x3202949 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14261:ipsec spi --saref --af inet --edst 172.195.40.248 --spi 0x5196571 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14265:ipsec spi --saref --af inet --edst 37.9.56.56 --spi 0x5820971 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14271:ipsec spi --saref --af inet --edst 2.244.240.219 --spi 0x3246433 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14273:ipsec spi --saref --af inet --edst 133.48.168.224 --spi 0x1129920 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14275:ipsec spi --saref --af inet --edst 65.41.131.37 --spi 0x1805101 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14279:ipsec spi --saref --af inet --edst 167.128.227.239 --spi 0x13793944 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14281:ipsec spi --saref --af inet --edst 206.248.100.81 --spi 0x8114978 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14283:ipsec spi --saref --af inet --edst 220.55.27.196 --spi 0x7998893 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14285:ipsec spi --saref --af inet --edst 49.254.151.173 --spi 0x9699014 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14287:ipsec spi --saref --af inet --edst 51.77.15.243 --spi 0x9565152 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14289:ipsec spi --saref --af inet --edst 2.244.240.219 --spi 0x10849115 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14291:ipsec spi --saref --af inet --edst 52.235.32.40 --spi 0x12054843 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14293:ipsec spi --saref --af inet --edst 83.205.60.34 --spi 0x10108154 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14295:ipsec spi --saref --af inet --edst 154.38.58.165 --spi 0x12747999 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14297:ipsec spi --saref --af inet --edst 172.195.40.248 --spi 0x12764257 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14299:ipsec spi --saref --af inet --edst 176.12.142.252 --spi 0x10042017 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14301:ipsec spi --saref --af inet --edst 2.244.240.219 --spi 0x7420703 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14303:ipsec spi --saref --af inet --edst 243.217.242.233 --spi 0x9957826 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14305:ipsec spi --saref --af inet --edst 70.228.56.87 --spi 0x11619580 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14307:ipsec spi --saref --af inet --edst 244.66.128.168 --spi 0x9091228 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14313:ipsec spi --saref --af inet --edst 114.122.88.130 --spi 0x10913178 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14315:ipsec spi --saref --af inet --edst 194.24.135.216 --spi 0x10895075 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14319:ipsec spi --saref --af inet --edst 187.166.51.86 --spi 0x5001949 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14321:ipsec spi --saref --af inet --edst 250.128.167.40 --spi 0x2770133 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14323:ipsec spi --saref --af inet --edst 194.24.135.216 --spi 0x9560622 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14327:ipsec spi --saref --af inet --edst 36.172.219.191 --spi 0x14383998 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14329:ipsec spi --saref --af inet --edst 104.129.201.18 --spi 0x14970977 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14331:ipsec spi --saref --af inet --edst 125.60.2.202 --spi 0x14633523 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14333:ipsec spi --saref --af inet --edst 47.150.146.91 --spi 0x5124772 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14335:ipsec spi --saref --af inet --edst 136.189.1.12 --spi 0x15019766 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14337:ipsec spi --saref --af inet --edst 190.3.105.114 --spi 0x3512884 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14339:ipsec spi --saref --af inet --edst 122.45.249.38 --spi 0x9890804 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14341:ipsec spi --saref --af inet --edst 220.55.27.196 --spi 0x9696461 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14343:ipsec spi --saref --af inet --edst 99.25.217.133 --spi 0x488920 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14349:ipsec spi --saref --af inet --edst 69.42.155.116 --spi 0x5847706 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14351:ipsec spi --saref --af inet --edst 34.228.9.39 --spi 0x6958510 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14353:ipsec spi --saref --af inet --edst 156.38.115.214 --spi 0x9819163 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14357:ipsec spi --saref --af inet --edst 210.9.65.225 --spi 0x15776472 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14359:ipsec spi --saref --af inet --edst 151.191.21.199 --spi 0x14383036 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14361:ipsec spi --saref --af inet --edst 176.12.142.252 --spi 0x12633065 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14363:ipsec spi --saref --af inet --edst 109.2.189.90 --spi 0x13256971 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14365:ipsec spi --saref --af inet --edst 133.48.168.224 --spi 0x3728110 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14367:ipsec spi --saref --af inet --edst 189.208.141.133 --spi 0x8699152 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14369:ipsec spi --saref --af inet --edst 90.109.169.36 --spi 0x13272799 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14371:ipsec spi --saref --af inet --edst 206.248.100.81 --spi 0x15586325 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14373:ipsec spi --saref --af inet --edst 64.137.136.69 --spi 0x3300173 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14377:ipsec spi --saref --af inet --edst 64.137.136.69 --spi 0x9496209 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14381:ipsec spi --saref --af inet --edst 176.12.142.252 --spi 0x1338255 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14383:ipsec spi --saref --af inet --edst 105.65.128.63 --spi 0x2206219 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14385:ipsec spi --saref --af inet --edst 58.238.32.147 --spi 0x3123620 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14387:ipsec spi --saref --af inet --edst 167.128.227.239 --spi 0x7040202 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14389:ipsec spi --saref --af inet --edst 114.162.183.18 --spi 0x10213057 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14391:ipsec spi --saref --af inet --edst 20.79.126.33 --spi 0x6355505 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14393:ipsec spi --saref --af inet --edst 6.172.129.142 --spi 0x12782510 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14395:ipsec spi --saref --af inet --edst 18.143.218.125 --spi 0x4892441 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14397:ipsec spi --saref --af inet --edst 99.25.217.133 --spi 0x7092967 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14399:ipsec spi --saref --af inet --edst 189.208.141.133 --spi 0x4170781 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14401:ipsec spi --saref --af inet --edst 160.54.18.190 --spi 0x82144 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14407:ipsec spi --saref --af inet --edst 187.108.133.230 --spi 0x11967777 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14409:ipsec spi --saref --af inet --edst 69.42.155.116 --spi 0x13208228 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14413:ipsec spi --saref --af inet --edst 105.65.128.63 --spi 0x5411001 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14417:ipsec spi --saref --af inet --edst 132.18.101.63 --spi 0x144124 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14419:ipsec spi --saref --af inet --edst 117.30.250.38 --spi 0x12044772 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14421:ipsec spi --saref --af inet --edst 220.55.27.196 --spi 0x9229642 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14425:ipsec spi --saref --af inet --edst 187.108.133.230 --spi 0x15189720 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14429:ipsec spi --saref --af inet --edst 243.217.242.233 --spi 0x207419 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14431:ipsec spi --saref --af inet --edst 34.228.9.39 --spi 0x14058691 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14433:ipsec spi --saref --af inet --edst 190.3.105.114 --spi 0x2082069 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14437:ipsec spi --saref --af inet --edst 47.150.146.91 --spi 0x16317765 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14439:ipsec spi --saref --af inet --edst 105.65.128.63 --spi 0x14933210 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14443:ipsec spi --saref --af inet --edst 34.228.9.39 --spi 0x5157224 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14447:ipsec spi --saref --af inet --edst 116.129.219.214 --spi 0x14053821 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14449:ipsec spi --saref --af inet --edst 201.17.109.129 --spi 0x8676407 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14451:ipsec spi --saref --af inet --edst 172.195.40.248 --spi 0x10151279 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14453:ipsec spi --saref --af inet --edst 49.254.151.173 --spi 0x206289 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14455:ipsec spi --saref --af inet --edst 6.172.129.142 --spi 0x5389530 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14457:ipsec spi --saref --af inet --edst 72.110.5.226 --spi 0x7933600 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14467:ipsec spi --saref --af inet --edst 170.188.15.217 --spi 0x5087830 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14473:ipsec spi --saref --af inet --edst 221.48.186.46 --spi 0x4398975 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14475:ipsec spi --saref --af inet --edst 2.244.240.219 --spi 0x15371853 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14477:ipsec spi --saref --af inet --edst 125.60.2.202 --spi 0x9181084 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14481:ipsec spi --saref --af inet --edst 125.60.2.202 --spi 0x15475229 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14485:ipsec spi --saref --af inet --edst 187.108.133.230 --spi 0x11708129 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14487:ipsec spi --saref --af inet --edst 63.234.173.116 --spi 0x12460060 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14489:ipsec spi --saref --af inet --edst 133.48.168.224 --spi 0x3502162 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14491:ipsec spi --saref --af inet --edst 233.14.23.53 --spi 0x6851789 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14493:ipsec spi --saref --af inet --edst 116.129.219.214 --spi 0x258555 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14495:ipsec spi --saref --af inet --edst 243.217.242.233 --spi 0x11175598 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14499:ipsec spi --saref --af inet --edst 114.122.88.130 --spi 0x7815195 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14501:ipsec spi --saref --af inet --edst 35.173.203.176 --spi 0x11448483 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14503:ipsec spi --saref --af inet --edst 245.164.115.214 --spi 0x16433590 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14505:ipsec spi --saref --af inet --edst 167.128.227.239 --spi 0x12604624 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14511:ipsec spi --saref --af inet --edst 54.19.145.213 --spi 0x11288228 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14513:ipsec spi --saref --af inet --edst 221.166.143.219 --spi 0x13558748 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14515:ipsec spi --saref --af inet --edst 70.228.56.87 --spi 0x10774552 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14517:ipsec spi --saref --af inet --edst 27.164.209.10 --spi 0x5802040 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14519:ipsec spi --saref --af inet --edst 154.38.58.165 --spi 0x2537939 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14521:ipsec spi --saref --af inet --edst 59.38.87.114 --spi 0x16670058 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14523:ipsec spi --saref --af inet --edst 99.25.217.133 --spi 0x3211236 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14525:ipsec spi --saref --af inet --edst 221.166.143.219 --spi 0x6714702 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14529:ipsec spi --saref --af inet --edst 124.3.224.231 --spi 0x2115398 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14531:ipsec spi --saref --af inet --edst 51.77.15.243 --spi 0x14189360 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14533:ipsec spi --saref --af inet --edst 52.235.32.40 --spi 0x12031473 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14537:ipsec spi --saref --af inet --edst 54.19.145.213 --spi 0x1140105 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14539:ipsec spi --saref --af inet --edst 16.125.20.100 --spi 0x1299069 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14541:ipsec spi --saref --af inet --edst 31.242.19.35 --spi 0x3160102 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14543:ipsec spi --saref --af inet --edst 116.129.219.214 --spi 0x1386739 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14547:ipsec spi --saref --af inet --edst 83.205.60.34 --spi 0x5498822 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14549:ipsec spi --saref --af inet --edst 255.107.249.47 --spi 0x13071579 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14551:ipsec spi --saref --af inet --edst 189.208.141.133 --spi 0x3122029 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14553:ipsec spi --saref --af inet --edst 172.195.40.248 --spi 0x6341655 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14557:ipsec spi --saref --af inet --edst 187.166.51.86 --spi 0x5079064 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14559:ipsec spi --saref --af inet --edst 105.65.128.63 --spi 0x12084715 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14561:ipsec spi --saref --af inet --edst 156.38.115.214 --spi 0x2932332 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14567:ipsec spi --saref --af inet --edst 117.30.250.38 --spi 0x11544029 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14569:ipsec spi --saref --af inet --edst 57.67.135.181 --spi 0x567278 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14575:ipsec spi --saref --af inet --edst 153.91.150.249 --spi 0x7007790 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14577:ipsec spi --saref --af inet --edst 143.186.161.66 --spi 0x9117471 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14579:ipsec spi --saref --af inet --edst 32.97.52.61 --spi 0x2837947 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14581:ipsec spi --saref --af inet --edst 90.109.169.36 --spi 0x8897675 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14583:ipsec spi --saref --af inet --edst 194.24.135.216 --spi 0x16547265 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14585:ipsec spi --saref --af inet --edst 132.18.101.63 --spi 0x5220814 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14587:ipsec spi --saref --af inet --edst 58.238.32.147 --spi 0x5459518 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14593:ipsec spi --saref --af inet --edst 255.107.249.47 --spi 0x16254652 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14595:ipsec spi --saref --af inet --edst 202.247.168.30 --spi 0x10191768 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14597:ipsec spi --saref --af inet --edst 2.244.240.219 --spi 0x15602660 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14599:ipsec spi --saref --af inet --edst 132.18.101.63 --spi 0x4704962 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14601:ipsec spi --saref --af inet --edst 26.119.129.27 --spi 0x2000332 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14603:ipsec spi --saref --af inet --edst 245.164.115.214 --spi 0x8145078 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14605:ipsec spi --saref --af inet --edst 136.189.1.12 --spi 0x1115058 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14607:ipsec spi --saref --af inet --edst 64.137.136.69 --spi 0x6816558 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14611:ipsec spi --saref --af inet --edst 2.244.240.219 --spi 0x10390813 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14613:ipsec spi --saref --af inet --edst 16.139.166.173 --spi 0x712915 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14615:ipsec spi --saref --af inet --edst 243.217.242.233 --spi 0x12905087 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14619:ipsec spi --saref --af inet --edst 126.67.176.84 --spi 0x8716998 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14621:ipsec spi --saref --af inet --edst 122.45.249.38 --spi 0x11660970 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14623:ipsec spi --saref --af inet --edst 154.38.58.165 --spi 0x15297567 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14629:ipsec spi --saref --af inet --edst 160.54.18.190 --spi 0x8492865 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14631:ipsec spi --saref --af inet --edst 47.150.146.91 --spi 0x12192060 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14633:ipsec spi --saref --af inet --edst 221.166.143.219 --spi 0x2681152 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14635:ipsec spi --saref --af inet --edst 232.172.242.157 --spi 0x10736236 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14637:ipsec spi --saref --af inet --edst 107.112.59.44 --spi 0x2360427 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14641:ipsec spi --saref --af inet --edst 47.150.146.91 --spi 0x4721244 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14643:ipsec spi --saref --af inet --edst 34.228.9.39 --spi 0x636946 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14645:ipsec spi --saref --af inet --edst 52.235.32.40 --spi 0x12605402 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14649:ipsec spi --saref --af inet --edst 190.3.105.114 --spi 0x11901945 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14651:ipsec spi --saref --af inet --edst 160.54.18.190 --spi 0x4519209 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14653:ipsec spi --saref --af inet --edst 184.11.206.39 --spi 0x7359494 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14655:ipsec spi --saref --af inet --edst 117.30.250.38 --spi 0x13062392 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14657:ipsec spi --saref --af inet --edst 112.50.139.92 --spi 0x5428412 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14663:ipsec spi --saref --af inet --edst 117.30.250.38 --spi 0x5995359 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14665:ipsec spi --saref --af inet --edst 37.123.141.244 --spi 0x1600721 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14669:ipsec spi --saref --af inet --edst 137.41.189.19 --spi 0x12916803 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14671:ipsec spi --saref --af inet --edst 170.188.15.217 --spi 0x15575079 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14673:ipsec spi --saref --af inet --edst 153.91.150.249 --spi 0x8924533 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14677:ipsec spi --saref --af inet --edst 78.190.114.37 --spi 0x13324200 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14679:ipsec spi --saref --af inet --edst 98.219.55.194 --spi 0x15079800 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14681:ipsec spi --saref --af inet --edst 149.255.75.187 --spi 0x16741940 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14685:ipsec spi --saref --af inet --edst 179.223.238.117 --spi 0x10209205 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14687:ipsec spi --saref --af inet --edst 221.48.186.46 --spi 0x9820819 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14689:ipsec spi --saref --af inet --edst 156.38.115.214 --spi 0x16175348 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14695:ipsec spi --saref --af inet --edst 170.188.15.217 --spi 0x12911634 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14697:ipsec spi --saref --af inet --edst 2.244.240.219 --spi 0x4821020 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14699:ipsec spi --saref --af inet --edst 125.60.2.202 --spi 0x6949944 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14701:ipsec spi --saref --af inet --edst 15.71.248.240 --spi 0x10752939 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14703:ipsec spi --saref --af inet --edst 253.17.16.69 --spi 0x14271020 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14705:ipsec spi --saref --af inet --edst 206.248.100.81 --spi 0x1641477 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14707:ipsec spi --saref --af inet --edst 122.45.249.38 --spi 0x6513100 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14713:ipsec spi --saref --af inet --edst 228.4.8.156 --spi 0x13555780 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14715:ipsec spi --saref --af inet --edst 253.17.16.69 --spi 0x5989164 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14719:ipsec spi --saref --af inet --edst 189.208.141.133 --spi 0x3592182 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14723:ipsec spi --saref --af inet --edst 112.50.139.92 --spi 0x12559696 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14725:ipsec spi --saref --af inet --edst 233.14.23.53 --spi 0x5922846 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14727:ipsec spi --saref --af inet --edst 248.70.8.89 --spi 0x12086313 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14729:ipsec spi --saref --af inet --edst 27.164.209.10 --spi 0x4592232 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14735:ipsec spi --saref --af inet --edst 194.24.135.216 --spi 0x7237606 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14739:ipsec spi --saref --af inet --edst 70.228.56.87 --spi 0x16137153 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14741:ipsec spi --saref --af inet --edst 221.48.186.46 --spi 0x4108118 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14743:ipsec spi --saref --af inet --edst 153.91.150.249 --spi 0x10570099 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14745:ipsec spi --saref --af inet --edst 187.166.51.86 --spi 0x14427471 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14747:ipsec spi --saref --af inet --edst 187.108.133.230 --spi 0x12859980 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14749:ipsec spi --saref --af inet --edst 149.255.75.187 --spi 0x6099896 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14753:ipsec spi --saref --af inet --edst 244.130.69.6 --spi 0x4171474 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14755:ipsec spi --saref --af inet --edst 160.54.18.190 --spi 0x13476607 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14757:ipsec spi --saref --af inet --edst 116.129.219.214 --spi 0x8725469 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14759:ipsec spi --saref --af inet --edst 149.255.75.187 --spi 0x11813481 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14761:ipsec spi --saref --af inet --edst 83.205.60.34 --spi 0x15279506 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14763:ipsec spi --saref --af inet --edst 202.247.168.30 --spi 0x13411755 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14769:ipsec spi --saref --af inet --edst 112.50.139.92 --spi 0x537990 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14773:ipsec spi --saref --af inet --edst 117.30.250.38 --spi 0x5302386 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14775:ipsec spi --saref --af inet --edst 172.195.40.248 --spi 0x5095939 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14777:ipsec spi --saref --af inet --edst 16.139.166.173 --spi 0x15968817 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14779:ipsec spi --saref --af inet --edst 58.238.32.147 --spi 0x10899400 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14781:ipsec spi --saref --af inet --edst 220.55.27.196 --spi 0x322519 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14783:ipsec spi --saref --af inet --edst 156.38.115.214 --spi 0x5982113 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14785:ipsec spi --saref --af inet --edst 63.234.173.116 --spi 0x13789014 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14787:ipsec spi --saref --af inet --edst 154.38.58.165 --spi 0x1819253 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14789:ipsec spi --saref --af inet --edst 187.166.51.86 --spi 0x11384988 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14793:ipsec spi --saref --af inet --edst 0.171.30.230 --spi 0x4269904 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14797:ipsec spi --saref --af inet --edst 137.41.189.19 --spi 0x10138885 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14799:ipsec spi --saref --af inet --edst 201.17.109.129 --spi 0x2187522 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14803:ipsec spi --saref --af inet --edst 221.166.143.219 --spi 0x13862979 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14805:ipsec spi --saref --af inet --edst 248.70.8.89 --spi 0x3556628 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14807:ipsec spi --saref --af inet --edst 250.128.167.40 --spi 0x3605327 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14809:ipsec spi --saref --af inet --edst 122.45.249.38 --spi 0x5958067 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14811:ipsec spi --saref --af inet --edst 250.128.167.40 --spi 0x7383368 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14813:ipsec spi --saref --af inet --edst 98.219.55.194 --spi 0x13338906 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14815:ipsec spi --saref --af inet --edst 179.223.238.117 --spi 0x13259863 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14819:ipsec spi --saref --af inet --edst 160.54.18.190 --spi 0x1847802 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14821:ipsec spi --saref --af inet --edst 161.40.222.160 --spi 0x13625960 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14823:ipsec spi --saref --af inet --edst 116.129.219.214 --spi 0x7269957 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14825:ipsec spi --saref --af inet --edst 202.247.168.30 --spi 0x11993543 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14829:ipsec spi --saref --af inet --edst 36.172.219.191 --spi 0x4562964 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14831:ipsec spi --saref --af inet --edst 156.38.115.214 --spi 0x2472576 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14833:ipsec spi --saref --af inet --edst 49.254.151.173 --spi 0x12129646 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14837:ipsec spi --saref --af inet --edst 136.189.1.12 --spi 0x5913492 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14839:ipsec spi --saref --af inet --edst 151.191.21.199 --spi 0x531821 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14843:ipsec spi --saref --af inet --edst 52.235.32.40 --spi 0x4162968 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14845:ipsec spi --saref --af inet --edst 214.18.73.0 --spi 0x6621251 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14847:ipsec spi --saref --af inet --edst 72.110.5.226 --spi 0x11187712 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14849:ipsec spi --saref --af inet --edst 184.11.206.39 --spi 0x2797039 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14853:ipsec spi --saref --af inet --edst 154.38.58.165 --spi 0x6936114 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14855:ipsec spi --saref --af inet --edst 30.122.14.231 --spi 0x1325809 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14857:ipsec spi --saref --af inet --edst 35.173.203.176 --spi 0x1932792 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14859:ipsec spi --saref --af inet --edst 210.9.65.225 --spi 0x482630 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14861:ipsec spi --saref --af inet --edst 154.38.58.165 --spi 0x4292746 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14863:ipsec spi --saref --af inet --edst 201.17.109.129 --spi 0x11383293 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14865:ipsec spi --saref --af inet --edst 76.30.241.132 --spi 0x8711556 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14869:ipsec spi --saref --af inet --edst 116.129.219.214 --spi 0x7541219 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14871:ipsec spi --saref --af inet --edst 229.17.108.160 --spi 0x9218637 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14873:ipsec spi --saref --af inet --edst 229.17.108.160 --spi 0x13565247 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14879:ipsec spi --saref --af inet --edst 65.41.131.37 --spi 0x2066029 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14881:ipsec spi --saref --af inet --edst 136.189.1.12 --spi 0x6389245 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14887:ipsec spi --saref --af inet --edst 34.228.9.39 --spi 0x1513784 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14889:ipsec spi --saref --af inet --edst 160.54.18.190 --spi 0x11730000 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14891:ipsec spi --saref --af inet --edst 184.11.206.39 --spi 0x12463271 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14893:ipsec spi --saref --af inet --edst 160.54.18.190 --spi 0x8948000 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14897:ipsec spi --saref --af inet --edst 34.228.9.39 --spi 0x3622334 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14899:ipsec spi --saref --af inet --edst 153.91.150.249 --spi 0x8844608 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14903:ipsec spi --saref --af inet --edst 187.166.51.86 --spi 0x8454854 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14905:ipsec spi --saref --af inet --edst 143.186.161.66 --spi 0x2634184 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14907:ipsec spi --saref --af inet --edst 220.55.27.196 --spi 0x2916179 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14909:ipsec spi --saref --af inet --edst 112.50.139.92 --spi 0x12100038 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14911:ipsec spi --saref --af inet --edst 16.125.20.100 --spi 0x13333019 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14913:ipsec spi --saref --af inet --edst 126.67.176.84 --spi 0x3918677 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14915:ipsec spi --saref --af inet --edst 187.166.51.86 --spi 0x10101400 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14917:ipsec spi --saref --af inet --edst 137.41.189.19 --spi 0x4695792 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14919:ipsec spi --saref --af inet --edst 107.112.59.44 --spi 0x5888740 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14921:ipsec spi --saref --af inet --edst 2.244.240.219 --spi 0x6317459 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14927:ipsec spi --saref --af inet --edst 151.191.21.199 --spi 0x7224849 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14929:ipsec spi --saref --af inet --edst 20.79.126.33 --spi 0x16452993 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14931:ipsec spi --saref --af inet --edst 2.244.240.219 --spi 0x12194260 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14939:ipsec spi --saref --af inet --edst 59.38.87.114 --spi 0x10448370 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14941:ipsec spi --saref --af inet --edst 117.30.250.38 --spi 0x5916346 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14945:ipsec spi --saref --af inet --edst 214.18.73.0 --spi 0x5031536 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14947:ipsec spi --saref --af inet --edst 27.164.209.10 --spi 0x11835653 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14949:ipsec spi --saref --af inet --edst 149.255.75.187 --spi 0x7092170 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14951:ipsec spi --saref --af inet --edst 229.17.108.160 --spi 0x1945973 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14953:ipsec spi --saref --af inet --edst 206.248.100.81 --spi 0x15880571 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14955:ipsec spi --saref --af inet --edst 124.3.224.231 --spi 0x16067554 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14957:ipsec spi --saref --af inet --edst 2.244.240.219 --spi 0x6611096 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14961:ipsec spi --saref --af inet --edst 59.38.87.114 --spi 0x6081869 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14963:ipsec spi --saref --af inet --edst 253.17.16.69 --spi 0x10991111 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14965:ipsec spi --saref --af inet --edst 156.96.102.246 --spi 0x5822394 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14967:ipsec spi --saref --af inet --edst 156.96.102.246 --spi 0x11139504 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14969:ipsec spi --saref --af inet --edst 170.188.15.217 --spi 0x15766908 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14973:ipsec spi --saref --af inet --edst 149.255.75.187 --spi 0x8814469 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14975:ipsec spi --saref --af inet --edst 229.17.108.160 --spi 0x785393 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14977:ipsec spi --saref --af inet --edst 2.244.240.219 --spi 0x3767009 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14985:ipsec spi --saref --af inet --edst 18.143.218.125 --spi 0x12146767 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14989:ipsec spi --saref --af inet --edst 250.128.167.40 --spi 0x15143720 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14991:ipsec spi --saref --af inet --edst 154.38.58.165 --spi 0x15362177 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14993:ipsec spi --saref --af inet --edst 253.17.16.69 --spi 0x4369090 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14995:ipsec spi --saref --af inet --edst 170.188.15.217 --spi 0x15861904 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:14999:ipsec spi --saref --af inet --edst 133.48.168.224 --spi 0x814201 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15001:ipsec spi --saref --af inet --edst 167.128.227.239 --spi 0x16755483 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15003:ipsec spi --saref --af inet --edst 244.66.128.168 --spi 0x16367715 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15005:ipsec spi --saref --af inet --edst 16.139.166.173 --spi 0x15205897 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15007:ipsec spi --saref --af inet --edst 112.50.139.92 --spi 0x1491963 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15009:ipsec spi --saref --af inet --edst 255.107.249.47 --spi 0x8869378 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15011:ipsec spi --saref --af inet --edst 221.48.186.46 --spi 0x16714204 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15015:ipsec spi --saref --af inet --edst 26.119.129.27 --spi 0x10484709 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15017:ipsec spi --saref --af inet --edst 58.238.32.147 --spi 0x10335131 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15019:ipsec spi --saref --af inet --edst 184.11.206.39 --spi 0x15628200 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15021:ipsec spi --saref --af inet --edst 253.17.16.69 --spi 0x15351144 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15023:ipsec spi --saref --af inet --edst 133.48.168.224 --spi 0x7302334 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15025:ipsec spi --saref --af inet --edst 90.109.169.36 --spi 0x7485580 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15027:ipsec spi --saref --af inet --edst 190.3.105.114 --spi 0x4855268 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15029:ipsec spi --saref --af inet --edst 52.235.32.40 --spi 0x15242859 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15031:ipsec spi --saref --af inet --edst 126.67.176.84 --spi 0x6030483 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15033:ipsec spi --saref --af inet --edst 136.189.1.12 --spi 0x7346181 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15035:ipsec spi --saref --af inet --edst 52.235.32.40 --spi 0x7301580 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15037:ipsec spi --saref --af inet --edst 98.219.55.194 --spi 0x15711758 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15039:ipsec spi --saref --af inet --edst 210.9.65.225 --spi 0x12257193 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15041:ipsec spi --saref --af inet --edst 253.17.16.69 --spi 0x8468930 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15043:ipsec spi --saref --af inet --edst 107.112.59.44 --spi 0x11003118 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15047:ipsec spi --saref --af inet --edst 20.79.126.33 --spi 0x8311577 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15053:ipsec spi --saref --af inet --edst 64.137.136.69 --spi 0x8485084 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15055:ipsec spi --saref --af inet --edst 149.255.75.187 --spi 0x10425666 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15061:ipsec spi --saref --af inet --edst 156.96.102.246 --spi 0x5659345 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15063:ipsec spi --saref --af inet --edst 221.48.186.46 --spi 0x12897833 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15065:ipsec spi --saref --af inet --edst 0.171.30.230 --spi 0x14312344 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15067:ipsec spi --saref --af inet --edst 94.152.223.114 --spi 0x15296071 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15069:ipsec spi --saref --af inet --edst 156.38.115.214 --spi 0x2984255 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15071:ipsec spi --saref --af inet --edst 151.191.21.199 --spi 0x13320222 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15073:ipsec spi --saref --af inet --edst 72.110.5.226 --spi 0x15242774 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15075:ipsec spi --saref --af inet --edst 27.164.209.10 --spi 0x11823675 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15079:ipsec spi --saref --af inet --edst 78.190.114.37 --spi 0x15553332 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15081:ipsec spi --saref --af inet --edst 156.96.102.246 --spi 0x3412878 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15083:ipsec spi --saref --af inet --edst 143.186.161.66 --spi 0x11109162 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15085:ipsec spi --saref --af inet --edst 30.122.14.231 --spi 0x13451337 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15087:ipsec spi --saref --af inet --edst 65.41.131.37 --spi 0x1309244 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15095:ipsec spi --saref --af inet --edst 149.255.75.187 --spi 0x13621425 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15097:ipsec spi --saref --af inet --edst 167.128.227.239 --spi 0x9630479 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15099:ipsec spi --saref --af inet --edst 20.79.126.33 --spi 0x8356344 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15101:ipsec spi --saref --af inet --edst 35.173.203.176 --spi 0x15663894 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15103:ipsec spi --saref --af inet --edst 137.41.189.19 --spi 0x6035282 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15107:ipsec spi --saref --af inet --edst 31.242.19.35 --spi 0x15300485 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15109:ipsec spi --saref --af inet --edst 76.30.241.132 --spi 0x12088927 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15111:ipsec spi --saref --af inet --edst 99.25.217.133 --spi 0x7577361 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15115:ipsec spi --saref --af inet --edst 16.125.20.100 --spi 0x4824461 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15117:ipsec spi --saref --af inet --edst 126.67.176.84 --spi 0x10388053 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15121:ipsec spi --saref --af inet --edst 184.11.206.39 --spi 0x4410340 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15123:ipsec spi --saref --af inet --edst 6.172.129.142 --spi 0x299280 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15125:ipsec spi --saref --af inet --edst 124.3.224.231 --spi 0x15697130 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15127:ipsec spi --saref --af inet --edst 151.191.21.199 --spi 0x2249216 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15129:ipsec spi --saref --af inet --edst 104.129.201.18 --spi 0x15250500 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15131:ipsec spi --saref --af inet --edst 156.38.115.214 --spi 0x8483481 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15133:ipsec spi --saref --af inet --edst 245.164.115.214 --spi 0x7534123 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15135:ipsec spi --saref --af inet --edst 57.67.135.181 --spi 0x6937291 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15139:ipsec spi --saref --af inet --edst 190.115.174.9 --spi 0x3286244 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15141:ipsec spi --saref --af inet --edst 59.38.87.114 --spi 0x6785699 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15143:ipsec spi --saref --af inet --edst 114.162.183.18 --spi 0x7679587 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15145:ipsec spi --saref --af inet --edst 109.2.189.90 --spi 0x8486819 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15147:ipsec spi --saref --af inet --edst 184.11.206.39 --spi 0x10494295 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15149:ipsec spi --saref --af inet --edst 58.238.32.147 --spi 0x8553453 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15151:ipsec spi --saref --af inet --edst 58.238.32.147 --spi 0x6277269 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15155:ipsec spi --saref --af inet --edst 187.108.133.230 --spi 0x5944198 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15157:ipsec spi --saref --af inet --edst 64.137.136.69 --spi 0x10321695 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15159:ipsec spi --saref --af inet --edst 221.48.186.46 --spi 0x12701464 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15163:ipsec spi --saref --af inet --edst 245.164.115.214 --spi 0x1328096 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15165:ipsec spi --saref --af inet --edst 247.113.37.150 --spi 0x6084527 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15167:ipsec spi --saref --af inet --edst 228.4.8.156 --spi 0x11305827 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15171:ipsec spi --saref --af inet --edst 47.150.146.91 --spi 0x13805405 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15173:ipsec spi --saref --af inet --edst 49.254.151.173 --spi 0x15897887 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15179:ipsec spi --saref --af inet --edst 18.143.218.125 --spi 0x9355137 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15183:ipsec spi --saref --af inet --edst 160.54.18.190 --spi 0x208309 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15185:ipsec spi --saref --af inet --edst 220.55.27.196 --spi 0x7776680 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15189:ipsec spi --saref --af inet --edst 98.219.55.194 --spi 0x14865547 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15193:ipsec spi --saref --af inet --edst 244.66.128.168 --spi 0x1675154 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15195:ipsec spi --saref --af inet --edst 228.4.8.156 --spi 0x2328471 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15197:ipsec spi --saref --af inet --edst 35.173.203.176 --spi 0x5456675 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15199:ipsec spi --saref --af inet --edst 244.66.128.168 --spi 0x14095960 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15201:ipsec spi --saref --af inet --edst 52.235.32.40 --spi 0x3288104 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15205:ipsec spi --saref --af inet --edst 124.3.224.231 --spi 0x7229782 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15209:ipsec spi --saref --af inet --edst 18.143.218.125 --spi 0x8797999 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15211:ipsec spi --saref --af inet --edst 2.244.240.219 --spi 0x10428957 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15213:ipsec spi --saref --af inet --edst 109.2.189.90 --spi 0x12778990 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15215:ipsec spi --saref --af inet --edst 49.254.151.173 --spi 0x347748 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15217:ipsec spi --saref --af inet --edst 248.70.8.89 --spi 0x705456 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15219:ipsec spi --saref --af inet --edst 20.79.126.33 --spi 0x1106898 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15221:ipsec spi --saref --af inet --edst 69.42.155.116 --spi 0x10127793 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15223:ipsec spi --saref --af inet --edst 105.65.128.63 --spi 0x16674927 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15227:ipsec spi --saref --af inet --edst 187.108.133.230 --spi 0x5851016 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15233:ipsec spi --saref --af inet --edst 190.115.174.9 --spi 0x1818826 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15237:ipsec spi --saref --af inet --edst 167.128.227.239 --spi 0x7923742 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15239:ipsec spi --saref --af inet --edst 187.108.133.230 --spi 0x11097792 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15243:ipsec spi --saref --af inet --edst 122.45.249.38 --spi 0x9097082 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15245:ipsec spi --saref --af inet --edst 114.162.183.18 --spi 0x7839974 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15249:ipsec spi --saref --af inet --edst 18.143.218.125 --spi 0x8549347 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15253:ipsec spi --saref --af inet --edst 220.55.27.196 --spi 0x2455101 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15255:ipsec spi --saref --af inet --edst 59.38.87.114 --spi 0x3340891 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15257:ipsec spi --saref --af inet --edst 112.50.139.92 --spi 0x12711943 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15259:ipsec spi --saref --af inet --edst 210.9.65.225 --spi 0x10922148 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15261:ipsec spi --saref --af inet --edst 184.11.206.39 --spi 0x8164735 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15263:ipsec spi --saref --af inet --edst 34.228.9.39 --spi 0x1712223 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15265:ipsec spi --saref --af inet --edst 179.223.238.117 --spi 0x12119541 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15267:ipsec spi --saref --af inet --edst 154.38.58.165 --spi 0x8891521 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15269:ipsec spi --saref --af inet --edst 63.234.173.116 --spi 0x9119281 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15271:ipsec spi --saref --af inet --edst 27.164.209.10 --spi 0x6956634 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15273:ipsec spi --saref --af inet --edst 114.162.183.18 --spi 0x1977818 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15275:ipsec spi --saref --af inet --edst 83.205.60.34 --spi 0x6988011 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15277:ipsec spi --saref --af inet --edst 0.171.30.230 --spi 0x13879575 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15279:ipsec spi --saref --af inet --edst 221.166.143.219 --spi 0x9721206 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15281:ipsec spi --saref --af inet --edst 210.9.65.225 --spi 0x6093307 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15285:ipsec spi --saref --af inet --edst 248.70.8.89 --spi 0x15995940 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15289:ipsec spi --saref --af inet --edst 156.38.115.214 --spi 0x8351777 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15291:ipsec spi --saref --af inet --edst 63.234.173.116 --spi 0x12255419 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15293:ipsec spi --saref --af inet --edst 190.3.105.114 --spi 0x9909394 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15297:ipsec spi --saref --af inet --edst 190.3.105.114 --spi 0x14423478 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15299:ipsec spi --saref --af inet --edst 57.67.135.181 --spi 0x1674009 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15301:ipsec spi --saref --af inet --edst 151.191.21.199 --spi 0x15454731 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15303:ipsec spi --saref --af inet --edst 105.65.128.63 --spi 0x6084174 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15307:ipsec spi --saref --af inet --edst 30.122.14.231 --spi 0x12766671 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15309:ipsec spi --saref --af inet --edst 187.108.133.230 --spi 0x3562494 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15311:ipsec spi --saref --af inet --edst 16.139.166.173 --spi 0x12178144 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15313:ipsec spi --saref --af inet --edst 201.17.109.129 --spi 0x1843442 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15315:ipsec spi --saref --af inet --edst 122.45.249.38 --spi 0x6464469 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15317:ipsec spi --saref --af inet --edst 54.19.145.213 --spi 0x12659140 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15319:ipsec spi --saref --af inet --edst 83.205.60.34 --spi 0x10213223 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15321:ipsec spi --saref --af inet --edst 201.17.109.129 --spi 0x11046829 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15323:ipsec spi --saref --af inet --edst 36.172.219.191 --spi 0x15331767 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15325:ipsec spi --saref --af inet --edst 109.2.189.90 --spi 0x15010757 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15327:ipsec spi --saref --af inet --edst 58.238.32.147 --spi 0x8876198 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15329:ipsec spi --saref --af inet --edst 109.2.189.90 --spi 0x15791034 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15331:ipsec spi --saref --af inet --edst 154.38.58.165 --spi 0x1781277 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15337:ipsec spi --saref --af inet --edst 214.18.73.0 --spi 0x2542623 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15341:ipsec spi --saref --af inet --edst 34.228.9.39 --spi 0x14282678 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15343:ipsec spi --saref --af inet --edst 206.248.100.81 --spi 0x5279955 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15347:ipsec spi --saref --af inet --edst 72.110.5.226 --spi 0x273604 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15351:ipsec spi --saref --af inet --edst 51.77.15.243 --spi 0x16740566 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15353:ipsec spi --saref --af inet --edst 51.77.15.243 --spi 0x5339889 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15355:ipsec spi --saref --af inet --edst 170.188.15.217 --spi 0x14700905 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15357:ipsec spi --saref --af inet --edst 114.162.183.18 --spi 0x4805445 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15359:ipsec spi --saref --af inet --edst 250.128.167.40 --spi 0x16025422 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15361:ipsec spi --saref --af inet --edst 133.48.168.224 --spi 0x10369706 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15363:ipsec spi --saref --af inet --edst 253.17.16.69 --spi 0x15037792 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15367:ipsec spi --saref --af inet --edst 187.108.133.230 --spi 0x5705169 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15369:ipsec spi --saref --af inet --edst 151.191.21.199 --spi 0x12431597 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15371:ipsec spi --saref --af inet --edst 255.107.249.47 --spi 0x12686225 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15375:ipsec spi --saref --af inet --edst 255.107.249.47 --spi 0x3159082 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15377:ipsec spi --saref --af inet --edst 243.217.242.233 --spi 0x10969695 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15379:ipsec spi --saref --af inet --edst 220.55.27.196 --spi 0x14226721 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15381:ipsec spi --saref --af inet --edst 18.143.218.125 --spi 0x10364155 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15383:ipsec spi --saref --af inet --edst 15.71.248.240 --spi 0x4796843 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15387:ipsec spi --saref --af inet --edst 54.19.145.213 --spi 0x8274321 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15389:ipsec spi --saref --af inet --edst 104.129.201.18 --spi 0x9009023 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15391:ipsec spi --saref --af inet --edst 46.68.81.205 --spi 0x3859581 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15393:ipsec spi --saref --af inet --edst 116.129.219.214 --spi 0x11969492 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15399:ipsec spi --saref --af inet --edst 161.40.222.160 --spi 0x7898389 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15401:ipsec spi --saref --af inet --edst 83.205.60.34 --spi 0x2030480 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15403:ipsec spi --saref --af inet --edst 27.164.209.10 --spi 0x4849468 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15405:ipsec spi --saref --af inet --edst 250.128.167.40 --spi 0x16524559 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15409:ipsec spi --saref --af inet --edst 99.25.217.133 --spi 0x16716942 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15411:ipsec spi --saref --af inet --edst 26.119.129.27 --spi 0x13926510 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15413:ipsec spi --saref --af inet --edst 206.248.100.81 --spi 0x3746375 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15415:ipsec spi --saref --af inet --edst 2.244.240.219 --spi 0x15871066 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15417:ipsec spi --saref --af inet --edst 210.9.65.225 --spi 0x3443824 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15419:ipsec spi --saref --af inet --edst 247.113.37.150 --spi 0x3435687 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15421:ipsec spi --saref --af inet --edst 36.172.219.191 --spi 0x9467276 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15423:ipsec spi --saref --af inet --edst 221.48.186.46 --spi 0x7884738 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15425:ipsec spi --saref --af inet --edst 132.18.101.63 --spi 0x2857358 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15427:ipsec spi --saref --af inet --edst 52.235.32.40 --spi 0x13915501 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15431:ipsec spi --saref --af inet --edst 248.70.8.89 --spi 0x2632040 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15433:ipsec spi --saref --af inet --edst 31.242.19.35 --spi 0x4761344 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15435:ipsec spi --saref --af inet --edst 30.122.14.231 --spi 0x1492734 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15437:ipsec spi --saref --af inet --edst 229.17.108.160 --spi 0x5247830 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15439:ipsec spi --saref --af inet --edst 112.50.139.92 --spi 0x8577104 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15441:ipsec spi --saref --af inet --edst 0.171.30.230 --spi 0x15793864 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15443:ipsec spi --saref --af inet --edst 52.235.32.40 --spi 0x2483864 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15447:ipsec spi --saref --af inet --edst 125.60.2.202 --spi 0x1533417 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15449:ipsec spi --saref --af inet --edst 250.128.167.40 --spi 0x10609812 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15451:ipsec spi --saref --af inet --edst 0.171.30.230 --spi 0x5158710 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15453:ipsec spi --saref --af inet --edst 72.110.5.226 --spi 0x1367359 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15461:ipsec spi --saref --af inet --edst 190.115.174.9 --spi 0x11248011 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15463:ipsec spi --saref --af inet --edst 47.150.146.91 --spi 0x10864058 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15465:ipsec spi --saref --af inet --edst 78.190.114.37 --spi 0x7654779 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15467:ipsec spi --saref --af inet --edst 47.150.146.91 --spi 0x15818727 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15473:ipsec spi --saref --af inet --edst 160.54.18.190 --spi 0x3921390 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15475:ipsec spi --saref --af inet --edst 36.172.219.191 --spi 0x765748 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15477:ipsec spi --saref --af inet --edst 105.65.128.63 --spi 0x9131923 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15481:ipsec spi --saref --af inet --edst 229.17.108.160 --spi 0x7655584 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15485:ipsec spi --saref --af inet --edst 220.55.27.196 --spi 0x11547322 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15487:ipsec spi --saref --af inet --edst 26.119.129.27 --spi 0x10066264 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15491:ipsec spi --saref --af inet --edst 189.208.141.133 --spi 0x1578515 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15493:ipsec spi --saref --af inet --edst 160.54.18.190 --spi 0x10514023 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15495:ipsec spi --saref --af inet --edst 245.164.115.214 --spi 0x3405657 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15497:ipsec spi --saref --af inet --edst 126.67.176.84 --spi 0x2217803 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15499:ipsec spi --saref --af inet --edst 126.67.176.84 --spi 0x16410583 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15503:ipsec spi --saref --af inet --edst 20.79.126.33 --spi 0x13719005 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15505:ipsec spi --saref --af inet --edst 114.122.88.130 --spi 0x3358212 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15509:ipsec spi --saref --af inet --edst 63.234.173.116 --spi 0x6094015 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15513:ipsec spi --saref --af inet --edst 247.113.37.150 --spi 0x1872749 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15515:ipsec spi --saref --af inet --edst 58.238.32.147 --spi 0x10568645 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15521:ipsec spi --saref --af inet --edst 253.17.16.69 --spi 0x13408841 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15523:ipsec spi --saref --af inet --edst 104.129.201.18 --spi 0x10399453 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15527:ipsec spi --saref --af inet --edst 154.38.58.165 --spi 0x13917051 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15531:ipsec spi --saref --af inet --edst 30.122.14.231 --spi 0x614921 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15533:ipsec spi --saref --af inet --edst 206.248.100.81 --spi 0x8287949 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15535:ipsec spi --saref --af inet --edst 117.30.250.38 --spi 0x7856310 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15537:ipsec spi --saref --af inet --edst 105.65.128.63 --spi 0x4788912 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15539:ipsec spi --saref --af inet --edst 6.172.129.142 --spi 0x11113843 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15543:ipsec spi --saref --af inet --edst 133.48.168.224 --spi 0x13638509 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15549:ipsec spi --saref --af inet --edst 98.219.55.194 --spi 0x10879622 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15551:ipsec spi --saref --af inet --edst 16.139.166.173 --spi 0x10796505 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15553:ipsec spi --saref --af inet --edst 37.123.141.244 --spi 0x9702804 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15555:ipsec spi --saref --af inet --edst 184.11.206.39 --spi 0x11663053 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15557:ipsec spi --saref --af inet --edst 109.2.189.90 --spi 0x5672281 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15559:ipsec spi --saref --af inet --edst 34.228.9.39 --spi 0x7877981 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15561:ipsec spi --saref --af inet --edst 228.4.8.156 --spi 0x4075723 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15563:ipsec spi --saref --af inet --edst 167.128.227.239 --spi 0x14248738 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15565:ipsec spi --saref --af inet --edst 154.38.58.165 --spi 0x4585283 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15569:ipsec spi --saref --af inet --edst 109.2.189.90 --spi 0x4350592 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15571:ipsec spi --saref --af inet --edst 100.15.147.116 --spi 0x16626825 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15575:ipsec spi --saref --af inet --edst 37.123.141.244 --spi 0x2136780 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15577:ipsec spi --saref --af inet --edst 210.9.65.225 --spi 0x11630188 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15579:ipsec spi --saref --af inet --edst 184.11.206.39 --spi 0x10428626 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15581:ipsec spi --saref --af inet --edst 49.254.151.173 --spi 0x5051201 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15587:ipsec spi --saref --af inet --edst 34.228.9.39 --spi 0x14188812 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15591:ipsec spi --saref --af inet --edst 54.19.145.213 --spi 0x683659 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15593:ipsec spi --saref --af inet --edst 160.54.18.190 --spi 0x8313203 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15595:ipsec spi --saref --af inet --edst 83.205.60.34 --spi 0x12151614 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15599:ipsec spi --saref --af inet --edst 16.125.20.100 --spi 0x1258739 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15601:ipsec spi --saref --af inet --edst 32.97.52.61 --spi 0x2425611 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15603:ipsec spi --saref --af inet --edst 184.11.206.39 --spi 0x12074445 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15605:ipsec spi --saref --af inet --edst 70.228.56.87 --spi 0x14190594 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15607:ipsec spi --saref --af inet --edst 244.130.69.6 --spi 0x5900589 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15609:ipsec spi --saref --af inet --edst 194.24.135.216 --spi 0x11114815 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15613:ipsec spi --saref --af inet --edst 133.48.168.224 --spi 0x7693309 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15615:ipsec spi --saref --af inet --edst 153.91.150.249 --spi 0x6530197 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15617:ipsec spi --saref --af inet --edst 112.50.139.92 --spi 0x8248657 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15619:ipsec spi --saref --af inet --edst 156.96.102.246 --spi 0x15889512 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15621:ipsec spi --saref --af inet --edst 161.40.222.160 --spi 0x11143866 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15623:ipsec spi --saref --af inet --edst 136.189.1.12 --spi 0x10469327 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15627:ipsec spi --saref --af inet --edst 132.18.101.63 --spi 0x3579916 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15629:ipsec spi --saref --af inet --edst 143.186.161.66 --spi 0x7847798 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15633:ipsec spi --saref --af inet --edst 190.115.174.9 --spi 0x9662373 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15637:ipsec spi --saref --af inet --edst 27.164.209.10 --spi 0x1579805 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15639:ipsec spi --saref --af inet --edst 112.50.139.92 --spi 0x8652146 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15643:ipsec spi --saref --af inet --edst 58.238.32.147 --spi 0x824057 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15645:ipsec spi --saref --af inet --edst 0.171.30.230 --spi 0x3785839 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15649:ipsec spi --saref --af inet --edst 109.2.189.90 --spi 0x10543453 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15653:ipsec spi --saref --af inet --edst 114.162.183.18 --spi 0x16064742 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15655:ipsec spi --saref --af inet --edst 243.217.242.233 --spi 0x15940538 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15657:ipsec spi --saref --af inet --edst 32.97.52.61 --spi 0x5835121 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15659:ipsec spi --saref --af inet --edst 83.205.60.34 --spi 0x6986401 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15663:ipsec spi --saref --af inet --edst 167.128.227.239 --spi 0x10681389 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15665:ipsec spi --saref --af inet --edst 122.45.249.38 --spi 0x4317092 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15667:ipsec spi --saref --af inet --edst 154.38.58.165 --spi 0x4014072 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15669:ipsec spi --saref --af inet --edst 52.235.32.40 --spi 0x8688542 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15671:ipsec spi --saref --af inet --edst 250.128.167.40 --spi 0x5152334 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15673:ipsec spi --saref --af inet --edst 202.247.168.30 --spi 0x1264954 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15675:ipsec spi --saref --af inet --edst 250.128.167.40 --spi 0x16653568 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15677:ipsec spi --saref --af inet --edst 220.55.27.196 --spi 0x11893056 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15679:ipsec spi --saref --af inet --edst 253.17.16.69 --spi 0x11084749 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15681:ipsec spi --saref --af inet --edst 6.172.129.142 --spi 0x9600839 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15683:ipsec spi --saref --af inet --edst 31.242.19.35 --spi 0x6126423 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15685:ipsec spi --saref --af inet --edst 184.11.206.39 --spi 0x165329 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15689:ipsec spi --saref --af inet --edst 255.107.249.47 --spi 0x9738039 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15691:ipsec spi --saref --af inet --edst 59.38.87.114 --spi 0x6956996 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15693:ipsec spi --saref --af inet --edst 109.2.189.90 --spi 0x11152077 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15695:ipsec spi --saref --af inet --edst 122.45.249.38 --spi 0x8222079 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15697:ipsec spi --saref --af inet --edst 54.19.145.213 --spi 0x13526388 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15699:ipsec spi --saref --af inet --edst 116.129.219.214 --spi 0x2858105 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15703:ipsec spi --saref --af inet --edst 156.38.115.214 --spi 0x15724812 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15705:ipsec spi --saref --af inet --edst 154.38.58.165 --spi 0x5023864 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15707:ipsec spi --saref --af inet --edst 244.66.128.168 --spi 0x11055548 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15713:ipsec spi --saref --af inet --edst 143.186.161.66 --spi 0x4365525 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15715:ipsec spi --saref --af inet --edst 100.15.147.116 --spi 0x5466314 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15719:ipsec spi --saref --af inet --edst 114.162.183.18 --spi 0x15449743 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15721:ipsec spi --saref --af inet --edst 206.248.100.81 --spi 0x5126854 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15723:ipsec spi --saref --af inet --edst 151.191.21.199 --spi 0x11743997 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15725:ipsec spi --saref --af inet --edst 49.254.151.173 --spi 0x10703928 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15729:ipsec spi --saref --af inet --edst 210.9.65.225 --spi 0x6972995 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15731:ipsec spi --saref --af inet --edst 99.25.217.133 --spi 0x15383703 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15735:ipsec spi --saref --af inet --edst 0.171.30.230 --spi 0x451720 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15737:ipsec spi --saref --af inet --edst 117.30.250.38 --spi 0x14185692 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15739:ipsec spi --saref --af inet --edst 20.79.126.33 --spi 0x12337313 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15745:ipsec spi --saref --af inet --edst 114.162.183.18 --spi 0x7569021 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15749:ipsec spi --saref --af inet --edst 250.128.167.40 --spi 0x3030188 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15757:ipsec spi --saref --af inet --edst 190.3.105.114 --spi 0x10398507 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15759:ipsec spi --saref --af inet --edst 52.235.32.40 --spi 0x708800 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15761:ipsec spi --saref --af inet --edst 90.109.169.36 --spi 0x2657636 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15763:ipsec spi --saref --af inet --edst 0.171.30.230 --spi 0x14306519 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15765:ipsec spi --saref --af inet --edst 243.217.242.233 --spi 0x14925543 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15767:ipsec spi --saref --af inet --edst 233.14.23.53 --spi 0x16216903 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15769:ipsec spi --saref --af inet --edst 255.107.249.47 --spi 0x5932322 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15771:ipsec spi --saref --af inet --edst 112.50.139.92 --spi 0x1765733 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15773:ipsec spi --saref --af inet --edst 105.65.128.63 --spi 0x11740635 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15775:ipsec spi --saref --af inet --edst 27.164.209.10 --spi 0x7053382 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15777:ipsec spi --saref --af inet --edst 156.96.102.246 --spi 0x645159 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15779:ipsec spi --saref --af inet --edst 253.17.16.69 --spi 0x55137 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15783:ipsec spi --saref --af inet --edst 105.65.128.63 --spi 0x7856153 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15785:ipsec spi --saref --af inet --edst 2.244.240.219 --spi 0x1062773 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15789:ipsec spi --saref --af inet --edst 179.223.238.117 --spi 0x11350288 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15791:ipsec spi --saref --af inet --edst 187.166.51.86 --spi 0x2029842 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15797:ipsec spi --saref --af inet --edst 58.238.32.147 --spi 0x4773523 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15801:ipsec spi --saref --af inet --edst 46.68.81.205 --spi 0x14067660 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15803:ipsec spi --saref --af inet --edst 37.9.56.56 --spi 0x13578967 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15809:ipsec spi --saref --af inet --edst 228.4.8.156 --spi 0x4338649 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15811:ipsec spi --saref --af inet --edst 64.137.136.69 --spi 0x1343466 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15817:ipsec spi --saref --af inet --edst 220.55.27.196 --spi 0x7573640 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15819:ipsec spi --saref --af inet --edst 232.172.242.157 --spi 0x420684 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15823:ipsec spi --saref --af inet --edst 112.50.139.92 --spi 0x15086930 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15825:ipsec spi --saref --af inet --edst 69.42.155.116 --spi 0x507704 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15829:ipsec spi --saref --af inet --edst 214.18.73.0 --spi 0x2935611 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15831:ipsec spi --saref --af inet --edst 37.123.141.244 --spi 0x5640275 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15833:ipsec spi --saref --af inet --edst 109.2.189.90 --spi 0x16526412 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15837:ipsec spi --saref --af inet --edst 184.11.206.39 --spi 0x16177289 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15839:ipsec spi --saref --af inet --edst 232.172.242.157 --spi 0x410826 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15841:ipsec spi --saref --af inet --edst 72.110.5.226 --spi 0x14380884 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15843:ipsec spi --saref --af inet --edst 190.115.174.9 --spi 0x1397913 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15845:ipsec spi --saref --af inet --edst 247.113.37.150 --spi 0x3190271 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15847:ipsec spi --saref --af inet --edst 243.217.242.233 --spi 0x16246839 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15851:ipsec spi --saref --af inet --edst 189.208.141.133 --spi 0x7072092 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15853:ipsec spi --saref --af inet --edst 47.150.146.91 --spi 0x113833 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15855:ipsec spi --saref --af inet --edst 250.128.167.40 --spi 0x16553300 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15859:ipsec spi --saref --af inet --edst 243.217.242.233 --spi 0x15173826 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15863:ipsec spi --saref --af inet --edst 202.247.168.30 --spi 0x14411878 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15865:ipsec spi --saref --af inet --edst 72.110.5.226 --spi 0x6777531 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15867:ipsec spi --saref --af inet --edst 167.128.227.239 --spi 0x14211917 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15871:ipsec spi --saref --af inet --edst 248.70.8.89 --spi 0x12659393 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15873:ipsec spi --saref --af inet --edst 64.137.136.69 --spi 0x1087829 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15877:ipsec spi --saref --af inet --edst 76.30.241.132 --spi 0x13003654 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15879:ipsec spi --saref --af inet --edst 126.67.176.84 --spi 0x11070675 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15881:ipsec spi --saref --af inet --edst 233.14.23.53 --spi 0x14347864 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15885:ipsec spi --saref --af inet --edst 161.40.222.160 --spi 0x14881293 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15887:ipsec spi --saref --af inet --edst 247.113.37.150 --spi 0x8357369 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15889:ipsec spi --saref --af inet --edst 37.9.56.56 --spi 0x101207 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15891:ipsec spi --saref --af inet --edst 70.228.56.87 --spi 0x15750756 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15893:ipsec spi --saref --af inet --edst 179.223.238.117 --spi 0x11139479 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15895:ipsec spi --saref --af inet --edst 76.30.241.132 --spi 0x4628898 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15899:ipsec spi --saref --af inet --edst 126.67.176.84 --spi 0x7313985 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15901:ipsec spi --saref --af inet --edst 116.129.219.214 --spi 0x2465432 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15903:ipsec spi --saref --af inet --edst 36.172.219.191 --spi 0x5948109 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15905:ipsec spi --saref --af inet --edst 98.219.55.194 --spi 0x8260060 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15907:ipsec spi --saref --af inet --edst 18.143.218.125 --spi 0x959391 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15911:ipsec spi --saref --af inet --edst 210.9.65.225 --spi 0x811407 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15917:ipsec spi --saref --af inet --edst 2.244.240.219 --spi 0x9238701 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15919:ipsec spi --saref --af inet --edst 136.189.1.12 --spi 0x6469368 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15921:ipsec spi --saref --af inet --edst 46.68.81.205 --spi 0x1289681 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15923:ipsec spi --saref --af inet --edst 214.18.73.0 --spi 0x16058963 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15925:ipsec spi --saref --af inet --edst 156.96.102.246 --spi 0x10460907 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15927:ipsec spi --saref --af inet --edst 20.79.126.33 --spi 0x6636811 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15931:ipsec spi --saref --af inet --edst 176.12.142.252 --spi 0x882882 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15933:ipsec spi --saref --af inet --edst 255.107.249.47 --spi 0x8771790 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15935:ipsec spi --saref --af inet --edst 15.71.248.240 --spi 0x13419571 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15937:ipsec spi --saref --af inet --edst 253.17.16.69 --spi 0x9513957 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15945:ipsec spi --saref --af inet --edst 30.122.14.231 --spi 0x11965601 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15947:ipsec spi --saref --af inet --edst 31.242.19.35 --spi 0x6261800 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15949:ipsec spi --saref --af inet --edst 133.48.168.224 --spi 0x1349275 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15953:ipsec spi --saref --af inet --edst 64.137.136.69 --spi 0x15238880 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15955:ipsec spi --saref --af inet --edst 160.54.18.190 --spi 0x1370242 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15957:ipsec spi --saref --af inet --edst 214.18.73.0 --spi 0x2501457 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15959:ipsec spi --saref --af inet --edst 31.242.19.35 --spi 0x15012181 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15961:ipsec spi --saref --af inet --edst 189.208.141.133 --spi 0x566096 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15963:ipsec spi --saref --af inet --edst 167.128.227.239 --spi 0x7252926 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15965:ipsec spi --saref --af inet --edst 194.24.135.216 --spi 0x412772 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15969:ipsec spi --saref --af inet --edst 2.244.240.219 --spi 0x4189702 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15971:ipsec spi --saref --af inet --edst 201.17.109.129 --spi 0x10370327 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15973:ipsec spi --saref --af inet --edst 221.166.143.219 --spi 0x1359974 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15975:ipsec spi --saref --af inet --edst 2.244.240.219 --spi 0x1480050 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15977:ipsec spi --saref --af inet --edst 37.123.141.244 --spi 0x14390964 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15979:ipsec spi --saref --af inet --edst 51.77.15.243 --spi 0x13522286 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15981:ipsec spi --saref --af inet --edst 245.164.115.214 --spi 0x7911439 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15985:ipsec spi --saref --af inet --edst 112.50.139.92 --spi 0x6069194 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15989:ipsec spi --saref --af inet --edst 137.41.189.19 --spi 0x13893876 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15991:ipsec spi --saref --af inet --edst 78.190.114.37 --spi 0x899401 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15993:ipsec spi --saref --af inet --edst 78.190.114.37 --spi 0x26844 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15997:ipsec spi --saref --af inet --edst 64.137.136.69 --spi 0x6293566 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:15999:ipsec spi --saref --af inet --edst 187.166.51.86 --spi 0x9647346 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16001:ipsec spi --saref --af inet --edst 176.12.142.252 --spi 0x6210296 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16003:ipsec spi --saref --af inet --edst 190.115.174.9 --spi 0x7655520 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16005:ipsec spi --saref --af inet --edst 151.191.21.199 --spi 0x13758606 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16007:ipsec spi --saref --af inet --edst 245.164.115.214 --spi 0x7758638 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16009:ipsec spi --saref --af inet --edst 202.247.168.30 --spi 0x12474440 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16013:ipsec spi --saref --af inet --edst 228.4.8.156 --spi 0x2938283 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16015:ipsec spi --saref --af inet --edst 156.96.102.246 --spi 0x13954703 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16017:ipsec spi --saref --af inet --edst 132.18.101.63 --spi 0x13849685 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16019:ipsec spi --saref --af inet --edst 2.244.240.219 --spi 0x7044349 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16021:ipsec spi --saref --af inet --edst 232.172.242.157 --spi 0x14131162 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16023:ipsec spi --saref --af inet --edst 232.172.242.157 --spi 0x7150613 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16025:ipsec spi --saref --af inet --edst 151.191.21.199 --spi 0x2728842 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16027:ipsec spi --saref --af inet --edst 189.208.141.133 --spi 0x2507386 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16029:ipsec spi --saref --af inet --edst 184.11.206.39 --spi 0x5811887 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16033:ipsec spi --saref --af inet --edst 137.41.189.19 --spi 0x1345843 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16035:ipsec spi --saref --af inet --edst 114.122.88.130 --spi 0x11005662 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16037:ipsec spi --saref --af inet --edst 255.107.249.47 --spi 0x9755655 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16039:ipsec spi --saref --af inet --edst 228.4.8.156 --spi 0x16651274 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16041:ipsec spi --saref --af inet --edst 184.11.206.39 --spi 0x4882714 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16043:ipsec spi --saref --af inet --edst 76.30.241.132 --spi 0x9534955 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16047:ipsec spi --saref --af inet --edst 0.171.30.230 --spi 0x1651218 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16049:ipsec spi --saref --af inet --edst 27.164.209.10 --spi 0x6746212 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16053:ipsec spi --saref --af inet --edst 94.152.223.114 --spi 0x13396487 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16055:ipsec spi --saref --af inet --edst 133.48.168.224 --spi 0x14821593 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16061:ipsec spi --saref --af inet --edst 202.247.168.30 --spi 0x9157873 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16063:ipsec spi --saref --af inet --edst 124.3.224.231 --spi 0x13423899 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16065:ipsec spi --saref --af inet --edst 248.70.8.89 --spi 0x4604828 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16067:ipsec spi --saref --af inet --edst 184.11.206.39 --spi 0x1584477 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16069:ipsec spi --saref --af inet --edst 220.55.27.196 --spi 0x9643367 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16071:ipsec spi --saref --af inet --edst 37.123.141.244 --spi 0x6435222 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16073:ipsec spi --saref --af inet --edst 244.130.69.6 --spi 0x4287463 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16075:ipsec spi --saref --af inet --edst 2.244.240.219 --spi 0x1752224 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16077:ipsec spi --saref --af inet --edst 244.66.128.168 --spi 0x10610910 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16079:ipsec spi --saref --af inet --edst 94.152.223.114 --spi 0x2143098 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16081:ipsec spi --saref --af inet --edst 201.17.109.129 --spi 0x14426571 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16087:ipsec spi --saref --af inet --edst 184.11.206.39 --spi 0x8974692 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16089:ipsec spi --saref --af inet --edst 51.77.15.243 --spi 0x16301288 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16095:ipsec spi --saref --af inet --edst 232.172.242.157 --spi 0x5537530 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16099:ipsec spi --saref --af inet --edst 253.17.16.69 --spi 0x15975671 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16101:ipsec spi --saref --af inet --edst 153.91.150.249 --spi 0x12343274 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16103:ipsec spi --saref --af inet --edst 107.112.59.44 --spi 0x6088765 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16107:ipsec spi --saref --af inet --edst 184.11.206.39 --spi 0x3398753 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16109:ipsec spi --saref --af inet --edst 156.96.102.246 --spi 0x7902183 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16111:ipsec spi --saref --af inet --edst 72.110.5.226 --spi 0x7081900 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16113:ipsec spi --saref --af inet --edst 35.173.203.176 --spi 0x8051317 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16115:ipsec spi --saref --af inet --edst 179.223.238.117 --spi 0x6857100 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16117:ipsec spi --saref --af inet --edst 247.113.37.150 --spi 0x6345590 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16119:ipsec spi --saref --af inet --edst 156.96.102.246 --spi 0x12546698 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16121:ipsec spi --saref --af inet --edst 122.45.249.38 --spi 0x16275100 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16125:ipsec spi --saref --af inet --edst 104.129.201.18 --spi 0x934899 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16127:ipsec spi --saref --af inet --edst 46.68.81.205 --spi 0x3267943 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16129:ipsec spi --saref --af inet --edst 78.190.114.37 --spi 0x11129494 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16131:ipsec spi --saref --af inet --edst 124.3.224.231 --spi 0x12466469 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16133:ipsec spi --saref --af inet --edst 190.3.105.114 --spi 0x10153231 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16135:ipsec spi --saref --af inet --edst 132.18.101.63 --spi 0x14922074 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16137:ipsec spi --saref --af inet --edst 107.112.59.44 --spi 0x14754849 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16141:ipsec spi --saref --af inet --edst 2.244.240.219 --spi 0x11583438 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16143:ipsec spi --saref --af inet --edst 156.96.102.246 --spi 0x13895758 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16145:ipsec spi --saref --af inet --edst 59.38.87.114 --spi 0x801456 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16147:ipsec spi --saref --af inet --edst 18.143.218.125 --spi 0x10337145 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16149:ipsec spi --saref --af inet --edst 184.11.206.39 --spi 0x2138767 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16159:ipsec spi --saref --af inet --edst 18.143.218.125 --spi 0x11406172 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16161:ipsec spi --saref --af inet --edst 46.68.81.205 --spi 0x8676195 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16163:ipsec spi --saref --af inet --edst 20.79.126.33 --spi 0x11942231 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16165:ipsec spi --saref --af inet --edst 63.234.173.116 --spi 0x16454953 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16167:ipsec spi --saref --af inet --edst 170.188.15.217 --spi 0x10936945 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16169:ipsec spi --saref --af inet --edst 151.191.21.199 --spi 0x15142958 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16171:ipsec spi --saref --af inet --edst 32.97.52.61 --spi 0x11276532 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16175:ipsec spi --saref --af inet --edst 156.38.115.214 --spi 0x15624525 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16177:ipsec spi --saref --af inet --edst 20.79.126.33 --spi 0x15254981 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16179:ipsec spi --saref --af inet --edst 70.228.56.87 --spi 0x15239498 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16181:ipsec spi --saref --af inet --edst 122.45.249.38 --spi 0x3911496 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16183:ipsec spi --saref --af inet --edst 78.190.114.37 --spi 0x4896521 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16187:ipsec spi --saref --af inet --edst 31.242.19.35 --spi 0x9091311 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16189:ipsec spi --saref --af inet --edst 37.9.56.56 --spi 0x13896528 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16191:ipsec spi --saref --af inet --edst 51.77.15.243 --spi 0x12819076 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16199:ipsec spi --saref --af inet --edst 34.228.9.39 --spi 0x13873526 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16201:ipsec spi --saref --af inet --edst 98.219.55.194 --spi 0x7218515 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16203:ipsec spi --saref --af inet --edst 69.42.155.116 --spi 0x9388389 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16205:ipsec spi --saref --af inet --edst 94.152.223.114 --spi 0x13480191 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16207:ipsec spi --saref --af inet --edst 122.45.249.38 --spi 0x13140714 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16209:ipsec spi --saref --af inet --edst 160.54.18.190 --spi 0x8056464 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16211:ipsec spi --saref --af inet --edst 52.235.32.40 --spi 0x2143369 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16213:ipsec spi --saref --af inet --edst 107.112.59.44 --spi 0x5629750 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16217:ipsec spi --saref --af inet --edst 70.228.56.87 --spi 0x3093979 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16219:ipsec spi --saref --af inet --edst 83.205.60.34 --spi 0x1018440 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16221:ipsec spi --saref --af inet --edst 194.24.135.216 --spi 0x9343080 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16223:ipsec spi --saref --af inet --edst 34.228.9.39 --spi 0x1126854 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16225:ipsec spi --saref --af inet --edst 233.14.23.53 --spi 0x3522857 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16227:ipsec spi --saref --af inet --edst 36.172.219.191 --spi 0x12352745 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16229:ipsec spi --saref --af inet --edst 187.108.133.230 --spi 0x5061361 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16231:ipsec spi --saref --af inet --edst 184.11.206.39 --spi 0x2209540 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16233:ipsec spi --saref --af inet --edst 243.217.242.233 --spi 0x7063431 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16235:ipsec spi --saref --af inet --edst 187.166.51.86 --spi 0x15855635 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16237:ipsec spi --saref --af inet --edst 37.9.56.56 --spi 0x2423531 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16239:ipsec spi --saref --af inet --edst 117.30.250.38 --spi 0x4219962 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16243:ipsec spi --saref --af inet --edst 133.48.168.224 --spi 0x14078295 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16245:ipsec spi --saref --af inet --edst 35.173.203.176 --spi 0x10264508 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16247:ipsec spi --saref --af inet --edst 156.38.115.214 --spi 0x9112178 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16249:ipsec spi --saref --af inet --edst 47.150.146.91 --spi 0x13443060 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16251:ipsec spi --saref --af inet --edst 37.9.56.56 --spi 0x188508 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16253:ipsec spi --saref --af inet --edst 99.25.217.133 --spi 0x1987986 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16255:ipsec spi --saref --af inet --edst 99.25.217.133 --spi 0x483467 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16259:ipsec spi --saref --af inet --edst 112.50.139.92 --spi 0x11613787 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16261:ipsec spi --saref --af inet --edst 137.41.189.19 --spi 0x8085347 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16263:ipsec spi --saref --af inet --edst 245.164.115.214 --spi 0x12529635 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16265:ipsec spi --saref --af inet --edst 133.48.168.224 --spi 0x5937929 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16267:ipsec spi --saref --af inet --edst 35.173.203.176 --spi 0x15676279 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16271:ipsec spi --saref --af inet --edst 36.172.219.191 --spi 0x61109 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16275:ipsec spi --saref --af inet --edst 161.40.222.160 --spi 0x3876188 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16277:ipsec spi --saref --af inet --edst 49.254.151.173 --spi 0x488250 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16279:ipsec spi --saref --af inet --edst 30.122.14.231 --spi 0x13913528 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16281:ipsec spi --saref --af inet --edst 172.195.40.248 --spi 0x4881709 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16285:ipsec spi --saref --af inet --edst 59.38.87.114 --spi 0x6627451 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16287:ipsec spi --saref --af inet --edst 0.171.30.230 --spi 0x8691173 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16289:ipsec spi --saref --af inet --edst 57.67.135.181 --spi 0x13994891 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16291:ipsec spi --saref --af inet --edst 143.186.161.66 --spi 0x6182963 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16293:ipsec spi --saref --af inet --edst 78.190.114.37 --spi 0x10652571 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16295:ipsec spi --saref --af inet --edst 107.112.59.44 --spi 0x11475656 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16299:ipsec spi --saref --af inet --edst 109.2.189.90 --spi 0x4469227 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16301:ipsec spi --saref --af inet --edst 117.30.250.38 --spi 0x15350874 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16303:ipsec spi --saref --af inet --edst 210.9.65.225 --spi 0x4967557 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16305:ipsec spi --saref --af inet --edst 189.208.141.133 --spi 0x15891213 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16307:ipsec spi --saref --af inet --edst 247.113.37.150 --spi 0x9311266 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16309:ipsec spi --saref --af inet --edst 36.172.219.191 --spi 0x9719381 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16317:ipsec spi --saref --af inet --edst 190.115.174.9 --spi 0x108818 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16319:ipsec spi --saref --af inet --edst 232.172.242.157 --spi 0x7511487 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16323:ipsec spi --saref --af inet --edst 126.67.176.84 --spi 0x4006186 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16325:ipsec spi --saref --af inet --edst 179.223.238.117 --spi 0x3452351 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16327:ipsec spi --saref --af inet --edst 220.55.27.196 --spi 0x14306586 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16329:ipsec spi --saref --af inet --edst 112.50.139.92 --spi 0x2932658 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16331:ipsec spi --saref --af inet --edst 136.189.1.12 --spi 0x3825629 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16333:ipsec spi --saref --af inet --edst 20.79.126.33 --spi 0x1883251 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16335:ipsec spi --saref --af inet --edst 151.191.21.199 --spi 0x14533471 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16337:ipsec spi --saref --af inet --edst 255.107.249.47 --spi 0x14222150 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16339:ipsec spi --saref --af inet --edst 72.110.5.226 --spi 0x745680 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16341:ipsec spi --saref --af inet --edst 126.67.176.84 --spi 0x5136493 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16343:ipsec spi --saref --af inet --edst 248.70.8.89 --spi 0x4995932 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16347:ipsec spi --saref --af inet --edst 243.217.242.233 --spi 0x12441183 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16349:ipsec spi --saref --af inet --edst 232.172.242.157 --spi 0x7889827 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16351:ipsec spi --saref --af inet --edst 149.255.75.187 --spi 0x13403223 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16353:ipsec spi --saref --af inet --edst 104.129.201.18 --spi 0x6934374 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16355:ipsec spi --saref --af inet --edst 253.17.16.69 --spi 0x1371185 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16357:ipsec spi --saref --af inet --edst 244.66.128.168 --spi 0x3778110 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16359:ipsec spi --saref --af inet --edst 189.208.141.133 --spi 0x16646014 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16363:ipsec spi --saref --af inet --edst 51.77.15.243 --spi 0x28347 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16365:ipsec spi --saref --af inet --edst 51.77.15.243 --spi 0x8675540 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16369:ipsec spi --saref --af inet --edst 153.91.150.249 --spi 0x12231604 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16371:ipsec spi --saref --af inet --edst 190.115.174.9 --spi 0x12799195 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16373:ipsec spi --saref --af inet --edst 51.77.15.243 --spi 0x8951546 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16375:ipsec spi --saref --af inet --edst 156.96.102.246 --spi 0x4139998 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16377:ipsec spi --saref --af inet --edst 201.17.109.129 --spi 0x13650755 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16379:ipsec spi --saref --af inet --edst 189.208.141.133 --spi 0x16069281 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16385:ipsec spi --saref --af inet --edst 125.60.2.202 --spi 0x1286827 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-01/alloctest2.sh:16387:ipsec spi --saref --af inet --edst 27.164.209.10 --spi 0x7354607 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/east-lifetime-08/testparams.sh:15:TCPDUMPFLAGS="-n -E 3des-cbc-hmac96:0x4043434545464649494a4a4c4c4f4f515152525454575758"
/openswan-2.6.19/testing/klips/east-lifetime-08/test01.sh:13:ipsec spi --af inet --edst 192.1.2.45 --spi 0x12345678 --proto esp --src 192.1.2.23 --esp 3des-md5-96 $lifetime --enckey $enckey --authkey $authkey
/openswan-2.6.19/testing/klips/east-icmp-04/spi1-console26.txt:71: ipsec spi --af inet --edst 192.1.2.45 --spi 0xD1234567 --proto esp --src 192.1.2.23 --esp 3des-sha1-96 --enckey $enckey --authkey $authkey
/openswan-2.6.19/testing/klips/east-icmp-04/spi1-console26.txt:91:esp0xd1234567@192.1.2.45 ESP_3DES_HMAC_SHA1: dir=out src=192.1.2.23 iv_bits=64bits iv=0xDEADF00DDEADF00D alen=160 aklen=160 eklen=192 life(c,s,h)= natencap=none natsport=0 natdport=0 refcount=4 ref=2
/openswan-2.6.19/testing/klips/east-icmp-04/spi1-console.txt:12: ipsec spi --af inet --edst 192.1.2.45 --spi 0xD1234567 --proto esp --src 192.1.2.23 --esp 3des-sha1-96 --enckey $enckey --authkey $authkey
/openswan-2.6.19/testing/klips/east-icmp-04/spi1-console.txt:32:esp0xd1234567@192.1.2.45 ESP_3DES_HMAC_SHA1: dir=out src=192.1.2.23 iv_bits=64bits iv=0xDEADF00DDEADF00D alen=160 aklen=160 eklen=192 life(c,s,h)= natencap=none natsport=0 natdport=0 refcount=4 ref=3
/openswan-2.6.19/testing/klips/east-icmp-04/testparams.sh:22:TCPDUMPFLAGS="-n -E 3des-cbc-hmac96:0x4043434545464649494a4a4c4c4f4f515152525454575758"
/openswan-2.6.19/testing/klips/east-icmp-04/description.txt:1:This tests production of ESP-3DES-SHA1 packets with a source of ICMP packets.
/openswan-2.6.19/testing/klips/east-icmp-04/spi1.sh:12:ipsec spi --af inet --edst 192.1.2.45 --spi 0xD1234567 --proto esp --src 192.1.2.23 --esp 3des-sha1-96 --enckey $enckey --authkey $authkey
/openswan-2.6.19/testing/klips/103/100:28:setsa $gw2 135 esp 3des-md5-96 i \
/openswan-2.6.19/testing/klips/103/100:30:setsa $gw1 125 esp 3des-md5-96 r \
/openswan-2.6.19/testing/klips/103/100:49:setsa $gw2 115 esp des-cbc 66306630 6630663066303132
/openswan-2.6.19/testing/klips/103/100:50:setsa $gw2 116 ah md5 66306630663031326630663066303132
/openswan-2.6.19/testing/klips/103/100:58:setsa $gw1 105 esp des-cbc 66306630 6630663066303132
/openswan-2.6.19/testing/klips/103/100:59:setsa $gw1 106 ah md5 66306630663031326630663066303132
/openswan-2.6.19/testing/klips/103/110:28:#setsa $gw 135 esp 3des-md5-96 i \
/openswan-2.6.19/testing/klips/103/110:30:#setsa $gw1 125 esp 3des-md5-96 r \
/openswan-2.6.19/testing/klips/103/110:49:setsa $gw2 215 esp des-cbc 66306630 6630663066303143
/openswan-2.6.19/testing/klips/103/110:50:setsa $gw2 216 ah md5 66306630663031326630663066303143
/openswan-2.6.19/testing/klips/103/110:58:setsa $gw1 205 esp des-cbc 66306630 6630663066303142
/openswan-2.6.19/testing/klips/103/110:59:setsa $gw1 206 ah md5 66306630663031326630663066303142
/openswan-2.6.19/testing/klips/west-icmp-06/spi1-console.txt:16: ipsec spi --af inet --edst 192.1.2.45 --spi 0xed123456 --proto esp --src 192.1.2.23 --esp aes-sha1-96 --enckey $enckey --authkey $authkey
/openswan-2.6.19/testing/klips/west-icmp-06/spi1-console.txt:29:esp0xed123456@192.1.2.45 ESP_AES_HMAC_SHA1: dir=in src=192.1.2.23 iv_bits=128bits iv=0xDEADF00DDEADF00DDEADF00DDEADF00D alen=160 aklen=160 eklen=128 life(c,s,h)= natencap=none natsport=0 natdport=0 refcount=4 ref=3
/openswan-2.6.19/testing/klips/west-icmp-06/description.txt:1:This tests reception (decryption) of ESP-AES128-SHA1 packets with a source
/openswan-2.6.19/testing/klips/west-icmp-06/in1.sh:6:ipsec spi --af inet --edst 205.150.200.180 --spi 0xed123456 --proto esp --src 205.150.200.246 --esp aes128-sha1-96 --enckey $enckey --authkey $authkey
/openswan-2.6.19/testing/klips/west-icmp-06/spi1-in.sh:17:ipsec spi --af inet --edst 192.1.2.45 --spi 0xed123456 --proto esp --src 192.1.2.23 --esp aes-sha1-96 --enckey $enckey --authkey $authkey
/openswan-2.6.19/testing/klips/west-icmp-06/out1.sh:6:ipsec spi --af inet --edst 205.150.200.180 --spi 0xED123456 --proto esp --src 205.150.200.246 --esp aes128-sha1-96 --enckey $enckey --authkey $authkey
/openswan-2.6.19/testing/klips/fixups/private-key-sanitize.sed:1:s/PPK_RSA:[A-Za-z0-9]\{9\}/PPK_RSA:ADEADBEEF/g
/openswan-2.6.19/testing/klips/fixups/private-key-sanitize.sed:2:s/RSA keyid: A[A-Za-z0-9]\{8\}/RSA keyid: ADEADBEEF/g
/openswan-2.6.19/testing/klips/fixups/ipsec-lwdnsq-sanitize.pl:5:# signature need to be sanitized
/openswan-2.6.19/testing/klips/fixups/ipsec-lwdnsq-sanitize.pl:10: s/(\d+ 3145915 0 SIG \S* 1 4 604800 )(\d+) (\d+) 6142 (.*)\. (.*)$/${1}20130218000353 20030221000353 6142 ${4}. SIGNATURE/;
/openswan-2.6.19/testing/klips/fixups/ipsec-look-esp-sanitize.pl:17:#esp0xa7d8251a@192.1.2.45 ESP_3DES_HMAC_MD5: dir=out src=192.1.2.23 iv_bits=64bits iv=0x052c73a614bc63c9 ooowin=64 alen=128 aklen=128 eklen=192 life(c,s,h)=addtime(2,0,0) refcount=4 ref=15
/openswan-2.6.19/testing/klips/fixups/ipsec-look-esp-sanitize.pl:18:#esp0xab6836be@192.1.2.23 ESP_3DES_HMAC_MD5: dir=in src=192.1.2.45 iv_bits=64bits iv=0x5e8f25aac7be7260 ooowin=64 alen=128 aklen=128 eklen=192 life(c,s,h)=addtime(6,0,0) refcount=4 ref=7
/openswan-2.6.19/testing/klips/fixups/ipsec-look-esp-sanitize.pl:175: # esp0x515a1ad5@192.1.2.45 ESP_3DES_HMAC_MD5: dir=out src=192.1.2.23 iv_bits=64bits iv=0x64c818022e5c1fa9 ooowin=64 seq=8 alen=128 aklen=128 eklen=192 life(c,s,h)=bytes(1088,0,0)addtime(26,0,0)usetime(26,0,0)packets(8,0,0) idle=13 refcount=4 ref=15
/openswan-2.6.19/testing/klips/fixups/kern-list-fixups.sed:64:/ipsec_aes_init(alg_type=15 alg_id=12 name=aes): ret=0/d
/openswan-2.6.19/testing/klips/fixups/kern-list-fixups.sed:65:/ipsec_aes_init(alg_type=14 alg_id=9 name=aes_mac): ret=0/d
/openswan-2.6.19/testing/klips/fixups/klips-debug-sanitize.sed:16:/ipsec_aes_init(alg_type=15 alg_id=12 name=aes): ret=0/d
/openswan-2.6.19/testing/klips/fixups/klips-debug-sanitize.sed:17:/ipsec_aes_init(alg_type=14 alg_id=9 name=aes_mac): ret=0/d
/openswan-2.6.19/testing/klips/fixups/klips-debug-sanitize.sed:22:/experimental ipsec_alg_AES_MAC not registered/d
/openswan-2.6.19/testing/klips/east-icmp-02/spi1-console.txt:12: ipsec spi --af inet --edst 192.1.2.45 --spi 0x12345678 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey $enckey1 --authkey $authkey1
/openswan-2.6.19/testing/klips/east-icmp-02/spi1-console.txt:20: ipsec spi --af inet --edst 192.0.1.1 --spi 0xabcdabcd --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey $enckey2 --authkey $authkey2
/openswan-2.6.19/testing/klips/east-icmp-02/spi1-console.txt:44:esp0x12345678@192.1.2.45 ESP_3DES_HMAC_MD5: dir=out src=192.1.2.23 iv_bits=64bits iv=0xDEADF00DDEADF00D alen=128 aklen=128 eklen=192 life(c,s,h)= natencap=none natsport=0 natdport=0 refcount=3 ref=1 refhim=0
/openswan-2.6.19/testing/klips/east-icmp-02/spi1-console.txt:45:esp0xabcdabcd@192.0.1.1 ESP_3DES_HMAC_MD5: dir=out src=192.1.2.23 iv_bits=64bits iv=0xDEADF00DDEADF00D alen=128 aklen=128 eklen=192 life(c,s,h)= natencap=none natsport=0 natdport=0 refcount=4 ref=3 refhim=0
/openswan-2.6.19/testing/klips/east-icmp-02/testparams.sh:21:TCPDUMPFLAGS="-n -E 3des-cbc-hmac96:0x43434545464649494a4a4c4c4f4f51515252545457575840"
/openswan-2.6.19/testing/klips/east-icmp-02/sanitize-second-esp.pl:3:# when tcpdump'ing with 3.7, it attempts to decrypt the second SA, even
/openswan-2.6.19/testing/klips/east-icmp-02/spi1.sh:12:ipsec spi --af inet --edst 192.1.2.45 --spi 0x12345678 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey $enckey1 --authkey $authkey1
/openswan-2.6.19/testing/klips/east-icmp-02/spi1.sh:20:ipsec spi --af inet --edst 192.0.1.1 --spi 0xabcdabcd --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey $enckey2 --authkey $authkey2
/openswan-2.6.19/testing/klips/east-ah-icmp-02/ah2-console26.txt:8: ipsec spi --af inet --edst 192.1.2.45 --spi 0xA9123456 --proto ah --src 192.1.2.23 --ah hmac-sha1-96 --authkey $authkey
/openswan-2.6.19/testing/klips/east-ah-icmp-02/ah2-console26.txt:28:ah0xa9123456@192.1.2.45 AH_HMAC_SHA1: dir=out src=192.1.2.23 alen=160 aklen=160 life(c,s,h)= natencap=none natsport=0 natdport=0 refcount=4 ref=2
/openswan-2.6.19/testing/klips/east-ah-icmp-02/ah2.sh:10:ipsec spi --af inet --edst 192.1.2.45 --spi 0xA9123456 --proto ah --src 192.1.2.23 --ah hmac-sha1-96 --authkey $authkey
/openswan-2.6.19/testing/klips/east-ah-icmp-02/description.txt:1:Test of producing AH protected packets - SHA1 version.
/openswan-2.6.19/testing/klips/east-ah-icmp-02/ah2-console.txt:8: ipsec spi --af inet --edst 192.1.2.45 --spi 0xA9123456 --proto ah --src 192.1.2.23 --ah hmac-sha1-96 --authkey $authkey
/openswan-2.6.19/testing/klips/east-ah-icmp-02/ah2-console.txt:28:ah0xa9123456@192.1.2.45 AH_HMAC_SHA1: dir=out src=192.1.2.23 alen=160 aklen=160 life(c,s,h)= natencap=none natsport=0 natdport=0 refcount=4 ref=2
/openswan-2.6.19/testing/klips/west-icmp-07/spi1-console.txt:16: ipsec spi --af inet --edst 192.1.2.45 --spi 0xded12345 --proto esp --src 192.1.2.23 --esp twofish-sha1-96 --enckey $enckey --authkey $authkey
/openswan-2.6.19/testing/klips/west-icmp-07/spi1-console.txt:29:esp0xded12345@192.1.2.45 ESP_TWOFISH_HMAC_SHA1: dir=in src=192.1.2.23 iv_bits=128bits iv=0xDEADF00DDEADF00DDEADF00DDEADF00D alen=160 aklen=160 eklen=128 life(c,s,h)= natencap=none natsport=0 natdport=0 refcount=4 ref=4
/openswan-2.6.19/testing/klips/west-icmp-07/testparams.sh:10:PUB_INPUT=../inputs/08-sunrise-sunset-twofish.pcap
/openswan-2.6.19/testing/klips/west-icmp-07/description.txt:1:This tests reception (decryption) of ESP-TWOFISH-SHA1 packets with a source
/openswan-2.6.19/testing/klips/west-icmp-07/spi1-in.sh:17:ipsec spi --af inet --edst 192.1.2.45 --spi 0xded12345 --proto esp --src 192.1.2.23 --esp twofish-sha1-96 --enckey $enckey --authkey $authkey
/openswan-2.6.19/testing/klips/west-ah-icmp-02/testparams.sh:9:PUB_INPUT=../inputs/08-sunrise-sunset-ah-sha1.pcap
/openswan-2.6.19/testing/klips/west-ah-icmp-02/description.txt:1:Test for decapsulation of AH-SHA1 packets.
/openswan-2.6.19/testing/klips/west-ah-icmp-02/ah2-console.txt:10: ipsec spi --af inet --edst 192.1.2.45 --spi 0xA9123456 --proto ah --src 192.1.2.23 --ah hmac-sha1-96 --authkey $authkey
/openswan-2.6.19/testing/klips/west-ah-icmp-02/ah2-console.txt:23:ah0xa9123456@192.1.2.45 AH_HMAC_SHA1: dir=in src=192.1.2.23 alen=160 aklen=160 life(c,s,h)= natencap=none natsport=0 natdport=0 refcount=4 ref=3
/openswan-2.6.19/testing/klips/west-ah-icmp-02/ah2-in.sh:12:ipsec spi --af inet --edst 192.1.2.45 --spi 0xA9123456 --proto ah --src 192.1.2.23 --ah hmac-sha1-96 --authkey $authkey
/openswan-2.6.19/testing/klips/east-saref-pfkey-01/spi1-console.txt:12: ipsec spi --dumpsaref --af inet --edst 192.1.2.45 --spi 0x12345678 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey $enckey --authkey $authkey
/openswan-2.6.19/testing/klips/east-saref-pfkey-01/spi1.sh:11:ipsec spi --dumpsaref --af inet --edst 192.1.2.45 --spi 0x12345678 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey $enckey --authkey $authkey
/openswan-2.6.19/testing/klips/west-bigicmp-01/spi1-console.txt:4:west:~# ipsec spi --af inet --edst 192.1.2.45 --spi 0x12345678 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey $enckey --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/west-bigicmp-01/spi1-console.txt:14:esp0x12345678@192.1.2.45 ESP_3DES_HMAC_MD5: dir=in src=192.1.2.23 iv_bits=64bits iv=0xDEADF00DDEADF00D alen=128 aklen=128 eklen=192 life(c,s,h)= natencap=none natsport=0 natdport=0 refcount=4 ref=3
/openswan-2.6.19/testing/klips/west-bigicmp-01/testparams.sh:20:TCPDUMPFLAGS="-n -E 3des-cbc-hmac96:0x4043434545464649494a4a4c4c4f4f515152525454575758 -v"
/openswan-2.6.19/testing/klips/west-bigicmp-01/spi1-in.sh:12:ipsec spi --af inet --edst 192.1.2.45 --spi 0x12345678 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey $enckey --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/TESTLIST:25:# east-des-parity-01: see if DES parity check functions correctly.
/openswan-2.6.19/testing/klips/TESTLIST:27:skiptest east-des-parity-01 missing
/openswan-2.6.19/testing/klips/TESTLIST:44:# with 3DES-SHA-1 authenticators
/openswan-2.6.19/testing/klips/TESTLIST:50:# authentication is added (MD5 version)
/openswan-2.6.19/testing/klips/TESTLIST:56:# authentication is added (SHA1 version)
/openswan-2.6.19/testing/klips/TESTLIST:83:# west-icmp-04: decode ESP-3DES-SHA1 packets
/openswan-2.6.19/testing/klips/TESTLIST:265:# east-icmp-02: test if we can double encrypt packets - spi group
/openswan-2.6.19/testing/klips/TESTLIST:270:# west-icmp-02: test if we can double decrypt packets
/openswan-2.6.19/testing/klips/TESTLIST:289:# east-spi-01: send test case for ESP-3DES with no authentication
/openswan-2.6.19/testing/klips/TESTLIST:296:# west-spi-01: receive test case for ESP-3DES with no authentication.
/openswan-2.6.19/testing/klips/TESTLIST:301:# west-natt-01: receive test case for ESP-3DES-MD5 with UDP encapsulation
/openswan-2.6.19/testing/klips/TESTLIST:306:# east-natt-01: receive test case for ESP-3DES-MD5 with UDP encapsulation
/openswan-2.6.19/testing/klips/west-icmp-02/spi1-console.txt:12: ipsec spi --af inet --edst 192.1.2.45 --spi 0x12345678 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey $enckey1 --authkey $authkey1
/openswan-2.6.19/testing/klips/west-icmp-02/spi1-console.txt:29:esp0x12345678@192.1.2.45 ESP_3DES_HMAC_MD5: dir=in src=192.1.2.23 iv_bits=64bits iv=0xDEADF00DDEADF00D alen=128 aklen=128 eklen=192 life(c,s,h)= natencap=none natsport=0 natdport=0 refcount=3 ref=1 refhim=0
/openswan-2.6.19/testing/klips/west-icmp-02/testparams.sh:26:TCPDUMPFLAGS="-n -E 3des-cbc-hmac96:0x434545464649494a4a4c4c4f4f5151525254545757584043"
/openswan-2.6.19/testing/klips/west-icmp-02/spi1-in.sh:15:ipsec spi --af inet --edst 192.1.2.45 --spi 0x12345678 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey $enckey1 --authkey $authkey1
/openswan-2.6.19/testing/klips/east-espiv-01/spi1-console.txt:14: ipsec spi --af inet --edst 192.1.2.45 --spi 0x12345678 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey $enckey --authkey $authkey
/openswan-2.6.19/testing/klips/east-espiv-01/spi1-console.txt:34:esp0x12345678@192.1.2.45 ESP_3DES_HMAC_MD5: dir=out src=192.1.2.23 iv_bits=64bits iv=0xDEADF00DDEADF00D alen=128 aklen=128 eklen=192 life(c,s,h)= natencap=none natsport=0 natdport=0 refcount=4 ref=3
/openswan-2.6.19/testing/klips/east-espiv-01/examineIV.pl:32: $cbc = join('',@cbcbytes);
/openswan-2.6.19/testing/klips/east-espiv-01/examineIV.pl:35: print STDERR "MyIV: ".$myiv." LastCBC: $cbc\n" if $debug;
/openswan-2.6.19/testing/klips/east-espiv-01/examineIV.pl:37: if($myiv eq $cbc) {
/openswan-2.6.19/testing/klips/east-espiv-01/spi1.sh:16:ipsec spi --af inet --edst 192.1.2.45 --spi 0x12345678 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey $enckey --authkey $authkey
/openswan-2.6.19/testing/klips/east-icmp-01/spi1-console.txt:12: ipsec spi --af inet --edst 192.1.2.45 --spi 0x12345678 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey $enckey --authkey $authkey
/openswan-2.6.19/testing/klips/east-icmp-01/spi1-console.txt:32:esp0x12345678@192.1.2.45 ESP_3DES_HMAC_MD5: dir=out src=192.1.2.23 iv_bits=64bits iv=0xDEADF00DDEADF00D alen=128 aklen=128 eklen=192 life(c,s,h)= natencap=none natsport=0 natdport=0 refcount=4 ref=1 refhim=0
/openswan-2.6.19/testing/klips/east-icmp-01/testparams.sh:22:TCPDUMPFLAGS="-n -E 3des-cbc-hmac96:0x4043434545464649494a4a4c4c4f4f515152525454575758"
/openswan-2.6.19/testing/klips/east-icmp-01/description.txt:1:This tests production of ESP-3DES-MD5 packets with a source of ICMP packets.
/openswan-2.6.19/testing/klips/east-icmp-01/spi1.sh:11:ipsec spi --af inet --edst 192.1.2.45 --spi 0x12345678 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey $enckey --authkey $authkey
/openswan-2.6.19/testing/klips/west-natt-01/spi1-console.txt:12: ipsec spi --af inet --edst 192.1.2.45 --spi 0x12345678 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey $enckey --authkey 0x87658765876587658765876587658765 --natt nonesp --sport 4500 --dport 4500
/openswan-2.6.19/testing/klips/west-natt-01/spi1-console.txt:25:esp0x12345678@192.1.2.45 ESP_3DES_HMAC_MD5: dir=in src=192.1.2.23 iv_bits=64bits iv=0xDEADF00DDEADF00D alen=128 aklen=128 eklen=192 life(c,s,h)= natencap=nonesp natsport=4500 natdport=4500 refcount=4 ref=3
/openswan-2.6.19/testing/klips/west-natt-01/testparams.sh:24:TCPDUMPFLAGS="-n -E 3des-cbc-hmac96:0x4043434545464649494a4a4c4c4f4f515152525454575758"
/openswan-2.6.19/testing/klips/west-natt-01/description.txt:1:This tests reception (decryption) of UDP-NON/ESP-3DES-MD5 packets with a
/openswan-2.6.19/testing/klips/west-natt-01/spi1-in.sh:14:ipsec spi --af inet --edst 192.1.2.45 --spi 0x12345678 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey $enckey --authkey 0x87658765876587658765876587658765 --natt nonesp --sport 4500 --dport 4500
/openswan-2.6.19/testing/klips/east-natesp-01/spi1-console.txt:12: ipsec spi --af inet --edst 192.1.2.45 --spi 0x12345678 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey $enckey --authkey $authkey --natt nonike --sport 9000 --dport 4500
/openswan-2.6.19/testing/klips/east-natesp-01/spi1-console.txt:32:esp0x12345678@192.1.2.45 ESP_3DES_HMAC_MD5: dir=out src=192.1.2.23 iv_bits=64bits iv=0xDEADF00DDEADF00D alen=128 aklen=128 eklen=192 life(c,s,h)= natencap=nonike natsport=4500 natdport=9000 refcount=4 ref=2
/openswan-2.6.19/testing/klips/east-natesp-01/description.txt:1:This tests production of ESP-3DES-MD5 packets that are UDP encapsulated.
/openswan-2.6.19/testing/klips/east-natesp-01/spi1.sh:13:ipsec spi --af inet --edst 192.1.2.45 --spi 0x12345678 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey $enckey --authkey $authkey --natt nonike --sport 9000 --dport 4500
/openswan-2.6.19/testing/klips/saref-alloc-02/fewallocs.txt:16: ipsec spi --saref --af inet --edst 30.122.14.231 --spi 0x3989876 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-02/fewallocs.txt:24: ipsec spi --saref --af inet --edst 250.128.167.40 --spi 0x7078247 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-02/fewallocs.txt:27: ipsec spi --saref --af inet --edst 76.30.241.132 --spi 0x2578363 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-02/fewallocs.txt:35: ipsec spi --saref --af inet --edst 117.30.250.38 --spi 0x3147647 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-02/fewallocs.txt:43: ipsec spi --saref --af inet --edst 16.125.20.100 --spi 0x5871399 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-02/fewallocs.txt:46: ipsec spi --saref --af inet --edst 244.130.69.6 --spi 0x12063530 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-02/fewallocs.txt:49: ipsec spi --saref --af inet --edst 221.166.143.219 --spi 0x9083808 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-02/fewallocs.txt:52: ipsec spi --saref --af inet --edst 156.96.102.246 --spi 0x928066 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-02/fewallocs.txt:55: ipsec spi --saref --af inet --edst 190.3.105.114 --spi 0x3624918 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-02/fewallocs.txt:58: ipsec spi --saref --af inet --edst 137.41.189.19 --spi 0x15420208 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-02/fewallocs.txt:61: ipsec spi --saref --af inet --edst 149.255.75.187 --spi 0x1754290 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-02/fewallocs.txt:64: ipsec spi --saref --af inet --edst 32.97.52.61 --spi 0x5686174 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-02/fewallocs.txt:67: ipsec spi --saref --af inet --edst 69.42.155.116 --spi 0x12595525 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-02/fewallocs.txt:168:klips_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=03989876 replay=0 state=1 auth=2 encrypt=3 flags=0 ref=0.
/openswan-2.6.19/testing/klips/saref-alloc-02/fewallocs.txt:224:klips_debug:pfkey_sa_build: spi=03989876 replay=0 sa_state=1 auth=2 encrypt=3 flags=0
/openswan-2.6.19/testing/klips/saref-alloc-02/fewallocs.txt:285:klips_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=03989876 replay=0 state=1 auth=0 encrypt=0 flags=0 ref=0.
/openswan-2.6.19/testing/klips/saref-alloc-02/fewallocs.txt:323:klips_debug:pfkey_sa_build: spi=03989876 replay=0 sa_state=0 auth=0 encrypt=0 flags=0
/openswan-2.6.19/testing/klips/saref-alloc-02/fewallocs.txt:383:klips_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=07078247 replay=0 state=1 auth=2 encrypt=3 flags=0 ref=0.
/openswan-2.6.19/testing/klips/saref-alloc-02/fewallocs.txt:437:klips_debug:pfkey_sa_build: spi=07078247 replay=0 sa_state=1 auth=2 encrypt=3 flags=0
/openswan-2.6.19/testing/klips/saref-alloc-02/fewallocs.txt:498:klips_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=02578363 replay=0 state=1 auth=2 encrypt=3 flags=0 ref=0.
/openswan-2.6.19/testing/klips/saref-alloc-02/fewallocs.txt:552:klips_debug:pfkey_sa_build: spi=02578363 replay=0 sa_state=1 auth=2 encrypt=3 flags=0
/openswan-2.6.19/testing/klips/saref-alloc-02/fewallocs.txt:613:klips_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=07078247 replay=0 state=1 auth=0 encrypt=0 flags=0 ref=0.
/openswan-2.6.19/testing/klips/saref-alloc-02/fewallocs.txt:651:klips_debug:pfkey_sa_build: spi=07078247 replay=0 sa_state=0 auth=0 encrypt=0 flags=0
/openswan-2.6.19/testing/klips/saref-alloc-02/fewallocs.txt:711:klips_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=03147647 replay=0 state=1 auth=2 encrypt=3 flags=0 ref=0.
/openswan-2.6.19/testing/klips/saref-alloc-02/fewallocs.txt:765:klips_debug:pfkey_sa_build: spi=03147647 replay=0 sa_state=1 auth=2 encrypt=3 flags=0
/openswan-2.6.19/testing/klips/saref-alloc-02/fewallocs.txt:826:klips_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=02578363 replay=0 state=1 auth=0 encrypt=0 flags=0 ref=0.
/openswan-2.6.19/testing/klips/saref-alloc-02/fewallocs.txt:864:klips_debug:pfkey_sa_build: spi=02578363 replay=0 sa_state=0 auth=0 encrypt=0 flags=0
/openswan-2.6.19/testing/klips/saref-alloc-02/fewallocs.txt:924:klips_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=05871399 replay=0 state=1 auth=2 encrypt=3 flags=0 ref=0.
/openswan-2.6.19/testing/klips/saref-alloc-02/fewallocs.txt:978:klips_debug:pfkey_sa_build: spi=05871399 replay=0 sa_state=1 auth=2 encrypt=3 flags=0
/openswan-2.6.19/testing/klips/saref-alloc-02/fewallocs.txt:1039:klips_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=12063530 replay=0 state=1 auth=2 encrypt=3 flags=0 ref=0.
/openswan-2.6.19/testing/klips/saref-alloc-02/fewallocs.txt:1093:klips_debug:pfkey_sa_build: spi=12063530 replay=0 sa_state=1 auth=2 encrypt=3 flags=0
/openswan-2.6.19/testing/klips/saref-alloc-02/fewallocs.txt:1154:klips_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=09083808 replay=0 state=1 auth=2 encrypt=3 flags=0 ref=0.
/openswan-2.6.19/testing/klips/saref-alloc-02/fewallocs.txt:1208:klips_debug:pfkey_sa_build: spi=09083808 replay=0 sa_state=1 auth=2 encrypt=3 flags=0
/openswan-2.6.19/testing/klips/saref-alloc-02/fewallocs.txt:1269:klips_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=00928066 replay=0 state=1 auth=2 encrypt=3 flags=0 ref=0.
/openswan-2.6.19/testing/klips/saref-alloc-02/fewallocs.txt:1323:klips_debug:pfkey_sa_build: spi=00928066 replay=0 sa_state=1 auth=2 encrypt=3 flags=0
/openswan-2.6.19/testing/klips/saref-alloc-02/fewallocs.txt:1384:klips_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=03624918 replay=0 state=1 auth=2 encrypt=3 flags=0 ref=0.
/openswan-2.6.19/testing/klips/saref-alloc-02/fewallocs.txt:1438:klips_debug:pfkey_sa_build: spi=03624918 replay=0 sa_state=1 auth=2 encrypt=3 flags=0
/openswan-2.6.19/testing/klips/saref-alloc-02/fewallocs.txt:1499:klips_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=15420208 replay=0 state=1 auth=2 encrypt=3 flags=0 ref=0.
/openswan-2.6.19/testing/klips/saref-alloc-02/fewallocs.txt:1553:klips_debug:pfkey_sa_build: spi=15420208 replay=0 sa_state=1 auth=2 encrypt=3 flags=0
/openswan-2.6.19/testing/klips/saref-alloc-02/fewallocs.txt:1614:klips_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=01754290 replay=0 state=1 auth=2 encrypt=3 flags=0 ref=0.
/openswan-2.6.19/testing/klips/saref-alloc-02/fewallocs.txt:1668:klips_debug:pfkey_sa_build: spi=01754290 replay=0 sa_state=1 auth=2 encrypt=3 flags=0
/openswan-2.6.19/testing/klips/saref-alloc-02/fewallocs.txt:1729:klips_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=05686174 replay=0 state=1 auth=2 encrypt=3 flags=0 ref=0.
/openswan-2.6.19/testing/klips/saref-alloc-02/fewallocs.txt:1783:klips_debug:pfkey_sa_build: spi=05686174 replay=0 sa_state=1 auth=2 encrypt=3 flags=0
/openswan-2.6.19/testing/klips/saref-alloc-02/fewallocs.txt:1844:klips_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=12595525 replay=0 state=1 auth=2 encrypt=3 flags=0 ref=0.
/openswan-2.6.19/testing/klips/saref-alloc-02/fewallocs.txt:1898:klips_debug:pfkey_sa_build: spi=12595525 replay=0 sa_state=1 auth=2 encrypt=3 flags=0
/openswan-2.6.19/testing/klips/saref-alloc-02/fewallocs.txt:1959:klips_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=01754290 replay=0 state=1 auth=0 encrypt=0 flags=0 ref=0.
/openswan-2.6.19/testing/klips/saref-alloc-02/fewallocs.txt:1997:klips_debug:pfkey_sa_build: spi=01754290 replay=0 sa_state=0 auth=0 encrypt=0 flags=0
/openswan-2.6.19/testing/klips/saref-alloc-02/saref_few.sh:14:ipsec spi --saref --af inet --edst 30.122.14.231 --spi 0x3989876 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-02/saref_few.sh:18:ipsec spi --saref --af inet --edst 250.128.167.40 --spi 0x7078247 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-02/saref_few.sh:19:ipsec spi --saref --af inet --edst 76.30.241.132 --spi 0x2578363 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-02/saref_few.sh:23:ipsec spi --saref --af inet --edst 117.30.250.38 --spi 0x3147647 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-02/saref_few.sh:27:ipsec spi --saref --af inet --edst 16.125.20.100 --spi 0x5871399 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-02/saref_few.sh:28:ipsec spi --saref --af inet --edst 244.130.69.6 --spi 0x12063530 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-02/saref_few.sh:29:ipsec spi --saref --af inet --edst 221.166.143.219 --spi 0x9083808 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-02/saref_few.sh:30:ipsec spi --saref --af inet --edst 156.96.102.246 --spi 0x928066 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-02/saref_few.sh:31:ipsec spi --saref --af inet --edst 190.3.105.114 --spi 0x3624918 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-02/saref_few.sh:32:ipsec spi --saref --af inet --edst 137.41.189.19 --spi 0x15420208 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-02/saref_few.sh:33:ipsec spi --saref --af inet --edst 149.255.75.187 --spi 0x1754290 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-02/saref_few.sh:34:ipsec spi --saref --af inet --edst 32.97.52.61 --spi 0x5686174 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-02/saref_few.sh:35:ipsec spi --saref --af inet --edst 69.42.155.116 --spi 0x12595525 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey 0x4043434545464649494a4a4c4c4f4f515152525454575758 --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/saref-alloc-02/alloc_dealloc.sh:13:# if algo="", then algo="3des-md5-96"
/openswan-2.6.19/testing/klips/saref-alloc-02/alloc_dealloc.sh:20:# ipsec spi --saref --af inet --edst 192.1.2.45 --spi 0x12345678 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey $enckey --authkey $authkey
/openswan-2.6.19/testing/klips/saref-alloc-02/alloc_dealloc.sh:32: if [ -z "$algo" ]; then algo="3des-md5-96"; fi
/openswan-2.6.19/testing/klips/east-natt-01/spi1-console26.txt:34:ipsec_3des_init(alg_type=15 alg_id=3 name=3des): ret=0
/openswan-2.6.19/testing/klips/east-natt-01/spi1-console26.txt:73: ipsec spi --af inet --edst 192.1.2.45 --spi 0x12345678 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey $enckey --authkey $authkey --natt nonesp --sport 4500 --dport 4500
/openswan-2.6.19/testing/klips/east-natt-01/spi1-console26.txt:93:esp0x12345678@192.1.2.45 ESP_3DES_HMAC_MD5: dir=out src=192.1.2.23 iv_bits=64bits iv=0xDEADF00DDEADF00D alen=128 aklen=128 eklen=192 life(c,s,h)= natencap=nonesp natsport=4500 natdport=4500 refcount=4 ref=2
/openswan-2.6.19/testing/klips/east-natt-01/spi1-console.txt:12: ipsec spi --af inet --edst 192.1.2.45 --spi 0x12345678 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey $enckey --authkey $authkey --natt nonesp --sport 4500 --dport 4500
/openswan-2.6.19/testing/klips/east-natt-01/spi1-console.txt:32:esp0x12345678@192.1.2.45 ESP_3DES_HMAC_MD5: dir=out src=192.1.2.23 iv_bits=64bits iv=0xDEADF00DDEADF00D alen=128 aklen=128 eklen=192 life(c,s,h)= natencap=nonesp natsport=4500 natdport=4500 refcount=4 ref=3
/openswan-2.6.19/testing/klips/east-natt-01/testparams.sh:22:TCPDUMPFLAGS="-n -E 3des-cbc-hmac96:0x4043434545464649494a4a4c4c4f4f515152525454575758"
/openswan-2.6.19/testing/klips/east-natt-01/description.txt:1:This tests production of ESP-3DES-MD5 (UDP encapsulation)
/openswan-2.6.19/testing/klips/east-natt-01/spi1.sh:11:ipsec spi --af inet --edst 192.1.2.45 --spi 0x12345678 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey $enckey --authkey $authkey --natt nonesp --sport 4500 --dport 4500
/openswan-2.6.19/testing/klips/east-pass-02/spi1-console.txt:87:klips_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=00000100 replay=0 state=0 auth=0 encrypt=0 flags=0 ref=0.
/openswan-2.6.19/testing/klips/east-pass-02/spi1-console.txt:173:klips_debug:pfkey_sa_build: spi=00000100 replay=0 sa_state=0 auth=0 encrypt=0 flags=0
/openswan-2.6.19/testing/klips/east-ah-icmp-01/ah1-console.txt:10: ipsec spi --af inet --edst 192.1.2.45 --spi 0x91234567 --proto ah --src 192.1.2.23 --ah hmac-md5-96 --authkey $authkey
/openswan-2.6.19/testing/klips/east-ah-icmp-01/ah1-console.txt:30:ah0x91234567@192.1.2.45 AH_HMAC_MD5: dir=out src=192.1.2.23 alen=128 aklen=128 life(c,s,h)= natencap=none natsport=0 natdport=0 refcount=4 ref=2
/openswan-2.6.19/testing/klips/east-ah-icmp-01/ah1-console26.txt:10: ipsec spi --af inet --edst 192.1.2.45 --spi 0x91234567 --proto ah --src 192.1.2.23 --ah hmac-md5-96 --authkey $authkey
/openswan-2.6.19/testing/klips/east-ah-icmp-01/ah1-console26.txt:30:ah0x91234567@192.1.2.45 AH_HMAC_MD5: dir=out src=192.1.2.23 alen=128 aklen=128 life(c,s,h)= natencap=none natsport=0 natdport=0 refcount=4 ref=2
/openswan-2.6.19/testing/klips/east-ah-icmp-01/ah1.sh:10:ipsec spi --af inet --edst 192.1.2.45 --spi 0x91234567 --proto ah --src 192.1.2.23 --ah hmac-md5-96 --authkey $authkey
/openswan-2.6.19/testing/klips/east-lifetime-09/testparams.sh:15:TCPDUMPFLAGS="-n -E 3des-cbc-hmac96:0x4043434545464649494a4a4c4c4f4f515152525454575758"
/openswan-2.6.19/testing/klips/east-lifetime-09/test01.sh:13:ipsec spi --af inet --edst 192.1.2.45 --spi 0x12345678 --proto esp --src 192.1.2.23 --esp 3des-md5-96 $lifetime --enckey $enckey --authkey $authkey
/openswan-2.6.19/testing/klips/east-lifetime-09/test-09-console.txt:74:east:~# ipsec spi --af inet --edst 192.1.2.45 --spi 0x12345678 --proto esp --src 192.1.2.23 --esp 3des-md5-96 $lifetime --enckey $enckey --authkey $authkey
/openswan-2.6.19/testing/klips/east-lifetime-09/test-09-console.txt:92:esp0x12345678@192.1.2.45 ESP_3DES_HMAC_MD5: dir=out src=192.1.2.23 iv_bits=64bits iv=0xABCDABCDABCDABCD alen=128 aklen=128 eklen=192 life(c,s,h)=
/openswan-2.6.19/testing/klips/west/magellan:46: spi --edst $sg1 --spi 0x225 --esp 3des-md5-96 \
/openswan-2.6.19/testing/klips/west/magellan:57: spi --edst $sg2 --spi 0x235 --esp 3des-md5-96 \
/openswan-2.6.19/testing/klips/west/magellan:73: spi --edst $sg1 --spi 0x225 --ah md5 \
/openswan-2.6.19/testing/klips/west/magellan:82: spi --edst $sg2 --spi 0x235 --ah md5 \
/openswan-2.6.19/testing/klips/west/magellan:96: spi --edst $sg1 --spi 0x225 --esp des \
/openswan-2.6.19/testing/klips/west/magellan:106: spi --edst $sg2 --spi 0x235 --esp des \
/openswan-2.6.19/testing/klips/west/magellan:132: spi --edst $sg1 --spi 0x205 --esp des \
/openswan-2.6.19/testing/klips/west/magellan:135: spi --edst $sg1 --spi 0x206 --ah md5 \
/openswan-2.6.19/testing/klips/west/magellan:146: spi --edst $sg2 --spi 0x215 --esp des \
/openswan-2.6.19/testing/klips/west/magellan:149: spi --edst $sg2 --spi 0x216 --ah md5 \
/openswan-2.6.19/testing/klips/west/magellan:167: spi --edst $sg1 --spi 0x205 --esp 3des-md5-96 \
/openswan-2.6.19/testing/klips/west/magellan:182: spi --edst $sg2 --spi 0x215 --esp 3des-md5-96 \
/openswan-2.6.19/testing/klips/west/magellan:203: spi --edst $sg1 --spi 0x205 --esp 3des-md5-96 \
/openswan-2.6.19/testing/klips/west/magellan:216: spi --edst $sg2 --spi 0x215 --esp 3des-md5-96 \
/openswan-2.6.19/testing/klips/west/magellan:236: spi --edst $sg1 --spi 0x205 --esp 3des-md5-96 \
/openswan-2.6.19/testing/klips/west/magellan:250: spi --edst $sg2 --spi 0x215 --esp 3des-md5-96 \
/openswan-2.6.19/testing/klips/west/magellan:271: spi --edst $sg1 --spi 0x205 --esp des \
/openswan-2.6.19/testing/klips/west/magellan:274: spi --edst $sg1 --spi 0x206 --ah md5 \
/openswan-2.6.19/testing/klips/west/magellan:285: spi --edst $sg2 --spi 0x215 --esp des \
/openswan-2.6.19/testing/klips/west/magellan:288: spi --edst $sg2 --spi 0x216 --ah md5 \
/openswan-2.6.19/testing/klips/west/magellan:308: spi --edst $sg1 --spi 0x205 --esp 3des-md5-96 \
/openswan-2.6.19/testing/klips/west/magellan:321: spi --edst $sg2 --spi 0x215 --esp 3des-md5-96 \
/openswan-2.6.19/testing/klips/west/magellan:352: spi --edst $sg4 --spi 1501 --esp 3des-md5-96 \
/openswan-2.6.19/testing/klips/west/magellan:361: spi --edst $sg3 --spi 1503 --esp 3des-md5-96 \
/openswan-2.6.19/testing/klips/east-lifetime-06/testparams.sh:15:TCPDUMPFLAGS="-n -E 3des-cbc-hmac96:0x4043434545464649494a4a4c4c4f4f515152525454575758"
/openswan-2.6.19/testing/klips/east-lifetime-06/test01.sh:13:ipsec spi --af inet --edst 192.1.2.45 --spi 0x12345678 --proto esp --src 192.1.2.23 --esp 3des-md5-96 $lifetime --enckey $enckey --authkey $authkey
/openswan-2.6.19/testing/klips/east-1des-01/spi1-console.txt:14: ipsec spi --af inet --edst 192.1.2.45 --spi 0x78453412 --proto esp --src 192.1.2.23 --esp des-md5-96 --enckey $enckey --authkey $authkey
/openswan-2.6.19/testing/klips/east-1des-01/spi1-console.txt:34:esp0x78453412@192.1.2.45 ESP_ID2_HMAC_MD5: dir=out src=192.1.2.23 iv_bits=64bits iv=0xDEADF00DDEADF00D alen=128 aklen=128 eklen=64 life(c,s,h)= natencap=none natsport=0 natdport=0 refcount=4 ref=2
/openswan-2.6.19/testing/klips/east-1des-01/testparams.sh:22:TCPDUMPFLAGS="-n -E des-cbc-hmac96:0x4043434545464646"
/openswan-2.6.19/testing/klips/east-1des-01/spi1.sh:13:ipsec spi --af inet --edst 192.1.2.45 --spi 0x78453412 --proto esp --src 192.1.2.23 --esp des-md5-96 --enckey $enckey --authkey $authkey
/openswan-2.6.19/testing/klips/east-lifetime-00/testparams.sh:19:TCPDUMPFLAGS="-n -E 3des-cbc-hmac96:0x4043434545464649494a4a4c4c4f4f515152525454575758"
/openswan-2.6.19/testing/klips/east-lifetime-00/test-00-console.txt:76:east:~# ipsec spi --af inet --edst 192.1.2.45 --spi 0x12345678 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --life soft-allocations=2 --enckey $enckey --authk ey $authkey
/openswan-2.6.19/testing/klips/east-lifetime-00/test01.sh:13:ipsec spi --af inet --edst 192.1.2.45 --spi 0x12345678 --proto esp --src 192.1.2.23 --esp 3des-md5-96 $lifetime --enckey $enckey --authkey $authkey
/openswan-2.6.19/testing/klips/east-pass-01/spi1-console.txt:135:klips_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=00000100 replay=0 state=0 auth=0 encrypt=0 flags=0 ref=-1.
/openswan-2.6.19/testing/klips/east-pass-01/spi1-console.txt:221:klips_debug:pfkey_sa_build: spi=00000100 replay=0 sa_state=0 auth=0 encrypt=0 flags=0
/openswan-2.6.19/testing/klips/east-des-parity-01/testparams.sh:6:TESTNAME=east-des-parity-01
/openswan-2.6.19/testing/klips/east-des-parity-01/setkey.sh:7:ipsec spi --af inet --edst 192.1.2.45 --spi 0x12345678 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey $key --authkey $authkey
/openswan-2.6.19/testing/klips/east-des-parity-01/setkey.sh:11:ipsec spi --af inet --edst 192.1.2.45 --spi 0x12345678 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey $key --authkey $authkey
/openswan-2.6.19/testing/klips/east-des-parity-01/setkey.sh:15:ipsec spi --af inet --edst 192.1.2.45 --spi 0x12345678 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey $key --authkey $authkey
/openswan-2.6.19/testing/klips/east-des-parity-01/parityerror.txt:67:east:~# ipsec spi --af inet --edst 192.1.2.45 --spi 0x12345678 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey $key --authkey $authkey
/openswan-2.6.19/testing/klips/east-des-parity-01/parityerror.txt:68:klips_debug:pfkey_tdb_init: parity error in des key 1/3
/openswan-2.6.19/testing/klips/east-des-parity-01/parityerror.txt:73:east:~# ipsec spi --af inet --edst 192.1.2.45 --spi 0x12345678 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey $key --authkey $authkey
/openswan-2.6.19/testing/klips/east-des-parity-01/parityerror.txt:74:klips_debug:pfkey_tdb_init: parity error in des key 2/3
/openswan-2.6.19/testing/klips/east-des-parity-01/parityerror.txt:79:east:~# ipsec spi --af inet --edst 192.1.2.45 --spi 0x12345678 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey $key --authkey $authkey
/openswan-2.6.19/testing/klips/east-des-parity-01/parityerror.txt:80:klips_debug:pfkey_tdb_init: parity error in des key 3/3
/openswan-2.6.19/testing/klips/east-lifetime-02/testparams.sh:22:TCPDUMPFLAGS="-n -E 3des-cbc-hmac96:0x4043434545464649494a4a4c4c4f4f515152525454575758"
/openswan-2.6.19/testing/klips/east-lifetime-02/test01.sh:15:ipsec spi --af inet --edst 192.1.2.45 --spi 0x12345678 --proto esp --src 192.1.2.23 --esp 3des-md5-96 $lifetime --enckey $enckey --authkey $authkey
/openswan-2.6.19/testing/klips/east-lifetime-02/test-02-console.txt:14: ipsec spi --af inet --edst 192.1.2.45 --spi 0x12345678 --proto esp --src 192.1.2.23 --esp 3des-md5-96 $lifetime --enckey $enckey --authkey $authkey
/openswan-2.6.19/testing/klips/east-lifetime-02/test-02-console.txt:34:esp0x12345678@192.1.2.45 ESP_3DES_HMAC_MD5: dir=out src=192.1.2.23 iv_bits=64bits iv=0xDEADF00DDEADF00D alen=128 aklen=128 eklen=192 life(c,s,h)=bytes(0,384,0) natencap=none natsport=0 natdport=0 refcount=4 ref=3
/openswan-2.6.19/testing/klips/west-icmp-04/spi1-console.txt:14: ipsec spi --af inet --edst 192.1.2.45 --spi 0xD1234567 --proto esp --src 192.1.2.23 --esp 3des-sha1-96 --enckey $enckey --authkey $authkey
/openswan-2.6.19/testing/klips/west-icmp-04/spi1-console.txt:27:esp0xd1234567@192.1.2.45 ESP_3DES_HMAC_SHA1: dir=in src=192.1.2.23 iv_bits=64bits iv=0xDEADF00DDEADF00D alen=160 aklen=160 eklen=192 life(c,s,h)= natencap=none natsport=0 natdport=0 refcount=4 ref=3
/openswan-2.6.19/testing/klips/west-icmp-04/testparams.sh:10:PUB_INPUT=../inputs/08-sunrise-sunset-esp-sha1.pcap
/openswan-2.6.19/testing/klips/west-icmp-04/testparams.sh:20:TCPDUMPFLAGS="-n -E 3des-cbc-hmac96:0x4043434545464649494a4a4c4c4f4f515152525454575758"
/openswan-2.6.19/testing/klips/west-icmp-04/description.txt:1:This tests reception (decryption) of ESP-3DES-MD5 packets with a source
/openswan-2.6.19/testing/klips/west-icmp-04/spi1-in.sh:13:ipsec spi --af inet --edst 192.1.2.45 --spi 0xD1234567 --proto esp --src 192.1.2.23 --esp 3des-sha1-96 --enckey $enckey --authkey $authkey
/openswan-2.6.19/testing/klips/110/105:30: ipsec spi --edst $gw1 --spi 0x525 --esp 3des-md5-96 \
/openswan-2.6.19/testing/klips/110/105:41: ipsec spi --edst $gw2 --spi 0x535 --esp 3des-md5-96 \
/openswan-2.6.19/testing/klips/110/105:58: ipsec spi --edst $gw1 --spi 0x525 --esp 3des \
/openswan-2.6.19/testing/klips/110/105:68: ipsec spi --edst $gw2 --spi 0x535 --esp 3des \
/openswan-2.6.19/testing/klips/110/105:84: ipsec spi --edst $gw1 --spi 0x525 --esp 3des-sha1-96 \
/openswan-2.6.19/testing/klips/110/105:95: ipsec spi --edst $gw2 --spi 0x535 --esp 3des-sha1-96 \
/openswan-2.6.19/testing/klips/110/105:112: ipsec spi --edst $gw1 --spi 0x565 --esp des-md5-96 \
/openswan-2.6.19/testing/klips/110/105:123: ipsec spi --edst $gw2 --spi 0x575 --esp des-md5-96 \
/openswan-2.6.19/testing/klips/110/105:140: ipsec spi --edst $gw1 --spi 0x565 --proto esp --esp des \
/openswan-2.6.19/testing/klips/110/105:144: ipsec spi --edst $gw2 --spi 0x575 --proto esp --esp des \
/openswan-2.6.19/testing/klips/110/105:161: ipsec spi --edst $gw1 --spi 0x565 --esp des-sha1-96 \
/openswan-2.6.19/testing/klips/110/105:172: ipsec spi --edst $gw2 --spi 0x575 --esp des-sha1-96 \
/openswan-2.6.19/testing/klips/110/105:189: ipsec spi --edst $gw1 --spi 0x545 --ah hmac-md5 \
/openswan-2.6.19/testing/klips/110/105:198: ipsec spi --edst $gw2 --spi 0x555 --ah hmac-md5 \
/openswan-2.6.19/testing/klips/110/105:214: ipsec spi --edst $gw1 --spi 0x585 --proto ah --ah hmac-sha1 \
/openswan-2.6.19/testing/klips/110/105:216: ipsec spi --edst $gw2 --spi 0x595 --proto ah --ah hmac-sha1 \
/openswan-2.6.19/testing/klips/110/105:233: ipsec spi --edst $gw1 --spi 0x565 --esp des \
/openswan-2.6.19/testing/klips/110/105:243: ipsec spi --edst $gw2 --spi 0x575 --esp des \
/openswan-2.6.19/testing/klips/110/105:272: ipsec spi --edst $gw1 --spi 0x105 --esp des \
/openswan-2.6.19/testing/klips/110/105:275: ipsec spi --edst $gw1 --spi 0x106 --ah md5 \
/openswan-2.6.19/testing/klips/110/105:288: ipsec spi --edst $gw2 --spi 0x115 --esp des \
/openswan-2.6.19/testing/klips/110/105:291: ipsec spi --edst $gw2 --spi 0x116 --ah md5 \
/openswan-2.6.19/testing/klips/110/105:300: ipsec spi --edst $gw1 --spi 0x105 --esp des \
/openswan-2.6.19/testing/klips/110/105:303: ipsec spi --edst $gw1 --spi 0x106 --ah md5 \
/openswan-2.6.19/testing/klips/110/105:316: ipsec spi --edst $gw2 --spi 0x115 --esp des \
/openswan-2.6.19/testing/klips/110/105:319: ipsec spi --edst $gw2 --spi 0x116 --ah md5 \
/openswan-2.6.19/testing/klips/110/105:328: ipsec spi --edst $gw1 --spi 0x105 --esp des \
/openswan-2.6.19/testing/klips/110/105:331: ipsec spi --edst $gw1 --spi 0x106 --ah md5 \
/openswan-2.6.19/testing/klips/110/105:344: ipsec spi --edst $gw2 --spi 0x115 --esp des \
/openswan-2.6.19/testing/klips/110/105:347: ipsec spi --edst $gw2 --spi 0x116 --ah md5 \
/openswan-2.6.19/testing/klips/110/105:356: ipsec spi --edst $gw1 --spi 0x105 --esp des \
/openswan-2.6.19/testing/klips/110/105:359: ipsec spi --edst $gw1 --spi 0x106 --ah md5 \
/openswan-2.6.19/testing/klips/110/105:372: ipsec spi --edst $gw2 --spi 0x115 --esp des \
/openswan-2.6.19/testing/klips/110/105:375: ipsec spi --edst $gw2 --spi 0x116 --ah md5 \
/openswan-2.6.19/testing/klips/110/100:45: ipsec spi --edst $sg1 --spi 0x127 --proto esp --esp 3des-md5-96 \
/openswan-2.6.19/testing/klips/110/100:55: ipsec spi --edst $sg2 --spi 0x137 --proto esp --esp 3des-md5-96 \
/openswan-2.6.19/testing/klips/110/100:68: ipsec spi --edst $sg1 --spi 0x125 --proto esp --esp 3des \
/openswan-2.6.19/testing/klips/110/100:70: ipsec spi --edst $sg1 --spi 0x126 --proto ah --ah hmac-md5-96 \
/openswan-2.6.19/testing/klips/110/100:74: ipsec spi --edst $sg2 --spi 0x135 --proto esp --esp 3des \
/openswan-2.6.19/testing/klips/110/100:76: ipsec spi --edst $sg2 --spi 0x136 --proto ah --ah hmac-md5-96 \
/openswan-2.6.19/testing/klips/110/100:96: ipsec spi --edst $sg1 --spi 0x126 --proto ah --ah hmac-md5-96 \
/openswan-2.6.19/testing/klips/110/100:99: ipsec spi --edst $sg2 --spi 0x136 --proto ah --ah hmac-md5-96 \
/openswan-2.6.19/testing/klips/110/100:116: ipsec spi --edst $sg1 --spi 0x125 --proto esp --esp des \
/openswan-2.6.19/testing/klips/110/100:119: ipsec spi --edst $sg2 --spi 0x135 --proto esp --esp des \
/openswan-2.6.19/testing/klips/110/100:136: ipsec spi --edst $sg1 --spi 0x125 --proto esp --esp 3des \
/openswan-2.6.19/testing/klips/110/100:139: ipsec spi --edst $sg2 --spi 0x135 --proto esp --esp 3des \
/openswan-2.6.19/testing/klips/110/100:169: ipsec spi --edst $sg1 --spi 0x105 --proto esp --esp 3des-md5-96 \
/openswan-2.6.19/testing/klips/110/100:183: ipsec spi --edst $sg2 --spi 0x115 --proto esp --esp 3des-md5-96 \
/openswan-2.6.19/testing/klips/110/100:203: ipsec spi --edst $sg1 --spi 0x105 --proto esp --esp 3des \
/openswan-2.6.19/testing/klips/110/100:205: ipsec spi --edst $sg1 --spi 0x106 --proto ah --ah hmac-md5-96 \
/openswan-2.6.19/testing/klips/110/100:218: ipsec spi --edst $sg2 --spi 0x115 --proto esp --esp 3des \
/openswan-2.6.19/testing/klips/110/100:220: ipsec spi --edst $sg2 --spi 0x116 --proto ah --ah hmac-md5-96 \
/openswan-2.6.19/testing/klips/110/100:241: ipsec spi --edst $sg1 --spi 0x105 --proto esp --esp des-md5-96 \
/openswan-2.6.19/testing/klips/110/100:255: ipsec spi --edst $sg2 --spi 0x115 --proto esp --esp des-md5-96 \
/openswan-2.6.19/testing/klips/110/100:275: ipsec spi --edst $sg1 --spi 0x105 --proto esp --esp des \
/openswan-2.6.19/testing/klips/110/100:277: ipsec spi --edst $sg1 --spi 0x106 --proto ah --ah hmac-md5-96 \
/openswan-2.6.19/testing/klips/110/100:290: ipsec spi --edst $sg2 --spi 0x115 --proto esp --esp des \
/openswan-2.6.19/testing/klips/110/100:292: ipsec spi --edst $sg2 --spi 0x116 --proto ah --ah hmac-md5-96 \
/openswan-2.6.19/testing/klips/110/100:313: ipsec spi --edst $sg1 --spi 0x105 --proto esp --esp 3des-sha1-96 \
/openswan-2.6.19/testing/klips/110/100:327: ipsec spi --edst $sg2 --spi 0x115 --proto esp --esp 3des-sha1-96 \
/openswan-2.6.19/testing/klips/110/100:347: ipsec spi --edst $sg1 --spi 0x105 --proto esp --esp 3des \
/openswan-2.6.19/testing/klips/110/100:349: ipsec spi --edst $sg1 --spi 0x106 --proto ah --ah hmac-sha1-96 \
/openswan-2.6.19/testing/klips/110/100:362: ipsec spi --edst $sg2 --spi 0x115 --proto esp --esp 3des \
/openswan-2.6.19/testing/klips/110/100:364: ipsec spi --edst $sg2 --spi 0x116 --proto ah --ah hmac-sha1-96 \
/openswan-2.6.19/testing/klips/110/100:385: ipsec spi --edst $sg1 --spi 0x105 --proto esp --esp 3des \
/openswan-2.6.19/testing/klips/110/100:398: ipsec spi --edst $sg2 --spi 0x115 --proto esp --esp 3des \
/openswan-2.6.19/testing/klips/110/100:417: ipsec spi --edst $sg1 --spi 0x105 --proto esp --esp des \
/openswan-2.6.19/testing/klips/110/100:430: ipsec spi --edst $sg2 --spi 0x115 --proto esp --esp des \
/openswan-2.6.19/testing/klips/110/100:449: ipsec spi --edst $sg1 --spi 0x106 --proto ah --ah hmac-md5-96 \
/openswan-2.6.19/testing/klips/110/100:462: ipsec spi --edst $sg2 --spi 0x116 --proto ah --ah hmac-md5-96 \
/openswan-2.6.19/testing/klips/110/100:481: ipsec spi --edst $sg1 --spi 0x106 --proto ah --ah hmac-sha1-96 \
/openswan-2.6.19/testing/klips/110/100:494: ipsec spi --edst $sg2 --spi 0x116 --proto ah --ah hmac-sha1-96 \
/openswan-2.6.19/testing/klips/110/100:513: ipsec spi --edst $sg1 --spi 0x105 --proto esp --esp null-md5-96 \
/openswan-2.6.19/testing/klips/110/100:526: ipsec spi --edst $sg2 --spi 0x115 --proto esp --esp null-md5-96 \
/openswan-2.6.19/testing/klips/110/100:545: ipsec spi --edst $sg1 --spi 0x105 --proto esp --esp des-cbc \
/openswan-2.6.19/testing/klips/110/100:547: ipsec spi --edst $sg1 --spi 0x106 --proto ah --ah md5 \
/openswan-2.6.19/testing/klips/110/100:560: ipsec spi --edst $sg2 --spi 0x115 --proto esp --esp des-cbc \
/openswan-2.6.19/testing/klips/110/100:562: ipsec spi --edst $sg2 --spi 0x116 --proto ah --ah md5 \
/openswan-2.6.19/testing/klips/110/100:587: ipsec spi --edst $sg1 --spi 0x105 --proto esp --esp des-cbc \
/openswan-2.6.19/testing/klips/110/100:589: ipsec spi --edst $sg1 --spi 0x106 --proto ah --ah md5 \
/openswan-2.6.19/testing/klips/110/100:602: ipsec spi --edst $sg2 --spi 0x115 --proto esp --esp des-cbc \
/openswan-2.6.19/testing/klips/110/100:604: ipsec spi --edst $sg2 --spi 0x116 --proto ah --ah md5 \
/openswan-2.6.19/testing/klips/110/100:628: ipsec spi --edst $sg1 --spi 0x105 --proto esp --esp 3des-md5-96 \
/openswan-2.6.19/testing/klips/110/100:642: ipsec spi --edst $sg2 --spi 0x115 --proto esp --esp 3des-md5-96 \
/openswan-2.6.19/testing/klips/110/100:662: ipsec spi --edst $sg1 --spi 0x105 --proto esp --esp 3des-md5-96 \
/openswan-2.6.19/testing/klips/110/100:676: ipsec spi --edst $sg2 --spi 0x115 --proto esp --esp 3des-md5-96 \
/openswan-2.6.19/testing/klips/110/100:697: ipsec spi --edst $sg1 --spi 0x105 --proto esp --esp 3des-md5-96 \
/openswan-2.6.19/testing/klips/110/100:711: ipsec spi --edst $sg2 --spi 0x115 --proto esp --esp 3des-md5-96 \
/openswan-2.6.19/testing/klips/110/100:731: ipsec spi --edst $sg1 --spi 0x105 --proto esp --esp 3des \
/openswan-2.6.19/testing/klips/110/100:733: ipsec spi --edst $sg1 --spi 0x106 --proto ah --ah hmac-md5-96 \
/openswan-2.6.19/testing/klips/110/100:746: ipsec spi --edst $sg2 --spi 0x115 --proto esp --esp 3des \
/openswan-2.6.19/testing/klips/110/100:748: ipsec spi --edst $sg2 --spi 0x116 --proto ah --ah hmac-md5-96 \
/openswan-2.6.19/testing/klips/110/100:769: ipsec spi --edst $sg1 --spi 0x105 --proto esp --esp des \
/openswan-2.6.19/testing/klips/110/100:771: #ipsec spi --edst $sg1 --spi 0x106 --proto ah --ah md5 \
/openswan-2.6.19/testing/klips/110/100:784: ipsec spi --edst $sg2 --spi 0x115 --proto esp --esp des \
/openswan-2.6.19/testing/klips/110/100:786: #ipsec spi --edst $sg2 --spi 0x116 --proto ah --ah md5 \
/openswan-2.6.19/testing/klips/110/103:28:#setsa 192.168.2.100 135 esp 3des-md5-96 i \
/openswan-2.6.19/testing/klips/110/103:30:#setsa $gw1 125 esp 3des-md5-96 i \
/openswan-2.6.19/testing/klips/110/103:49:spi $gw2 205 esp des-cbc 66306630 6630663066303142
/openswan-2.6.19/testing/klips/110/103:50:spi $gw2 206 ah hmac-md5 66306630663031326630663066303142
/openswan-2.6.19/testing/klips/110/103:58:spi $gw1 215 esp des-cbc 66306630 6630663066303143
/openswan-2.6.19/testing/klips/110/103:59:spi $gw1 216 ah hmac-md5 66306630663031326630663066303143
/openswan-2.6.19/testing/klips/east-spi-01/spi1-console.txt:78: ipsec spi --af inet --edst $westip --spi $outspi --proto esp --src $eastip --esp 3des --enckey $enckey
/openswan-2.6.19/testing/klips/east-spi-01/spi1-console.txt:86: ipsec spi --af inet --edst $eastip --spi $inspi --proto esp --src $westip --esp 3des --enckey $enckey
/openswan-2.6.19/testing/klips/east-spi-01/spi1-console.txt:106:esp0x1000583@192.1.2.23 ESP_3DES: dir=in src=192.1.2.45 iv_bits=64bits iv=0xDEADF00DDEADF00D eklen=192 life(c,s,h)= natencap=none natsport=0 natdport=0 refcount=4 ref=7
/openswan-2.6.19/testing/klips/east-spi-01/spi1-console.txt:107:esp0x1000583@192.1.2.45 ESP_3DES: dir=out src=192.1.2.23 iv_bits=64bits iv=0xDEADF00DDEADF00D seq=8 eklen=192 life(c,s,h)=bytes(992,0,0)usetime(1,0,0)packets(8,0,0) idle=1 natencap=none natsport=0 natdport=0 refcount=4 ref=2
/openswan-2.6.19/testing/klips/east-spi-01/testparams.sh:24:TCPDUMPFLAGS="-n -E 3des-cbc:0x4043434545464649494a4a4c4c4f4f515152525454575758"
/openswan-2.6.19/testing/klips/east-spi-01/description.txt:1:This tests production of ESP-3DES packets with a source of ICMP packets.
/openswan-2.6.19/testing/klips/east-spi-01/spi1.sh:25:ipsec spi --af inet --edst $westip --spi $outspi --proto esp --src $eastip --esp 3des --enckey $enckey
/openswan-2.6.19/testing/klips/east-spi-01/spi1.sh:32:ipsec spi --af inet --edst $eastip --spi $inspi --proto esp --src $westip --esp 3des --enckey $enckey
/openswan-2.6.19/testing/klips/west-rcv-nfmark-set-01/spi1-console.txt:14: ipsec spi --af inet --edst 192.1.2.45 --spi 0x12345678 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey $enckey --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/west-rcv-nfmark-set-01/spi1-console.txt:27:esp0x12345678@192.1.2.45 ESP_3DES_HMAC_MD5: dir=in src=192.1.2.23 iv_bits=64bits iv=0xDEADF00DDEADF00D alen=128 aklen=128 eklen=192 life(c,s,h)= natencap=none natsport=0 natdport=0 refcount=4 ref=3
/openswan-2.6.19/testing/klips/west-rcv-nfmark-set-01/testparams.sh:19:TCPDUMPFLAGS="-n -E 3des-cbc-hmac96:0x4043434545464649494a4a4c4c4f4f515152525454575758"
/openswan-2.6.19/testing/klips/west-rcv-nfmark-set-01/spi1-in.sh:12:ipsec spi --af inet --edst 192.1.2.45 --spi 0x12345678 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey $enckey --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/west-mast-03/description.txt:1:This tests reception (decryption) of ESP-3DES-MD5 packets with a source
/openswan-2.6.19/testing/klips/west-mast-03/mast1in.sh:18:ipsec spi --af inet --edst 192.1.2.45 --spi 0x12345678 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey $enckey --authkey $authkey
/openswan-2.6.19/testing/klips/west-mast-03/mast1-console.txt:19: ipsec spi --af inet --edst 192.1.2.45 --spi 0x12345678 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey $enckey --authkey $authkey
/openswan-2.6.19/testing/klips/west-mast-03/mast1-console.txt:37:esp0x12345678@192.1.2.45 ESP_3DES_HMAC_MD5: dir=in src=192.1.2.23 iv_bits=64bits iv=0xDEADF00DDEADF00D alen=128 aklen=128 eklen=192 life(c,s,h)= natencap=none natsport=0 natdport=0 refcount=3 ref=1
/openswan-2.6.19/testing/klips/east-espiv-02/spi1-console.txt:14: ipsec spi --af inet --edst 192.1.2.45 --spi 0x12345678 --proto esp --src 192.1.2.23 --esp aes128-sha1-96 --enckey $enckey --authkey $authkey
/openswan-2.6.19/testing/klips/east-espiv-02/examineIV.pl:32: $cbc = join('',@cbcbytes);
/openswan-2.6.19/testing/klips/east-espiv-02/examineIV.pl:35: print STDERR "MyIV: ".$myiv." LastCBC: $cbc\n" if $debug;
/openswan-2.6.19/testing/klips/east-espiv-02/examineIV.pl:37: if($myiv eq $cbc) {
/openswan-2.6.19/testing/klips/east-espiv-02/description.txt:5:This version is for the AES cipher.
/openswan-2.6.19/testing/klips/east-espiv-02/spi1.sh:15:ipsec spi --af inet --edst 192.1.2.45 --spi 0x12345678 --proto esp --src 192.1.2.23 --esp aes128-sha1-96 --enckey $enckey --authkey $authkey
/openswan-2.6.19/testing/klips/east-lifetime-07/testparams.sh:15:TCPDUMPFLAGS="-n -E 3des-cbc-hmac96:0x4043434545464649494a4a4c4c4f4f515152525454575758"
/openswan-2.6.19/testing/klips/east-lifetime-07/test01.sh:13:ipsec spi --af inet --edst 192.1.2.45 --spi 0x12345678 --proto esp --src 192.1.2.23 --esp 3des-md5-96 $lifetime --enckey $enckey --authkey $authkey
/openswan-2.6.19/testing/klips/west-spi-01/spi1-console.txt:22: ipsec spi --af inet --edst $eastip --spi $outspi --proto esp --src $westip --esp 3des --enckey $enckey
/openswan-2.6.19/testing/klips/west-spi-01/spi1-console.txt:30: ipsec spi --af inet --edst $westip --spi $inspi --proto esp --src $eastip --esp 3des --enckey $enckey
/openswan-2.6.19/testing/klips/west-spi-01/spi1-console.txt:53:esp0x1000583@192.1.2.23 ESP_3DES: dir=out src=192.1.2.45 iv_bits=64bits iv=0xDEADF00DDEADF00D eklen=192 life(c,s,h)= natencap=none natsport=0 natdport=0 refcount=4 ref=3
/openswan-2.6.19/testing/klips/west-spi-01/spi1-console.txt:54:esp0x1000583@192.1.2.45 ESP_3DES: dir=in src=192.1.2.23 iv_bits=64bits iv=0xDEADF00DDEADF00D eklen=192 life(c,s,h)= natencap=none natsport=0 natdport=0 refcount=4 ref=5
/openswan-2.6.19/testing/klips/west-spi-01/testparams.sh:23:TCPDUMPFLAGS="-n -E 3des-cbc:0x4043434545464649494a4a4c4c4f4f515152525454575758"
/openswan-2.6.19/testing/klips/west-spi-01/description.txt:1:This tests production of ESP-3DES packets with a source of ICMP packets.
/openswan-2.6.19/testing/klips/west-spi-01/spi1.sh:26:ipsec spi --af inet --edst $eastip --spi $outspi --proto esp --src $westip --esp 3des --enckey $enckey
/openswan-2.6.19/testing/klips/west-spi-01/spi1.sh:33:ipsec spi --af inet --edst $westip --spi $inspi --proto esp --src $eastip --esp 3des --enckey $enckey
/openswan-2.6.19/testing/klips/east-icmp-03/spi1-console26.txt:14: ipsec spi --af inet --edst 192.1.2.45 --spi 0x12345678 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey $enckey --authkey $authkey
/openswan-2.6.19/testing/klips/east-icmp-03/spi1-console26.txt:36:esp0x12345678@192.1.2.45 ESP_3DES_HMAC_MD5: dir=out src=192.1.2.23 iv_bits=64bits iv=0xDEADF00DDEADF00D alen=128 aklen=128 eklen=192 life(c,s,h)= natencap=none natsport=0 natdport=0 refcount=4 ref=3
/openswan-2.6.19/testing/klips/east-icmp-03/spi1-console.txt:14: ipsec spi --af inet --edst 192.1.2.45 --spi 0x12345678 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey $enckey --authkey $authkey
/openswan-2.6.19/testing/klips/east-icmp-03/spi1-console.txt:36:esp0x12345678@192.1.2.45 ESP_3DES_HMAC_MD5: dir=out src=192.1.2.23 iv_bits=64bits iv=0xDEADF00DDEADF00D alen=128 aklen=128 eklen=192 life(c,s,h)= natencap=none natsport=0 natdport=0 refcount=3 ref=2 refhim=0
/openswan-2.6.19/testing/klips/east-icmp-03/testparams.sh:24:TCPDUMPFLAGS="-n -E 3des-cbc-hmac96:0x4043434545464649494a4a4c4c4f4f515152525454575758"
/openswan-2.6.19/testing/klips/east-icmp-03/spi1.sh:18:ipsec spi --af inet --edst 192.1.2.45 --spi 0x12345678 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey $enckey --authkey $authkey
/openswan-2.6.19/testing/klips/east-lifetime-03/test-03-console26.txt:12: ipsec spi --af inet --edst 192.1.2.45 --spi 0x12345678 --proto esp --src 192.1.2.23 --esp 3des-md5-96 $lifetime --enckey $enckey --authkey $authkey
/openswan-2.6.19/testing/klips/east-lifetime-03/test-03-console26.txt:32:esp0x12345678@192.1.2.45 ESP_3DES_HMAC_MD5: dir=out src=192.1.2.23 iv_bits=64bits iv=0xDEADF00DDEADF00D alen=128 aklen=128 eklen=192 life(c,s,h)=bytes(0,0,800) natencap=none natsport=0 natdport=0 refcount=4 ref=3
/openswan-2.6.19/testing/klips/east-lifetime-03/testparams.sh:21:TCPDUMPFLAGS="-n -E 3des-cbc-hmac96:0x4043434545464649494a4a4c4c4f4f515152525454575758"
/openswan-2.6.19/testing/klips/east-lifetime-03/test-03-console.txt:68: ipsec spi --af inet --edst 192.1.2.45 --spi 0x12345678 --proto esp --src 192.1.2.23 --esp 3des-md5-96 $lifetime --enckey $enckey --authkey $authkey
/openswan-2.6.19/testing/klips/east-lifetime-03/test-03-console.txt:88:esp0x12345678@192.1.2.45 ESP_3DES_HMAC_MD5: dir=out src=192.1.2.23 iv_bits=64bits iv=0xDEADF00DDEADF00D alen=128 aklen=128 eklen=192 life(c,s,h)=bytes(0,0,800) natencap=none natsport=0 natdport=0 refcount=4 ref=2
/openswan-2.6.19/testing/klips/east-lifetime-03/test-03-console.txt:118:version=2 type=8 errno=0 satype=3 len=21 seq=1 pid=987 {ext=1 len=3 spi=78563412 replay=0 state=1 auth=2 encrypt=3 flags=00000000 ref=00000002}{ext=2 len=5 allocations=1 bytes=936 addtime=X usetime=X packets=3 } {ext=3 len=5 allocations=0 bytes=800 addtime=X usetime=X packets=0 } {ext=5 len=3 proto=0 prefixlen=0 addr=0x02000000c00102170000000000000000 } {ext=6 len=3 proto=0 prefixlen=0 addr=0x02000000c001022d0000000000000000 }
/openswan-2.6.19/testing/klips/east-lifetime-03/test01.sh:15:ipsec spi --af inet --edst 192.1.2.45 --spi 0x12345678 --proto esp --src 192.1.2.23 --esp 3des-md5-96 $lifetime --enckey $enckey --authkey $authkey
/openswan-2.6.19/testing/klips/west-esp-short-01/spi1-console.txt:12: ipsec spi --af inet --edst 192.1.2.45 --spi 0x12345678 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey $enckey --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/west-esp-short-01/spi1-console.txt:28:esp0x12345678@192.1.2.45 ESP_3DES_HMAC_MD5: dir=in src=192.1.2.23 iv_bits=64bits iv=0xDEADF00DDEADF00D alen=128 aklen=128 eklen=192 life(c,s,h)= natencap=none natsport=0 natdport=0 refcount=4 ref=3
/openswan-2.6.19/testing/klips/west-esp-short-01/testparams.sh:19:TCPDUMPFLAGS="-n -E 3des-cbc-hmac96:0x4043434545464649494a4a4c4c4f4f515152525454575758"
/openswan-2.6.19/testing/klips/west-esp-short-01/spi1-in.sh:13:ipsec spi --af inet --edst 192.1.2.45 --spi 0x12345678 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey $enckey --authkey 0x87658765876587658765876587658765
/openswan-2.6.19/testing/klips/west-icmp-01/spi1-console.txt:14: ipsec spi --af inet --edst 192.1.2.45 --spi 0x12345678 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey $enckey --authkey $authkey
/openswan-2.6.19/testing/klips/west-icmp-01/spi1-console.txt:37:esp0x12345678@192.1.2.45 ESP_3DES_HMAC_MD5: dir=in src=192.1.2.23 iv_bits=64bits iv=0xDEADF00DDEADF00D alen=128 aklen=128 eklen=192 life(c,s,h)= natencap=none natsport=0 natdport=0 refcount=3 ref=1 refhim=0
/openswan-2.6.19/testing/klips/west-icmp-01/testparams.sh:22:TCPDUMPFLAGS="-n -E 3des-cbc-hmac96:0x4043434545464649494a4a4c4c4f4f515152525454575758"
/openswan-2.6.19/testing/klips/west-icmp-01/description.txt:1:This tests reception (decryption) of ESP-3DES-MD5 packets with a source
/openswan-2.6.19/testing/klips/west-icmp-01/spi1-in.sh:15:ipsec spi --af inet --edst 192.1.2.45 --spi 0x12345678 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey $enckey --authkey $authkey
/openswan-2.6.19/testing/klips/east-lifetime-05/testparams.sh:15:TCPDUMPFLAGS="-n -E 3des-cbc-hmac96:0x4043434545464649494a4a4c4c4f4f515152525454575758"
/openswan-2.6.19/testing/klips/east-lifetime-05/test01.sh:13:ipsec spi --af inet --edst 192.1.2.45 --spi 0x12345678 --proto esp --src 192.1.2.23 --esp 3des-md5-96 $lifetime --enckey $enckey --authkey $authkey
/openswan-2.6.19/testing/klips/east-lifetime-04/testparams.sh:19:TCPDUMPFLAGS="-n -E 3des-cbc-hmac96:0x4043434545464649494a4a4c4c4f4f515152525454575758"
/openswan-2.6.19/testing/klips/east-lifetime-04/test01.sh:13:ipsec spi --af inet --edst 192.1.2.45 --spi 0x12345678 --proto esp --src 192.1.2.23 --esp 3des-md5-96 $lifetime --enckey $enckey --authkey $authkey
/openswan-2.6.19/testing/klips/east-lifetime-01/test-01-console.txt:76:east:~# ipsec spi --af inet --edst 192.1.2.45 --spi 0x12345678 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --life soft-allocations=2 --enckey $enckey --authk ey $authkey
/openswan-2.6.19/testing/klips/east-lifetime-01/testparams.sh:18:TCPDUMPFLAGS="-n -E 3des-cbc-hmac96:0x4043434545464649494a4a4c4c4f4f515152525454575758"
/openswan-2.6.19/testing/klips/east-lifetime-01/test01.sh:13:ipsec spi --af inet --edst 192.1.2.45 --spi 0x12345678 --proto esp --src 192.1.2.23 --esp 3des-md5-96 $lifetime --enckey $enckey --authkey $authkey
/openswan-2.6.19/testing/klips/east-reject-01/spi1-console.txt:137:klips_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=00000102 replay=0 state=0 auth=0 encrypt=0 flags=0 ref=-1.
/openswan-2.6.19/testing/klips/east-reject-01/spi1-console.txt:223:klips_debug:pfkey_sa_build: spi=00000102 replay=0 sa_state=0 auth=0 encrypt=0 flags=0
/openswan-2.6.19/testing/klips/east-icmp-05/spi1-console26.txt:12: ipsec spi --af inet --edst 192.1.2.45 --spi 0xD1234567 --proto esp --src 192.1.2.23 --esp aes-sha1-96 --enckey $enckey --authkey $authkey
/openswan-2.6.19/testing/klips/east-icmp-05/spi1-console26.txt:32:esp0xd1234567@192.1.2.45 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.23 iv_bits=128bits iv=0xDEADF00DDEADF00DDEADF00DDEADF00D alen=160 aklen=160 eklen=256 life(c,s,h)= natencap=none natsport=0 natdport=0 refcount=4 ref=3
/openswan-2.6.19/testing/klips/east-icmp-05/spi1-console.txt:68: ipsec spi --af inet --edst 192.1.2.45 --spi 0xD1234567 --proto esp --src 192.1.2.23 --esp aes-sha1-96 --enckey $enckey --authkey $authkey
/openswan-2.6.19/testing/klips/east-icmp-05/spi1-console.txt:88:esp0xd1234567@192.1.2.45 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.23 iv_bits=128bits iv=0xDEADF00DDEADF00DDEADF00DDEADF00D alen=160 aklen=160 eklen=256 life(c,s,h)= natencap=none natsport=0 natdport=0 refcount=4 ref=2
/openswan-2.6.19/testing/klips/east-icmp-05/testparams.sh:24:TCPDUMPFLAGS="-n -E aes256-cbc-hmac96:0xaaaabbbbccccdddd4043434545464649494a4a4c4c4f4f515152525454575758"
/openswan-2.6.19/testing/klips/east-icmp-05/description.txt:1:This tests production of ESP-AES256-SHA1 packets with a source of ICMP packets.
/openswan-2.6.19/testing/klips/east-icmp-05/spi1.sh:13:ipsec spi --af inet --edst 192.1.2.45 --spi 0xD1234567 --proto esp --src 192.1.2.23 --esp aes-sha1-96 --enckey $enckey --authkey $authkey
/openswan-2.6.19/testing/pluto/tpm-pluto-01/west-console.txt:43:004 "westnet-eastnet" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/tpm-pluto-01/east-console.txt:24:ike_alg_register_enc(): Activating OAKLEY_AES_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/tpm-pluto-01/east-console.txt:116:"westnet-eastnet" #1: STATE_MAIN_R3: sent MR3, ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/tpm-pluto-01/east.conf:13: esp=3des-md5
/openswan-2.6.19/testing/pluto/tpm-accept-07/eastrun.sh:3:ipsec whack --name west--east-psk --encrypt --tunnel --pfs --dpdaction "hold" --psk --host "192.1.2.45" --nexthop "192.1.2.23" --updown "ipsec _updown" --id "192.1.2.45" --sendcert "always" --to --host "192.1.2.23" --nexthop "192.1.2.45" --updown "ipsec _updown" --id "192.1.2.23" --sendcert "always" --ipseclifetime "28800" --rekeymargin "540" --ikealg "3des-sha1-modp1024" --keyingtries "0"
/openswan-2.6.19/testing/pluto/tpm-accept-07/east-console.txt:49: ipsec whack --name west--east-psk --encrypt --tunnel --pfs --dpdaction "hold" --psk --host "192.1.2.45" --nexthop "192.1.2.23" --updown "ipsec _updown" --id "192.1.2.45" --sendcert "always" --to --host "192.1.2.23" --nexthop "192.1.2.45" --updown "ipsec _updown" --id "192.1.2.23" --sendcert "always" --ipseclifetime "28800" --rekeymargin "540" --ikealg "3des-sha1-modp1024" --keyingtries "0"
/openswan-2.6.19/testing/pluto/tpm-accept-07/east-console.txt:66:004 "west--east-psk" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_PRESHARED_KEY cipher=oakley_3des_cbc_192 prf=oakley_sha group=modp1024}
/openswan-2.6.19/testing/pluto/tpm-accept-07/east-console.txt:67:002 "west--east-psk" #2: initiating Quick Mode PSK+ENCRYPT+TUNNEL+PFS+UP
/openswan-2.6.19/testing/pluto/tpm-accept-07/east.secrets:1:# This file holds shared secrets or RSA private keys for inter-Pluto
/openswan-2.6.19/testing/pluto/tpm-accept-07/east.secrets:4:# RSA private key for this host, authenticating it to any other host
/openswan-2.6.19/testing/pluto/tpm-accept-07/west.secrets:1:# This file holds shared secrets or RSA private keys for inter-Pluto
/openswan-2.6.19/testing/pluto/tpm-accept-07/west.secrets:4:# RSA private key for this host, authenticating it to any other host
/openswan-2.6.19/testing/pluto/mast-l2tp-05/north-console.txt:57:004 "north--east-l2tp" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/mast-l2tp-05/north-console.txt:59:004 "north--east-l2tp" #2: STATE_QUICK_I2: sent QI2, IPsec SA established transport mode {ESP=>0xbe055d97 <0x66e4c95e xfrm=3DES_0-HMAC_MD5 ref=2 refhim=1 NATD=:4500 DPD=none}
/openswan-2.6.19/testing/pluto/mast-l2tp-05/north-console.txt:71:esp0xKLIPSPIK@192.1.3.33 ESP_3DES_HMAC_MD5: dir=in src=192.1.2.23 iv_bits=64bits iv=0xIVISFORRANDOM000 ooowin=64 alen=128 aklen=128 eklen=192 natencap=nonesp natsport=4500 natdport=4500 refhim=1
/openswan-2.6.19/testing/pluto/mast-l2tp-05/north-console.txt:99:004 "north--east-l2tp" #4: STATE_QUICK_I2: sent QI2, IPsec SA established transport mode {ESP=>0xbe055d99 <0x66e4c960 xfrm=3DES_0-HMAC_MD5 ref=6 refhim=5 NATD=:4500 DPD=none}
/openswan-2.6.19/testing/pluto/mast-l2tp-05/north.conf:14: esp=3des-md5
/openswan-2.6.19/testing/pluto/mast-l2tp-05/east.conf:17: esp=3des-md5
/openswan-2.6.19/testing/pluto/co-terminal-03/japan-console.txt:135:004 "japan--wavesec" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/co-terminal-03/east-console.txt:19:002 loaded private key for keyid: PPK_RSA:ADEADBEEF
/openswan-2.6.19/testing/pluto/co-terminal-03/east-console.txt:20:002 loaded private key for keyid: PPK_RSA:ADEADBEEF
/openswan-2.6.19/testing/pluto/nat-pluto-07/north-console.txt:35:004 "northnet--eastnet-nat" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=aes_128 prf=oakley_sha group=modp1536}
/openswan-2.6.19/testing/pluto/xauth-pluto-07/road-console.txt:49:004 "modecfg-road--eastnet-psk" #1: STATE_AGGR_I2: sent AI2, ISAKMP SA established {auth=OAKLEY_PRESHARED_KEY cipher=oakley_3des_cbc_192 prf=oakley_sha group=modp1536}
/openswan-2.6.19/testing/pluto/xauth-pluto-07/road-console.txt:64:002 "modecfg-road--eastnet-psk" #2: initiating Quick Mode PSK+ENCRYPT+TUNNEL+PFS+UP+MODECFGPULL+AGGRESSIVE
/openswan-2.6.19/testing/pluto/xauth-pluto-07/road.secrets:1:# This file holds shared secrets or RSA private keys for inter-Pluto
/openswan-2.6.19/testing/pluto/xauth-pluto-07/road.secrets:4:# RSA private key for this host, authenticating it to any other host
/openswan-2.6.19/testing/pluto/xauth-pluto-07/east.secrets:1:# This file holds shared secrets or RSA private keys for inter-Pluto
/openswan-2.6.19/testing/pluto/xauth-pluto-07/east.secrets:4:# RSA private key for this host, authenticating it to any other host
/openswan-2.6.19/testing/pluto/xauth-pluto-07/road.conf:24: ike=3des-sha1
/openswan-2.6.19/testing/pluto/xauth-pluto-07/east.conf:25: ike=3des-sha1
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-01-noconn/west-console.txt:23:000 algorithm ESP encrypt: id=3, name=ESP_3DES, ivlen=64, keysizemin=192, keysizemax=192
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-01-noconn/west-console.txt:24:000 algorithm ESP encrypt: id=12, name=ESP_AES, ivlen=128, keysizemin=128, keysizemax=256
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-01-noconn/west-console.txt:25:000 algorithm ESP auth attr: id=1, name=AUTH_ALGORITHM_HMAC_MD5, keysizemin=128, keysizemax=128
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-01-noconn/west-console.txt:26:000 algorithm ESP auth attr: id=2, name=AUTH_ALGORITHM_HMAC_SHA1, keysizemin=160, keysizemax=160
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-01-noconn/west-console.txt:27:000 algorithm ESP auth attr: id=9, name=AUTH_ALGORITHM_AES_CBC, keysizemin=128, keysizemax=128
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-01-noconn/west-console.txt:29:000 algorithm IKE encrypt: id=3, name=OAKLEY_BLOWFISH_CBC, blocksize=8, keydeflen=128
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-01-noconn/west-console.txt:30:000 algorithm IKE encrypt: id=5, name=OAKLEY_3DES_CBC, blocksize=8, keydeflen=192
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-01-noconn/west-console.txt:31:000 algorithm IKE encrypt: id=7, name=OAKLEY_AES_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-01-noconn/west-console.txt:32:000 algorithm IKE encrypt: id=65004, name=OAKLEY_SERPENT_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-01-noconn/west-console.txt:33:000 algorithm IKE encrypt: id=65005, name=OAKLEY_TWOFISH_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-01-noconn/west-console.txt:34:000 algorithm IKE encrypt: id=65289, name=OAKLEY_TWOFISH_CBC_SSH, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-01-noconn/west-console.txt:35:000 algorithm IKE hash: id=1, name=OAKLEY_MD5, hashsize=16
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-01-noconn/west-console.txt:36:000 algorithm IKE hash: id=2, name=OAKLEY_SHA1, hashsize=20
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-01-noconn/west-console.txt:52:000 "westnet--eastnet-ikev2": policy: RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW+IKEv2Init; prio: 24,24; interface: eth1;
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-01-noconn/east-console.txt:17:2008-04-08 02:30:28 [INFO]: main.c:303:main(): OPENSSLDIR: "/usr/lib/ssl"
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-01-noconn/east-console.txt:19:2008-04-08 02:30:28 [DEBUG]: algorithm.c:499:alg_oakley_encdef(): encryption(aes)
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-01-noconn/east-console.txt:20:2008-04-08 02:30:28 [DEBUG]: algorithm.c:499:alg_oakley_encdef(): encryption(3des)
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-01-noconn/east-console.txt:22:2008-04-08 02:30:28 [DEBUG]: algorithm.c:499:alg_oakley_encdef(): encryption(aes)
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-01-noconn/east-console.txt:23:2008-04-08 02:30:28 [DEBUG]: algorithm.c:499:alg_oakley_encdef(): encryption(aes)
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-01-noconn/east-console.txt:24:2008-04-08 02:30:28 [DEBUG]: algorithm.c:499:alg_oakley_encdef(): encryption(3des)
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-01-noconn/east-racoon/cert/east.key:1:-----BEGIN RSA PRIVATE KEY-----
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-01-noconn/east-racoon/cert/east.key:3:DEK-Info: DES-EDE3-CBC,F0F2225024B724E8
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-01-noconn/east-racoon/cert/east.key:18:-----END RSA PRIVATE KEY-----
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-01-noconn/east-racoon/default.conf:16: #kmp_enc_alg { aes192_cbc; aes128_cbc; 3des_cbc; };
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-01-noconn/east-racoon/default.conf:17: kmp_enc_alg { aes128_cbc; 3des_cbc; };
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-01-noconn/east-racoon/default.conf:18: kmp_hash_alg { sha1; md5; };
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-01-noconn/east-racoon/default.conf:35: kmp_enc_alg { aes192_cbc; aes128_cbc; 3des_cbc; };
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-01-noconn/east-racoon/default.conf:36: kmp_prf_alg { hmac_md5; hmac_sha1; aes_xcbc; };
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-01-noconn/east-racoon/default.conf:37: kmp_hash_alg { hmac_sha1; hmac_md5; };
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-01-noconn/east-racoon/default.conf:61: esp_enc_alg { aes128_cbc; 3des_cbc; };
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-01-noconn/east-racoon/default.conf:62: esp_auth_alg { hmac_sha1; hmac_md5; };
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-01-noconn/east-racoon/default.conf:76: ah_auth_alg { hmac_sha1; hmac_md5; };
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-01-noconn/east-racoon/default.conf:80: esp_enc_alg { aes128_cbc; 3des_cbc; };
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-01-noconn/east-racoon/default.conf:81: esp_auth_alg { hmac_sha1; hmac_md5; };
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-01-noconn/east-racoon/tunnel_ike.conf:13: # kmp_enc_alg { aes192_cbc; aes128_cbc; 3des_cbc; };
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-01-noconn/east-racoon/tunnel_ike.conf:14: kmp_enc_alg { 3des_cbc; };
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-01-noconn/east-racoon/tunnel_ike.conf:15: #kmp_prf_alg { hmac_sha1; hmac_md5; aes_xcbc; };
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-01-noconn/east-racoon/tunnel_ike.conf:16: kmp_prf_alg { hmac_sha1; };
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-01-noconn/east-racoon/tunnel_ike.conf:17: kmp_hash_alg { hmac_sha1; };
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-01-noconn/east-racoon/tunnel_ike.conf:35: kmp_enc_alg { aes192_cbc; aes128_cbc; 3des_cbc; };
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-01-noconn/east-racoon/tunnel_ike.conf:36: kmp_hash_alg { sha1; };
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-01-noconn/east-racoon/east.key:1:-----BEGIN RSA PRIVATE KEY-----
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-01-noconn/east-racoon/east.key:3:DEK-Info: DES-EDE3-CBC,F0F2225024B724E8
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-01-noconn/east-racoon/east.key:18:-----END RSA PRIVATE KEY-----
/openswan-2.6.19/testing/pluto/xauth-pluto-04/road-console.txt:40:004 "xauth-road--eastnet-psk" #1: STATE_AGGR_I2: sent AI2, ISAKMP SA established {auth=OAKLEY_PRESHARED_KEY cipher=oakley_3des_cbc_192 prf=oakley_sha group=modp2048}
/openswan-2.6.19/testing/pluto/xauth-pluto-04/road-console.txt:49:002 "xauth-road--eastnet-psk" #2: initiating Quick Mode PSK+ENCRYPT+TUNNEL+PFS+UP+AGGRESSIVE+IKEv2ALLOW
/openswan-2.6.19/testing/pluto/xauth-pluto-04/road.secrets:1:# This file holds shared secrets or RSA private keys for inter-Pluto
/openswan-2.6.19/testing/pluto/xauth-pluto-04/road.secrets:4:# RSA private key for this host, authenticating it to any other host
/openswan-2.6.19/testing/pluto/xauth-pluto-04/east.secrets:1:# This file holds shared secrets or RSA private keys for inter-Pluto
/openswan-2.6.19/testing/pluto/xauth-pluto-04/east.secrets:4:# RSA private key for this host, authenticating it to any other host
/openswan-2.6.19/testing/pluto/xauth-pluto-04/road.conf:21: ike=3des-sha1
/openswan-2.6.19/testing/pluto/xauth-pluto-04/east.conf:21: ike=3des-sha1
/openswan-2.6.19/testing/pluto/nat-oe-03/road-console.txt:100:esp0xKLIPSPIK@192.1.2.23 ESP_3DES_HMAC_MD5: dir=out src=192.1.3.209 iv_bits=64bits iv=0xIVISFORRANDOM000 ooowin=64 alen=128 aklen=128 eklen=192 natencap=nonesp natsport=4500 natdport=4500
/openswan-2.6.19/testing/pluto/nat-oe-03/road-console.txt:101:esp0xKLIPSPIK@192.1.3.209 ESP_3DES_HMAC_MD5: dir=in src=192.1.2.23 iv_bits=64bits iv=0xIVISFORRANDOM000 ooowin=64 alen=128 aklen=128 eklen=192 natencap=nonesp natsport=4500 natdport=4500
/openswan-2.6.19/testing/pluto/nat-oe-03/east-console.txt:90:esp0xKLIPSPIK@192.1.2.254 ESP_3DES_HMAC_MD5: dir=out src=192.1.2.23 iv_bits=64bits iv=0xIVISFORRANDOM000 ooowin=64 alen=128 aklen=128 eklen=192 natencap=nonesp natsport=4500 natdport=4500
/openswan-2.6.19/testing/pluto/nat-oe-03/east-console.txt:91:esp0xKLIPSPIK@192.1.2.23 ESP_3DES_HMAC_MD5: dir=in src=192.1.2.254 iv_bits=64bits iv=0xIVISFORRANDOM000 ooowin=64 alen=128 aklen=128 eklen=192 natencap=nonesp natsport=4500 natdport=4500
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west.conf:14: esp=3des-md5
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:44:004 "westnet-eastnet" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:78:Kernel command line: initrd=/btmp/antony/ikev2/2008_01_14/UMLPOOL/initrd.uml umlroot=/btmp/antony/ikev2/2008_01_14/UMLPOOL/west/root root=/dev/ram0 rw ssl=pty eth0=daemon,10:00:00:ab:cd:ff,unix,/tmp/umljZyuOz.d/west/ctl,/tmp/umljZyuOz.d/west/data eth1=daemon,10:00:00:64:64:45,unix,/tmp/umljZyuOz.d/public/ctl,/tmp/umljZyuOz.d/public/data eth2=daemon,10:00:00:32:64:45,unix,/tmp/umljZyuOz.d/admin/ctl,/tmp/umljZyuOz.d/admin/data init=/linuxrc single
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:106:Host TLS support detected
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:225:ipsec_setup: aes-x86_64 aes des sha512 sha256 md5 cbc xcbc ecb twofish blowfish serpent
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:238:004 "westnet-eastnet" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=aes_128 prf=oakley_sha group=modp2048}
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:240:004 "westnet-eastnet" #2: STATE_QUICK_I2: sent QI2, IPsec SA established tunnel mode {ESP=>0x6e20ef9a <0x08e4af15 xfrm=3DES_0-HMAC_MD5 NATOA=none NATD=none DPD=none}
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:274: auth md5 0xa9696630ea8407f43a5276ef48cadf62
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:275: enc des3_ede 0x65d094fdd272440f23f49cca238bb4538bd689b6ab425b1b
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:279: auth md5 0x1f5131b991f7f2df8c07be36ffb9862d
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:280: enc des3_ede 0x52ceb209417222453b7b3a2a02e27d5687c4e62e11c7e913
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:345:000 algorithm ESP encrypt: id=2, name=ESP_DES, ivlen=8, keysizemin=64, keysizemax=64
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:346:000 algorithm ESP encrypt: id=3, name=ESP_3DES, ivlen=8, keysizemin=192, keysizemax=192
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:347:000 algorithm ESP encrypt: id=7, name=ESP_BLOWFISH, ivlen=8, keysizemin=40, keysizemax=448
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:348:000 algorithm ESP encrypt: id=11, name=ESP_NULL, ivlen=0, keysizemin=0, keysizemax=0
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:349:000 algorithm ESP encrypt: id=12, name=ESP_AES, ivlen=8, keysizemin=128, keysizemax=256
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:350:000 algorithm ESP encrypt: id=252, name=ESP_SERPENT, ivlen=8, keysizemin=128, keysizemax=256
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:351:000 algorithm ESP encrypt: id=253, name=ESP_TWOFISH, ivlen=8, keysizemin=128, keysizemax=256
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:352:000 algorithm ESP auth attr: id=1, name=AUTH_ALGORITHM_HMAC_MD5, keysizemin=128, keysizemax=128
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:353:000 algorithm ESP auth attr: id=2, name=AUTH_ALGORITHM_HMAC_SHA1, keysizemin=160, keysizemax=160
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:354:000 algorithm ESP auth attr: id=5, name=AUTH_ALGORITHM_HMAC_SHA2_256, keysizemin=256, keysizemax=256
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:357:000 algorithm IKE encrypt: id=3, name=OAKLEY_BLOWFISH_CBC, blocksize=8, keydeflen=128
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:358:000 algorithm IKE encrypt: id=5, name=OAKLEY_3DES_CBC, blocksize=8, keydeflen=192
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:359:000 algorithm IKE encrypt: id=7, name=OAKLEY_AES_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:360:000 algorithm IKE encrypt: id=65004, name=OAKLEY_SERPENT_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:361:000 algorithm IKE encrypt: id=65005, name=OAKLEY_TWOFISH_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:362:000 algorithm IKE encrypt: id=65289, name=OAKLEY_TWOFISH_CBC_SSH, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:363:000 algorithm IKE hash: id=1, name=OAKLEY_MD5, hashsize=16
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:364:000 algorithm IKE hash: id=2, name=OAKLEY_SHA1, hashsize=20
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:386:ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC_SSH: Ok (ret=0)
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:387:ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:388:ike_alg_register_enc(): Activating OAKLEY_SERPENT_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:389:ike_alg_register_enc(): Activating OAKLEY_AES_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:390:ike_alg_register_enc(): Activating OAKLEY_BLOWFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:408:loaded private key for keyid: PPK_RSA:AQNzGEFs1
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:410:"/tmp/netkey-pluto-02/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:425:loaded private key for keyid: PPK_RSA:AQNzGEFs1
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:429:"/tmp/netkey-pluto-02/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:442:loaded private key for keyid: PPK_RSA:AQNzGEFs1
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:446:"/tmp/netkey-pluto-02/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:459:loaded private key for keyid: PPK_RSA:AQNzGEFs1
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:463:"/tmp/netkey-pluto-02/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:476:loaded private key for keyid: PPK_RSA:AQNzGEFs1
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:480:"/tmp/netkey-pluto-02/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:493:loaded private key for keyid: PPK_RSA:AQNzGEFs1
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:497:"/tmp/netkey-pluto-02/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:510:loaded private key for keyid: PPK_RSA:AQNzGEFs1
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:514:"/tmp/netkey-pluto-02/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:527:loaded private key for keyid: PPK_RSA:AQNzGEFs1
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:531:"/tmp/netkey-pluto-02/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:544:loaded private key for keyid: PPK_RSA:AQNzGEFs1
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:548:"/tmp/netkey-pluto-02/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:561:loaded private key for keyid: PPK_RSA:AQNzGEFs1
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:565:"/tmp/netkey-pluto-02/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:578:loaded private key for keyid: PPK_RSA:AQNzGEFs1
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:582:"/tmp/netkey-pluto-02/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:595:loaded private key for keyid: PPK_RSA:AQNzGEFs1
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:599:"/tmp/netkey-pluto-02/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:612:loaded private key for keyid: PPK_RSA:AQNzGEFs1
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:616:"/tmp/netkey-pluto-02/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:629:loaded private key for keyid: PPK_RSA:AQNzGEFs1
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:633:"/tmp/netkey-pluto-02/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:646:loaded private key for keyid: PPK_RSA:AQNzGEFs1
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:650:"/tmp/netkey-pluto-02/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:663:loaded private key for keyid: PPK_RSA:AQNzGEFs1
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:667:"/tmp/netkey-pluto-02/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:680:loaded private key for keyid: PPK_RSA:AQNzGEFs1
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:684:"/tmp/netkey-pluto-02/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:697:loaded private key for keyid: PPK_RSA:AQNzGEFs1
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:701:"/tmp/netkey-pluto-02/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:714:loaded private key for keyid: PPK_RSA:AQNzGEFs1
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:718:"/tmp/netkey-pluto-02/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:731:loaded private key for keyid: PPK_RSA:AQNzGEFs1
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:735:"/tmp/netkey-pluto-02/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:748:loaded private key for keyid: PPK_RSA:AQNzGEFs1
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:752:"/tmp/netkey-pluto-02/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:839:| [7 is OAKLEY_AES_CBC]
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:843:| [2 is OAKLEY_SHA1]
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:847:| [3 is OAKLEY_RSA_SIG]
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:931:| line 8: key type PPK_PSK(@west) to type PPK_RSA
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:948:| I have RSA key: OAKLEY_RSA_SIG cert.type: CERT_NONE
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:954:| started looking for secret for @west->@east of kind PPK_RSA
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:955:| actually looking for secret for @west->@east of kind PPK_RSA
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:956:| line 8: key type PPK_RSA(@west) to type PPK_RSA
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:962:| signing hash with RSA Key *AQNzGEFs1
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:985:| encrypting 272 using OAKLEY_AES_CBC
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:1018:| decrypting 272 bytes using algorithm OAKLEY_AES_CBC
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:1047:| ***parse ISAKMP Signature Payload:
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:1055:| an RSA Sig check passed with *AQN3cn11F [preloaded key]
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:1060:"westnet-eastnet" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=aes_128 prf=oakley_sha group=modp2048}
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:1073:"westnet-eastnet" #2: initiating Quick Mode RSASIG+ENCRYPT+TUNNEL+PFS+UP+IKEv2ALLOW {using isakmp#1 msgid:b41681c5 proposal=3DES(3)_192-MD5(1)_128 pfsgroup=OAKLEY_GROUP_MODP2048}
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:1127:| encrypting 400 using OAKLEY_AES_CBC
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:1154:| decrypting 400 bytes using algorithm OAKLEY_AES_CBC
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:1234:| transform ID: ESP_3DES
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:1253:| [1 is AUTH_ALGORITHM_HMAC_MD5]
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:1273:| line 8: key type PPK_PSK(@west) to type PPK_RSA
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:1333:| executing up-client: 2>&1 PLUTO_VERSION='2.0' PLUTO_VERB='up-client' PLUTO_CONNECTION='westnet-eastnet' PLUTO_NEXT_HOP='192.1.2.23' PLUTO_INTERFACE='eth1' PLUTO_ME='192.1.2.45' PLUTO_MY_ID='@west' PLUTO_MY_CLIENT='192.0.1.0/24' PLUTO_MY_CLIENT_NET='192.0.1.0' PLUTO_MY_CLIENT_MASK='255.255.255.0' PLUTO_MY_PORT='0' PLUTO_MY_PROTOCOL='0' PLUTO_PEER='192.1.2.23' PLUTO_PEER_ID='@east' PLUTO_PEER_CLIENT='192.0.2.0/24' PLUTO_PEER_CLIENT_NET='192.0.2.0' PLUTO_PEER_CLIENT_MASK='255.255.255.0' PLUTO_PEER_PORT='0' PLUTO_PEER_PROTOCOL='0' PLUTO_PEER_CA='' PLUTO_STACK='netkey' PLUTO_CONN_POLICY='RSASIG+ENCRYPT+TUNNEL+PFS+UP+IKEv2ALLOW' PLUTO_XAUTH_USERNAME='' ipsec _updown
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:1337:| executing prepare-client: 2>&1 PLUTO_VERSION='2.0' PLUTO_VERB='prepare-client' PLUTO_CONNECTION='westnet-eastnet' PLUTO_NEXT_HOP='192.1.2.23' PLUTO_INTERFACE='eth1' PLUTO_ME='192.1.2.45' PLUTO_MY_ID='@west' PLUTO_MY_CLIENT='192.0.1.0/24' PLUTO_MY_CLIENT_NET='192.0.1.0' PLUTO_MY_CLIENT_MASK='255.255.255.0' PLUTO_MY_PORT='0' PLUTO_MY_PROTOCOL='0' PLUTO_PEER='192.1.2.23' PLUTO_PEER_ID='@east' PLUTO_PEER_CLIENT='192.0.2.0/24' PLUTO_PEER_CLIENT_NET='192.0.2.0' PLUTO_PEER_CLIENT_MASK='255.255.255.0' PLUTO_PEER_PORT='0' PLUTO_PEER_PROTOCOL='0' PLUTO_PEER_CA='' PLUTO_STACK='netkey' PLUTO_CONN_POLICY='RSASIG+ENCRYPT+TUNNEL+PFS+UP+IKEv2ALLOW' PLUTO_XAUTH_USERNAME='' ipsec _updown
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:1340:| executing route-client: 2>&1 PLUTO_VERSION='2.0' PLUTO_VERB='route-client' PLUTO_CONNECTION='westnet-eastnet' PLUTO_NEXT_HOP='192.1.2.23' PLUTO_INTERFACE='eth1' PLUTO_ME='192.1.2.45' PLUTO_MY_ID='@west' PLUTO_MY_CLIENT='192.0.1.0/24' PLUTO_MY_CLIENT_NET='192.0.1.0' PLUTO_MY_CLIENT_MASK='255.255.255.0' PLUTO_MY_PORT='0' PLUTO_MY_PROTOCOL='0' PLUTO_PEER='192.1.2.23' PLUTO_PEER_ID='@east' PLUTO_PEER_CLIENT='192.0.2.0/24' PLUTO_PEER_CLIENT_NET='192.0.2.0' PLUTO_PEER_CLIENT_MASK='255.255.255.0' PLUTO_PEER_PORT='0' PLUTO_PEER_PROTOCOL='0' PLUTO_PEER_CA='' PLUTO_STACK='netkey' PLUTO_CONN_POLICY='RSASIG+ENCRYPT+TUNNEL+PFS+UP+IKEv2ALLOW' PLUTO_XAUTH_USERNAME='' ipsec _updown
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:1348:| encrypting 32 using OAKLEY_AES_CBC
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:1356:"westnet-eastnet" #2: STATE_QUICK_I2: sent QI2, IPsec SA established tunnel mode {ESP=>0x6e20ef9a <0x08e4af15 xfrm=3DES_0-HMAC_MD5 NATOA=none NATD=none DPD=none}
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:1385:| encrypting 48 using OAKLEY_AES_CBC
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:1394:| executing down-client: 2>&1 PLUTO_VERSION='2.0' PLUTO_VERB='down-client' PLUTO_CONNECTION='westnet-eastnet' PLUTO_NEXT_HOP='192.1.2.23' PLUTO_INTERFACE='eth1' PLUTO_ME='192.1.2.45' PLUTO_MY_ID='@west' PLUTO_MY_CLIENT='192.0.1.0/24' PLUTO_MY_CLIENT_NET='192.0.1.0' PLUTO_MY_CLIENT_MASK='255.255.255.0' PLUTO_MY_PORT='0' PLUTO_MY_PROTOCOL='0' PLUTO_PEER='192.1.2.23' PLUTO_PEER_ID='@east' PLUTO_PEER_CLIENT='192.0.2.0/24' PLUTO_PEER_CLIENT_NET='192.0.2.0' PLUTO_PEER_CLIENT_MASK='255.255.255.0' PLUTO_PEER_PORT='0' PLUTO_PEER_PROTOCOL='0' PLUTO_PEER_CA='' PLUTO_STACK='netkey' PLUTO_CONN_POLICY='RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW' PLUTO_XAUTH_USERNAME='' ipsec _updown
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:1419:| encrypting 64 using OAKLEY_AES_CBC
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:1487:| executing unroute-client: 2>&1 PLUTO_VERSION='2.0' PLUTO_VERB='unroute-client' PLUTO_CONNECTION='westnet-eastnet' PLUTO_NEXT_HOP='192.1.2.23' PLUTO_INTERFACE='eth1' PLUTO_ME='192.1.2.45' PLUTO_MY_ID='@west' PLUTO_MY_CLIENT='192.0.1.0/24' PLUTO_MY_CLIENT_NET='192.0.1.0' PLUTO_MY_CLIENT_MASK='255.255.255.0' PLUTO_MY_PORT='0' PLUTO_MY_PROTOCOL='0' PLUTO_PEER='192.1.2.23' PLUTO_PEER_ID='@east' PLUTO_PEER_CLIENT='192.0.2.0/24' PLUTO_PEER_CLIENT_NET='192.0.2.0' PLUTO_PEER_CLIENT_MASK='255.255.255.0' PLUTO_PEER_PORT='0' PLUTO_PEER_PROTOCOL='0' PLUTO_PEER_CA='' PLUTO_STACK='netkey' PLUTO_CONN_POLICY='RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW' ipsec _updown
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:1506:<5>Kernel command line: initrd=/btmp/antony/ikev2/2008_01_14/UMLPOOL/initrd.uml umlroot=/btmp/antony/ikev2/2008_01_14/UMLPOOL/west/root root=/dev/ram0 rw ssl=pty eth0=daemon,10:00:00:ab:cd:ff,unix,/tmp/umljZyuOz.d/west/ctl,/tmp/umljZyuOz.d/west/data eth1=daemon,10:00:00:64:64:45,unix,/tmp/umljZyuOz.d/public/ctl,/tmp/umljZyuOz.d/public/data eth2=daemon,10:00:00:32:64:45,unix,/tmp/umljZyuOz.d/admin/ctl,/tmp/umljZyuOz.d/admin/data init=/linuxrc single
/openswan-2.6.19/testing/pluto/netkey-pluto-02/west-console.txt:1535:<6>Host TLS support detected
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:38:Kernel command line: initrd=/btmp/antony/ikev2/2008_01_14/UMLPOOL/initrd.uml umlroot=/btmp/antony/ikev2/2008_01_14/UMLPOOL/east/root root=/dev/ram0 rw ssl=pty eth0=daemon,10:00:00:dc:bc:ff,unix,/tmp/umljZyuOz.d/east/ctl,/tmp/umljZyuOz.d/east/data eth1=daemon,10:00:00:64:64:23,unix,/tmp/umljZyuOz.d/public/ctl,/tmp/umljZyuOz.d/public/data eth2=daemon,10:00:00:32:64:23,unix,/tmp/umljZyuOz.d/admin/ctl,/tmp/umljZyuOz.d/admin/data init=/linuxrc single
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:66:Host TLS support detected
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:169:ipsec_setup: aes-x86_64 aes des sha512 sha256 md5 cbc xcbc ecb twofish blowfish serpent
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:186:000 algorithm ESP encrypt: id=2, name=ESP_DES, ivlen=8, keysizemin=64, keysizemax=64
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:187:000 algorithm ESP encrypt: id=3, name=ESP_3DES, ivlen=8, keysizemin=192, keysizemax=192
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:188:000 algorithm ESP encrypt: id=7, name=ESP_BLOWFISH, ivlen=8, keysizemin=40, keysizemax=448
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:189:000 algorithm ESP encrypt: id=11, name=ESP_NULL, ivlen=0, keysizemin=0, keysizemax=0
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:190:000 algorithm ESP encrypt: id=12, name=ESP_AES, ivlen=8, keysizemin=128, keysizemax=256
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:191:000 algorithm ESP encrypt: id=252, name=ESP_SERPENT, ivlen=8, keysizemin=128, keysizemax=256
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:192:000 algorithm ESP encrypt: id=253, name=ESP_TWOFISH, ivlen=8, keysizemin=128, keysizemax=256
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:193:000 algorithm ESP auth attr: id=1, name=AUTH_ALGORITHM_HMAC_MD5, keysizemin=128, keysizemax=128
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:194:000 algorithm ESP auth attr: id=2, name=AUTH_ALGORITHM_HMAC_SHA1, keysizemin=160, keysizemax=160
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:195:000 algorithm ESP auth attr: id=5, name=AUTH_ALGORITHM_HMAC_SHA2_256, keysizemin=256, keysizemax=256
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:198:000 algorithm IKE encrypt: id=3, name=OAKLEY_BLOWFISH_CBC, blocksize=8, keydeflen=128
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:199:000 algorithm IKE encrypt: id=5, name=OAKLEY_3DES_CBC, blocksize=8, keydeflen=192
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:200:000 algorithm IKE encrypt: id=7, name=OAKLEY_AES_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:201:000 algorithm IKE encrypt: id=65004, name=OAKLEY_SERPENT_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:202:000 algorithm IKE encrypt: id=65005, name=OAKLEY_TWOFISH_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:203:000 algorithm IKE encrypt: id=65289, name=OAKLEY_TWOFISH_CBC_SSH, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:204:000 algorithm IKE hash: id=1, name=OAKLEY_MD5, hashsize=16
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:205:000 algorithm IKE hash: id=2, name=OAKLEY_SHA1, hashsize=20
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:221:000 "westnet-eastnet": policy: RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW; prio: 24,24; interface: eth1;
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:223:000 "westnet-eastnet": ESP algorithms wanted: 3DES(3)_000-MD5(1); flags=-strict
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:224:000 "westnet-eastnet": ESP algorithms loaded: 3DES(3)_192-MD5(1)_128
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:234:ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC_SSH: Ok (ret=0)
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:235:ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:236:ike_alg_register_enc(): Activating OAKLEY_SERPENT_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:237:ike_alg_register_enc(): Activating OAKLEY_AES_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:238:ike_alg_register_enc(): Activating OAKLEY_BLOWFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:249: RSA modulus too small for security: less than 512 bits
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:274:loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:276:"/tmp/netkey-pluto-02/ipsec.secrets" line 25: RSA modulus too small for security: less than 512 bits
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:291:loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:295:| decrypting file using 'DES-EDE3-CBC'
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:296:"/tmp/netkey-pluto-02/ipsec.secrets" line 25: RSA modulus too small for security: less than 512 bits
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:309:loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:313:| decrypting file using 'DES-EDE3-CBC'
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:314:"/tmp/netkey-pluto-02/ipsec.secrets" line 25: RSA modulus too small for security: less than 512 bits
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:327:loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:331:| decrypting file using 'DES-EDE3-CBC'
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:332:"/tmp/netkey-pluto-02/ipsec.secrets" line 25: RSA modulus too small for security: less than 512 bits
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:345:loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:349:| decrypting file using 'DES-EDE3-CBC'
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:350:"/tmp/netkey-pluto-02/ipsec.secrets" line 25: RSA modulus too small for security: less than 512 bits
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:363:loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:367:| decrypting file using 'DES-EDE3-CBC'
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:368:"/tmp/netkey-pluto-02/ipsec.secrets" line 25: RSA modulus too small for security: less than 512 bits
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:381:loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:385:| decrypting file using 'DES-EDE3-CBC'
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:386:"/tmp/netkey-pluto-02/ipsec.secrets" line 25: RSA modulus too small for security: less than 512 bits
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:399:loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:403:| decrypting file using 'DES-EDE3-CBC'
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:404:"/tmp/netkey-pluto-02/ipsec.secrets" line 25: RSA modulus too small for security: less than 512 bits
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:417:loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:421:| decrypting file using 'DES-EDE3-CBC'
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:422:"/tmp/netkey-pluto-02/ipsec.secrets" line 25: RSA modulus too small for security: less than 512 bits
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:435:loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:439:| decrypting file using 'DES-EDE3-CBC'
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:440:"/tmp/netkey-pluto-02/ipsec.secrets" line 25: RSA modulus too small for security: less than 512 bits
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:453:loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:457:| decrypting file using 'DES-EDE3-CBC'
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:458:"/tmp/netkey-pluto-02/ipsec.secrets" line 25: RSA modulus too small for security: less than 512 bits
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:471:loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:475:| decrypting file using 'DES-EDE3-CBC'
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:476:"/tmp/netkey-pluto-02/ipsec.secrets" line 25: RSA modulus too small for security: less than 512 bits
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:489:loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:493:| decrypting file using 'DES-EDE3-CBC'
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:494:"/tmp/netkey-pluto-02/ipsec.secrets" line 25: RSA modulus too small for security: less than 512 bits
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:507:loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:511:| decrypting file using 'DES-EDE3-CBC'
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:512:"/tmp/netkey-pluto-02/ipsec.secrets" line 25: RSA modulus too small for security: less than 512 bits
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:525:loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:529:| decrypting file using 'DES-EDE3-CBC'
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:530:"/tmp/netkey-pluto-02/ipsec.secrets" line 25: RSA modulus too small for security: less than 512 bits
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:543:loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:547:| decrypting file using 'DES-EDE3-CBC'
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:548:"/tmp/netkey-pluto-02/ipsec.secrets" line 25: RSA modulus too small for security: less than 512 bits
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:561:loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:565:| decrypting file using 'DES-EDE3-CBC'
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:566:"/tmp/netkey-pluto-02/ipsec.secrets" line 25: RSA modulus too small for security: less than 512 bits
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:579:loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:583:| decrypting file using 'DES-EDE3-CBC'
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:584:"/tmp/netkey-pluto-02/ipsec.secrets" line 25: RSA modulus too small for security: less than 512 bits
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:597:loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:601:| decrypting file using 'DES-EDE3-CBC'
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:602:"/tmp/netkey-pluto-02/ipsec.secrets" line 25: RSA modulus too small for security: less than 512 bits
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:615:loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:619:| decrypting file using 'DES-EDE3-CBC'
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:620:"/tmp/netkey-pluto-02/ipsec.secrets" line 25: RSA modulus too small for security: less than 512 bits
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:633:loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:637:| decrypting file using 'DES-EDE3-CBC'
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:638:"/tmp/netkey-pluto-02/ipsec.secrets" line 25: RSA modulus too small for security: less than 512 bits
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:713:| line 8: key type PPK_PSK(@east) to type PPK_RSA
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:749:| decrypting 272 bytes using algorithm OAKLEY_AES_CBC
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:777:| started looking for secret for @east->@west of kind PPK_RSA
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:778:| actually looking for secret for @east->@west of kind PPK_RSA
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:779:| line 8: key type PPK_RSA(@east) to type PPK_RSA
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:790:| an RSA Sig check passed with *AQNzGEFs1 [preloaded key]
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:793:| I have RSA key: OAKLEY_RSA_SIG cert.type: CERT_NONE
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:798:| started looking for secret for @east->@west of kind PPK_RSA
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:799:| actually looking for secret for @east->@west of kind PPK_RSA
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:800:| line 8: key type PPK_RSA(@east) to type PPK_RSA
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:806:| signing hash with RSA Key *AQN3cn11F
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:828:| encrypting 272 using OAKLEY_AES_CBC
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:837:"westnet-eastnet" #1: STATE_MAIN_R3: sent MR3, ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=aes_128 prf=oakley_sha group=modp2048}
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:862:| decrypting 400 bytes using algorithm OAKLEY_AES_CBC
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:949:| line 8: key type PPK_PSK(@east) to type PPK_RSA
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:1027:| encrypting 400 using OAKLEY_AES_CBC
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:1050:| decrypting 32 bytes using algorithm OAKLEY_AES_CBC
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:1067:| executing up-client: 2>&1 PLUTO_VERSION='2.0' PLUTO_VERB='up-client' PLUTO_CONNECTION='westnet-eastnet' PLUTO_NEXT_HOP='192.1.2.45' PLUTO_INTERFACE='eth1' PLUTO_ME='192.1.2.23' PLUTO_MY_ID='@east' PLUTO_MY_CLIENT='192.0.2.0/24' PLUTO_MY_CLIENT_NET='192.0.2.0' PLUTO_MY_CLIENT_MASK='255.255.255.0' PLUTO_MY_PORT='0' PLUTO_MY_PROTOCOL='0' PLUTO_PEER='192.1.2.45' PLUTO_PEER_ID='@west' PLUTO_PEER_CLIENT='192.0.1.0/24' PLUTO_PEER_CLIENT_NET='192.0.1.0' PLUTO_PEER_CLIENT_MASK='255.255.255.0' PLUTO_PEER_PORT='0' PLUTO_PEER_PROTOCOL='0' PLUTO_PEER_CA='' PLUTO_STACK='netkey' PLUTO_CONN_POLICY='RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW' PLUTO_XAUTH_USERNAME='' ipsec _updown
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:1071:| executing prepare-client: 2>&1 PLUTO_VERSION='2.0' PLUTO_VERB='prepare-client' PLUTO_CONNECTION='westnet-eastnet' PLUTO_NEXT_HOP='192.1.2.45' PLUTO_INTERFACE='eth1' PLUTO_ME='192.1.2.23' PLUTO_MY_ID='@east' PLUTO_MY_CLIENT='192.0.2.0/24' PLUTO_MY_CLIENT_NET='192.0.2.0' PLUTO_MY_CLIENT_MASK='255.255.255.0' PLUTO_MY_PORT='0' PLUTO_MY_PROTOCOL='0' PLUTO_PEER='192.1.2.45' PLUTO_PEER_ID='@west' PLUTO_PEER_CLIENT='192.0.1.0/24' PLUTO_PEER_CLIENT_NET='192.0.1.0' PLUTO_PEER_CLIENT_MASK='255.255.255.0' PLUTO_PEER_PORT='0' PLUTO_PEER_PROTOCOL='0' PLUTO_PEER_CA='' PLUTO_STACK='netkey' PLUTO_CONN_POLICY='RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW' PLUTO_XAUTH_USERNAME='' ipsec _updown
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:1074:| executing route-client: 2>&1 PLUTO_VERSION='2.0' PLUTO_VERB='route-client' PLUTO_CONNECTION='westnet-eastnet' PLUTO_NEXT_HOP='192.1.2.45' PLUTO_INTERFACE='eth1' PLUTO_ME='192.1.2.23' PLUTO_MY_ID='@east' PLUTO_MY_CLIENT='192.0.2.0/24' PLUTO_MY_CLIENT_NET='192.0.2.0' PLUTO_MY_CLIENT_MASK='255.255.255.0' PLUTO_MY_PORT='0' PLUTO_MY_PROTOCOL='0' PLUTO_PEER='192.1.2.45' PLUTO_PEER_ID='@west' PLUTO_PEER_CLIENT='192.0.1.0/24' PLUTO_PEER_CLIENT_NET='192.0.1.0' PLUTO_PEER_CLIENT_MASK='255.255.255.0' PLUTO_PEER_PORT='0' PLUTO_PEER_PROTOCOL='0' PLUTO_PEER_CA='' PLUTO_STACK='netkey' PLUTO_CONN_POLICY='RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW' PLUTO_XAUTH_USERNAME='' ipsec _updown
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:1080:"westnet-eastnet" #2: STATE_QUICK_R2: IPsec SA established tunnel mode {ESP=>0x08e4af15 <0x6e20ef9a xfrm=3DES_0-HMAC_MD5 NATOA= NATD=:500 DPD=enabled}
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:1101:| decrypting 48 bytes using algorithm OAKLEY_AES_CBC
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:1127:| encrypting 48 using OAKLEY_AES_CBC
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:1136:| executing down-client: 2>&1 PLUTO_VERSION='2.0' PLUTO_VERB='down-client' PLUTO_CONNECTION='westnet-eastnet' PLUTO_NEXT_HOP='192.1.2.45' PLUTO_INTERFACE='eth1' PLUTO_ME='192.1.2.23' PLUTO_MY_ID='@east' PLUTO_MY_CLIENT='192.0.2.0/24' PLUTO_MY_CLIENT_NET='192.0.2.0' PLUTO_MY_CLIENT_MASK='255.255.255.0' PLUTO_MY_PORT='0' PLUTO_MY_PROTOCOL='0' PLUTO_PEER='192.1.2.45' PLUTO_PEER_ID='@west' PLUTO_PEER_CLIENT='192.0.1.0/24' PLUTO_PEER_CLIENT_NET='192.0.1.0' PLUTO_PEER_CLIENT_MASK='255.255.255.0' PLUTO_PEER_PORT='0' PLUTO_PEER_PROTOCOL='0' PLUTO_PEER_CA='' PLUTO_STACK='netkey' PLUTO_CONN_POLICY='RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW' PLUTO_XAUTH_USERNAME='' ipsec _updown
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:1159:| decrypting 64 bytes using algorithm OAKLEY_AES_CBC
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:1192:| encrypting 64 using OAKLEY_AES_CBC
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:1224:<5>Kernel command line: initrd=/btmp/antony/ikev2/2008_01_14/UMLPOOL/initrd.uml umlroot=/btmp/antony/ikev2/2008_01_14/UMLPOOL/east/root root=/dev/ram0 rw ssl=pty eth0=daemon,10:00:00:dc:bc:ff,unix,/tmp/umljZyuOz.d/east/ctl,/tmp/umljZyuOz.d/east/data eth1=daemon,10:00:00:64:64:23,unix,/tmp/umljZyuOz.d/public/ctl,/tmp/umljZyuOz.d/public/data eth2=daemon,10:00:00:32:64:23,unix,/tmp/umljZyuOz.d/admin/ctl,/tmp/umljZyuOz.d/admin/data init=/linuxrc single
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east-console.txt:1253:<6>Host TLS support detected
/openswan-2.6.19/testing/pluto/netkey-pluto-02/east.conf:14: esp=3des-md5
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:18:Kernel command line: initrd=/home/antony/xelerence/ikev2/UMLPOOL//initrd.uml umlroot=/home/antony/xelerence/ikev2/UMLPOOL//east/root root=/dev/ram0 rw ssl=pty eth0=daemon,10:00:00:dc:bc:ff,unix,/tmp/umlQMA01X.d/east/ctl,/tmp/umlQMA01X.d/east/data eth1=daemon,10:00:00:64:64:23,unix,/tmp/umlQMA01X.d/public/ctl,/tmp/umlQMA01X.d/public/data eth2=daemon,10:00:00:32:64:23,unix,/tmp/umlQMA01X.d/admin/ctl,/tmp/umlQMA01X.d/admin/data init=/linuxrc single
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:42:ipsec_aes_init(alg_type=15 alg_id=12 name=aes): ret=0
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:43:ipsec_aes_init(alg_type=14 alg_id=9 name=aes_mac): ret=0
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:44:ipsec_3des_init(alg_type=15 alg_id=3 name=3des): ret=0
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:53:Host TLS support detected
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:169:000 algorithm ESP encrypt: id=3, name=ESP_3DES, ivlen=64, keysizemin=192, keysizemax=192
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:170:000 algorithm ESP encrypt: id=12, name=ESP_AES, ivlen=128, keysizemin=128, keysizemax=256
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:171:000 algorithm ESP auth attr: id=1, name=AUTH_ALGORITHM_HMAC_MD5, keysizemin=128, keysizemax=128
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:172:000 algorithm ESP auth attr: id=2, name=AUTH_ALGORITHM_HMAC_SHA1, keysizemin=160, keysizemax=160
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:173:000 algorithm ESP auth attr: id=9, name=AUTH_ALGORITHM_AES_CBC, keysizemin=128, keysizemax=128
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:175:000 algorithm IKE encrypt: id=3, name=OAKLEY_BLOWFISH_CBC, blocksize=8, keydeflen=128
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:176:000 algorithm IKE encrypt: id=5, name=OAKLEY_3DES_CBC, blocksize=8, keydeflen=192
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:177:000 algorithm IKE encrypt: id=7, name=OAKLEY_AES_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:178:000 algorithm IKE encrypt: id=65004, name=OAKLEY_SERPENT_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:179:000 algorithm IKE encrypt: id=65005, name=OAKLEY_TWOFISH_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:180:000 algorithm IKE encrypt: id=65289, name=OAKLEY_TWOFISH_CBC_SSH, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:181:000 algorithm IKE hash: id=1, name=OAKLEY_MD5, hashsize=16
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:182:000 algorithm IKE hash: id=2, name=OAKLEY_SHA1, hashsize=20
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:199:000 "ikev2-westnet-eastnet-x509-cr": policy: RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW+IKEv2Init; prio: 32,32; interface: eth1;
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:201:000 "ikev2-westnet-eastnet-x509-cr": IKE algorithm newest: _128-SHA1-MODP1536
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:216:ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC_SSH: Ok (ret=0)
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:217:ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:218:ike_alg_register_enc(): Activating OAKLEY_SERPENT_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:219:ike_alg_register_enc(): Activating OAKLEY_AES_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:220:ike_alg_register_enc(): Activating OAKLEY_BLOWFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:265:| file content is not binary ASN.1
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:386:| L2 - signature:
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:389:| 'sha-1WithRSAEncryption'
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:520:| 'sha-1WithRSAEncryption'
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:536:| file content is not binary ASN.1
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:580:| L2 - signature:
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:619:| file content is not binary ASN.1
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:668:| L2 - signature:
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:714:| file content is not binary ASN.1
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:756:| L2 - signature:
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:800:| file content is not binary ASN.1
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:866:| L2 - signature:
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:928:| file content is not binary ASN.1
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:975:| L2 - signature:
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:1021:| file content is not binary ASN.1
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:1065:| L2 - signature:
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:1104:| file content is not binary ASN.1
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:1148:| L2 - signature:
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:1190:| Added new connection ikev2-westnet-eastnet-x509-cr with policy RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW+IKEv2Init
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:1194:| file content is not binary ASN.1
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:1349:| L2 - signature:
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:1586:| ike_life: 3600s; ipsec_life: 28800s; rekey_margin: 540s; rekey_fuzz: 100%; keyingtries: 3; policy: RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW+IKEv2Init
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:1613:loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:1617:| file content is not binary ASN.1
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:1618:| -----BEGIN RSA PRIVATE KEY-----
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:1620:| DEK-Info: DES-EDE3-CBC,1C956C28534FB3C3
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:1621:| -----END RSA PRIVATE KEY-----
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:1622:| decrypting file using 'DES-EDE3-CBC'
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:1725:loaded private key for keyid: PPK_RSA:AwEAAbSnl
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:1737:| Added new connection ikev2-westnet-eastnet-x509-cr with policy RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW+IKEv2Init
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:1741:| file content is not binary ASN.1
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:1896:| L2 - signature:
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2135:| ike_life: 3600s; ipsec_life: 28800s; rekey_margin: 540s; rekey_fuzz: 100%; keyingtries: 3; policy: RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW+IKEv2Init
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2376:"ikev2-westnet-eastnet-x509-cr" #1: STATE_PARENT_R1: received v2I1, sent v2R1 {auth=IKEv2 cipher=aes_128 integ=sha1 prf=oakley_sha group=modp1536}
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2537:| ikev2 parent inI2outR2: calculating g^{xy} in order to decrypt I2
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2538:| calculating skeyseed using prf=prf-hmac-sha1 integ=auth-hmac-sha1-96 cipherkey=aes-cbc
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2564:! calculating skeyseed using prf=prf-hmac-sha1 integ=auth-hmac-sha1-96 cipherkey=16
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2618:| ikev2 I 0x4dcf3c6e72d09a80 0x0f43c46d3d85f9e3 sha1:0x1c2304099c10a382d66fdd14241cb36bb3ed2001 aes128:0xcb0161d87036953d5bdb31a1974087bc
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2619:| ikev2 R 0x4dcf3c6e72d09a80 0x0f43c46d3d85f9e3 sha1:0x2d8ba6556b88955c9e153a9fd7b392df9359bd41 aes128:0x4d9d9b4461ecf8c92977d758a44cf159
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2620:| data being hmac: 4d cf 3c 6e 72 d0 9a 80 0f 43 c4 6d 3d 85 f9 e3
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2621:| data being hmac: 2e 20 23 08 00 00 00 01 00 00 06 fc 23 80 06 e0
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2622:| data being hmac: 64 2d b5 15 f8 d4 af 5f c4 8c c6 22 50 23 8f ad
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2623:| data being hmac: c0 cf e7 bd 76 4a d5 fc b7 18 88 a6 b1 29 b1 e7
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2624:| data being hmac: 67 ec 5d 6d 1c ea 23 71 02 16 6d b7 1e 71 94 19
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2625:| data being hmac: d3 a7 ec 7c 59 46 c8 39 56 f8 2a 3d 9b 75 89 4c
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2626:| data being hmac: 33 fd 75 a3 de 0a 8b 40 ff 04 f8 88 e8 d6 f7 32
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2627:| data being hmac: eb e1 cb 89 00 a2 99 f5 05 00 72 7e 6b 2a 58 e7
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2628:| data being hmac: 66 56 b1 d1 75 34 fe 04 45 d4 8d 60 4e 1d 9a 13
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2629:| data being hmac: a3 b1 45 13 9e 50 ac d9 97 0d 7e 34 d4 56 4b f1
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2630:| data being hmac: 6b 0f 40 c6 1f 4a ad 5f a3 10 09 e4 b8 e5 e9 15
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2631:| data being hmac: 1b 28 8c f4 58 6b 4e 54 eb 99 ba 9f c9 9e 02 88
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2632:| data being hmac: ad fd 7c 88 db e7 53 f3 f2 dc c9 bf 3e cd 02 13
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2633:| data being hmac: 49 95 cd a5 5c da 67 88 2b d3 c5 c9 44 6c 68 70
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2634:| data being hmac: 27 17 d9 9e 46 f9 e2 ee 8a 0e 5f 00 bb 62 66 15
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2635:| data being hmac: 93 bd 4d 4c 92 5d 10 14 47 fd ba b3 75 86 9f af
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2636:| data being hmac: 56 6b f3 69 5d a7 58 4f 56 a4 71 4e 77 58 34 e5
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2637:| data being hmac: 23 c6 78 cc 48 58 59 38 25 c8 54 36 65 d0 e6 99
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2638:| data being hmac: dd 09 3a 3a fc 65 31 c1 03 8c 7b f4 b0 37 92 27
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2639:| data being hmac: 46 33 69 b8 e3 ea 60 2a b5 65 55 ec 5c e8 bb e7
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2640:| data being hmac: 77 54 5b 27 4c f3 9d 56 0e dd 49 7d e5 74 69 97
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2641:| data being hmac: dc 5a 7d 18 a8 94 f9 1a 13 6e 2f c4 e4 38 d5 16
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2642:| data being hmac: d0 b5 c6 43 b7 90 22 06 6a d1 d1 c4 e6 d0 8f 18
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2643:| data being hmac: e0 58 c7 c6 c1 21 6a fb 3f 57 2f 30 eb 93 74 ec
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2644:| data being hmac: 53 2b ef 4f 7e 4d 6c a4 85 de ad e0 5f 40 06 91
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2645:| data being hmac: 01 c4 6e fe 6b 6d 62 47 da ee b7 52 3a d2 e5 35
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2646:| data being hmac: b4 23 35 21 cd e6 50 7c e2 27 1f 93 3b b0 b2 1f
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2647:| data being hmac: 19 57 25 2f 0e 86 90 cc 2c 1c ad 03 30 96 9b 83
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2648:| data being hmac: 1c 24 fe 51 cb d4 82 f1 5e 16 6e c1 76 c0 52 64
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2649:| data being hmac: c6 ab 6e e3 13 59 7e 83 83 7e f1 f7 87 b7 c1 28
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2650:| data being hmac: 08 d7 ca 14 25 ff ec 33 64 80 58 e4 f8 4a 7c cc
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2651:| data being hmac: 0d 88 b7 03 9e eb e5 65 62 16 b6 b7 91 b9 4f c0
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2652:| data being hmac: 43 0d 7c 4e 58 9e db 31 6c b6 8a 7d 07 ed 4d 77
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2653:| data being hmac: 99 a0 7f d1 af c4 6a ee 56 36 47 25 dd 26 82 ac
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2654:| data being hmac: 4a af a1 d2 12 bf 0f 11 8e 5f 15 29 a7 11 89 93
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2655:| data being hmac: d2 72 1c cf 79 e9 16 54 bd 16 dd de 9b c0 ca cc
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2656:| data being hmac: e9 8b 3c c9 c8 0b cd e6 ef f0 04 76 4f 75 05 1b
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2657:| data being hmac: d4 3b 62 e6 4f 14 dc 28 44 30 5b a7 3c 6e cc de
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2658:| data being hmac: 09 1e 41 4d f4 3b a6 24 5e 39 7f 5e ac 8a 02 f2
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2659:| data being hmac: 42 d7 5b 0f 14 45 e7 dc 1e 1f 4c 9c 1d bb fd 92
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2660:| data being hmac: e0 7c ad 00 aa 1e c0 e0 df 06 16 74 45 8f 43 fc
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2661:| data being hmac: 1c 9a 07 08 89 ef 29 14 d1 7e 12 92 9a 3b f4 ab
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2662:| data being hmac: 85 3f 62 47 69 11 0b e5 a1 52 a3 c6 ad bd cb d9
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2663:| data being hmac: 96 9a dd ae fc 1b 5c 1e 9e 17 3e e9 b3 2e a6 40
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2664:| data being hmac: 37 71 e0 0c 67 38 50 93 b9 d0 33 c5 f8 8d 4c 17
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2665:| data being hmac: 44 f9 20 6f 9c 77 67 ec 66 41 f6 9c bf cf 70 c0
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2666:| data being hmac: 8a 55 33 0f d0 64 e5 c0 2d 14 df 74 bb d2 2f fc
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2667:| data being hmac: 80 5a b1 da bc fb 43 b6 5c c7 2d bd 41 5a 5c 65
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2668:| data being hmac: be ea 0f 46 b2 cc b3 32 7f 72 2b b5 d9 6e 88 80
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2669:| data being hmac: e7 24 00 14 69 5a 07 49 38 43 a6 5f 6f 64 40 c3
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2670:| data being hmac: 16 91 cc dd ca cc 41 16 14 44 7e ee 93 c7 4f 2d
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2671:| data being hmac: 8d 96 fe ba b8 b3 67 f1 7d 82 35 50 84 90 48 a3
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2672:| data being hmac: e5 5e ad d1 67 eb d2 41 e8 c6 b0 8f e4 b4 b7 21
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2673:| data being hmac: 3c 6f 05 a2 0e af 74 c7 5d 35 5a e6 ec 13 9f d0
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2674:| data being hmac: 5e 86 72 ec 8b 27 0d 88 4f 0a 48 04 f7 0d 18 4a
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2675:| data being hmac: 1e 15 82 80 3d 9a 79 23 43 66 71 4b f7 39 47 f5
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2676:| data being hmac: a5 ad d7 be 15 10 79 35 fe da 18 d5 80 26 9f 46
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2677:| data being hmac: a8 1a 55 2f b0 c3 48 e1 56 69 62 28 af 4c af 7d
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2678:| data being hmac: 5e 73 70 a3 1f fe 97 2e fa 81 91 0e a2 50 e3 98
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2679:| data being hmac: bd 2f 7a 1f 5a 5e 93 87 b1 cc 06 50 f7 b8 49 d6
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2680:| data being hmac: 58 6d 64 1c d4 10 a8 66 ec 2f f7 bf 8a 74 8d 2e
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2681:| data being hmac: d5 24 27 38 50 1a a7 bf a2 e0 35 05 6d 2e 63 c3
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2682:| data being hmac: 4b 00 c7 5a 7b 96 ab 23 62 16 b7 bb 3b 69 c5 cb
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2683:| data being hmac: 7e 9e a5 64 1e d6 3a 2b 2b a4 c4 75 28 07 67 06
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2684:| data being hmac: ac 9d 4c 23 f0 45 c5 f9 79 f7 dc 86 58 c0 f6 7e
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2685:| data being hmac: 9f a2 bf fc de f9 38 94 d9 3b 67 e5 a5 eb 8d e7
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2686:| data being hmac: ab 7c f9 e1 de 5b 4a 12 18 01 5f 4c 1c ee d8 a5
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2687:| data being hmac: fd 19 2e af c7 1b 53 5b 3d 1e f5 48 65 68 d0 a6
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2688:| data being hmac: 90 ef 77 fe 36 ed 26 d7 73 b3 c9 57 28 cc be 07
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2689:| data being hmac: 11 47 36 1d 25 fa c5 7f 84 e6 a2 85 b4 18 f1 09
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2690:| data being hmac: 4d d3 17 03 98 c4 54 c1 aa ae 78 05 61 84 90 3f
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2691:| data being hmac: 95 17 8e 35 fb d9 6f c0 a0 c5 f9 62 96 db d8 93
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2692:| data being hmac: 03 7a 8e 0e a3 15 54 52 2a 67 b1 43 d5 16 15 60
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2693:| data being hmac: ef 1e 83 fd 84 16 a3 6c 58 c4 ef 2a 69 7f 44 37
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2694:| data being hmac: 96 12 c8 db 7b e6 20 a3 d1 bc b2 4b 55 3c 1b 36
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2695:| data being hmac: b3 0b c9 09 9c 1e e3 ca 73 bb 95 75 77 a6 77 b4
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2696:| data being hmac: 44 90 18 3e 17 e6 ad 54 5d a5 d0 13 6b 7b 8f a2
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2697:| data being hmac: ad 29 43 b2 e0 1c 9e e3 73 cf 25 c1 38 74 6b 9f
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2698:| data being hmac: f3 64 42 01 68 5f 0b bd 83 dc 5e a6 a3 8b cc 06
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2699:| data being hmac: 11 68 86 27 fb c3 4d 67 8d d2 04 44 00 86 18 e7
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2700:| data being hmac: 0f a1 22 de 15 11 4b c6 66 79 d3 47 b2 1c d6 c8
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2701:| data being hmac: 0d 4c 20 6a 3b 0d 36 50 52 f9 ae 53 1c 7b 86 aa
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2702:| data being hmac: db 52 90 37 62 22 87 e1 c5 17 1d d9 9e 1d 7f 2d
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2703:| data being hmac: dc 2c a2 bd 2a bd cc c0 0b 53 b1 46 80 19 0c 49
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2704:| data being hmac: db 65 e8 bb 0c 80 83 29 e2 e1 59 00 62 70 df 1a
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2705:| data being hmac: c6 07 6b a6 78 e5 5e e7 78 77 0b 4a 2d 70 07 f4
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2706:| data being hmac: 1d 0a 3e bc 85 2e ca c6 a2 df 08 a5 2f 42 c9 7f
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2707:| data being hmac: 97 34 b7 b4 f4 46 1e bc a9 e6 6e 3e af 8c 36 53
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2708:| data being hmac: 72 75 89 1d 1a 9b a9 69 c4 db 7e dd 59 82 3c 0f
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2709:| data being hmac: f4 a0 83 2c 36 4b 26 8e c8 57 0b 4b fd bc af e6
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2710:| data being hmac: 14 8d ae 9b 51 ce 1c 86 6c 87 95 4f 57 2c 49 42
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2711:| data being hmac: 5a 21 17 84 10 87 7e 16 50 15 1b 24 a6 44 9b 0b
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2712:| data being hmac: 0b e1 70 a7 0f 3b 42 82 da 96 25 40 ac b3 f3 30
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2713:| data being hmac: 4f 98 93 67 3b 8a 51 3e 83 f3 02 df db 39 44 e1
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2714:| data being hmac: 32 2f 88 ac 53 31 9c a8 ee f4 7a bd d6 24 eb 3f
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2715:| data being hmac: d9 12 48 96 d5 db 8f 0d 7e 6f 0c d1 18 4b 9f ef
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2716:| data being hmac: a7 3a 48 b9 23 e9 ec 2b 51 a5 c6 30 3e 08 b1 d4
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2717:| data being hmac: 7a dc b5 aa 97 0e b6 9a 73 f7 8b d7 f9 39 25 1e
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2718:| data being hmac: 11 37 24 85 76 ce 81 9b 51 1b e4 fc 09 c6 5b 5e
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2719:| data being hmac: e8 48 ca b2 6d cb 66 1e c9 8b 6a 80 b7 c2 f5 f2
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2720:| data being hmac: 2f 95 ad 87 da c4 7d 23 53 3f f4 96 73 cd cf b6
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2721:| data being hmac: 11 39 73 0e 7e b3 6b 25 b0 22 ec 57 ec 4d 37 d9
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2722:| data being hmac: 67 4c f8 32 8b 75 d8 be e5 83 27 4f bb bb c4 ef
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2723:| data being hmac: e1 39 26 e7 8d 65 0d 8c 94 70 bf ac 9b 4c 93 05
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2724:| data being hmac: b6 9d aa e4 0b 6f f4 f4 2c 94 f6 e1 7e 4f 85 2e
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2725:| data being hmac: 68 6e 67 76 ad 48 d8 d2 67 f0 99 20 76 8e d5 96
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2726:| data being hmac: 5f a9 d7 eb b2 ce 74 09 64 f9 3a 03 97 92 12 08
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2727:| data being hmac: cd 6e c5 14 f6 fe 6b 9d a8 a6 d4 e0 a1 f0 49 75
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2728:| data being hmac: 41 59 b0 b9 9b 5f bd 4e 28 48 16 c4 30 d9 70 86
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2729:| data being hmac: 1b e9 36 69 ff 7f 4d 1d b4 36 d7 17 de bf 45 ba
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2730:| data being hmac: 48 fb ef ac 4b f6 ab bf d2 56 fd fc 2f 6d d2 ed
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2961:| ikev2 cert encoding: CERT_X509_SIGNATURE
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:2966:| auth method: v2_AUTH_RSA
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:3158:| L2 - signature:
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:3393:| signature algorithm: 'md5WithRSAEncryption'
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:3395:| decrypted signature:
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:3405:| valid certificate signature (C=ca, ST=Ontario, O=Xelerance, OU=Test Department, CN=Xelerance test CA for ca, E=testing@xelerance.com -> C=ca, ST=Ontario, O=Xelerance, OU=Test Department, CN=west.testing.xelerance.com, E=testing@xelerance.com)
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:3415:| signature algorithm: 'sha-1WithRSAEncryption'
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:3418:| decrypted signature:
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:3428:| valid certificate signature (C=ca, ST=Ontario, O=Xelerance, OU=Test Department, CN=Xelerance test CA for ca, E=testing@xelerance.com -> C=ca, ST=Ontario, O=Xelerance, OU=Test Department, CN=Xelerance test CA for ca, E=testing@xelerance.com)
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:3480:| an RSA Sig check passed with *AwEAAcrHD [preloaded key]
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:3496:| My policy is : RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW+IKEv2Init
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:3533:| ikev2 cert encoding: CERT_X509_SIGNATURE
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:3764:| L2 - signature:
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:3999:| signature algorithm: 'md5WithRSAEncryption'
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:4001:| decrypted signature:
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:4011:| valid certificate signature (C=ca, ST=Ontario, O=Xelerance, OU=Test Department, CN=Xelerance test CA for ca, E=testing@xelerance.com -> C=ca, ST=Ontario, O=Xelerance, OU=Test Department, CN=west.testing.xelerance.com, E=testing@xelerance.com)
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:4021:| signature algorithm: 'sha-1WithRSAEncryption'
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:4024:| decrypted signature:
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:4034:| valid certificate signature (C=ca, ST=Ontario, O=Xelerance, OU=Test Department, CN=Xelerance test CA for ca, E=testing@xelerance.com -> C=ca, ST=Ontario, O=Xelerance, OU=Test Department, CN=Xelerance test CA for ca, E=testing@xelerance.com)
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:4043:| auth method: v2_AUTH_RSA
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:4044:| started looking for secret for C=ca, ST=Ontario, O=Xelerance, OU=Test Department, CN=east.testing.xelerance.com, E=testing@xelerance.com->C=ca, ST=Ontario, O=Xelerance, OU=Test Department, CN=west.testing.xelerance.com, E=testing@xelerance.com of kind PPK_RSA
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:4048:| searching for certificate PPK_RSA:AwEAAbSnl vs PPK_RSA:AwEAAbSnl
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:4049:| rsa key AwEAAbSnl found
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:4078:| signing hash with RSA Key *AwEAAbSnl
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:4079:| emitting 128 raw bytes of rsa signature into IKEv2 Authentication Payload
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:4080:| rsa signature 32 1d 04 93 aa 3c 92 20 16 5e 1a ed f0 4a 70 86
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:4081:| rsa signature cb 4a d6 f4 a8 c0 f4 8f 18 3e a1 77 77 7e 30 54
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:4082:| rsa signature df 18 ef f5 da 9f b2 a4 10 42 6f 30 7b 93 5d 92
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:4083:| rsa signature eb 08 26 f3 13 54 7c 28 f6 f2 77 30 ba 13 a8 7f
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:4084:| rsa signature 67 8c bb c2 34 55 73 9e 76 18 82 b5 7f 5d 43 cc
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:4085:| rsa signature d8 d7 98 8e ba 74 8c ce 44 c3 07 08 a0 3d 5d 36
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:4086:| rsa signature 59 ba 24 9f bf 6c c0 81 49 e5 04 c1 e7 fb 16 22
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:4087:| rsa signature e8 30 9b 06 47 c4 ad a2 d1 06 9f 7f 77 73 2f f3
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:4234:| pfkey_lib_debug:pfkey_sa_build: spi=00001001 replay=0 sa_state=1 auth=0 encrypt=0 flags=0
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:4254:| pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=00001001 replay=0 state=1 auth=0 encrypt=0 flags=0 ref=0.
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:4281:| pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=00001001 replay=0 state=1 auth=0 encrypt=0 flags=0 ref=3.
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:4311:| pfkey_lib_debug:pfkey_sa_build: spi=0025fc4b replay=64 sa_state=1 auth=3 encrypt=12 flags=0
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:4335:| pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=0025fc4b replay=64 state=1 auth=3 encrypt=12 flags=0 ref=0.
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:4373:| pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=0025fc4b replay=64 state=1 auth=3 encrypt=12 flags=0 ref=4.
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:4390:| pfkey_lib_debug:pfkey_sa_build: spi=00001001 replay=0 sa_state=0 auth=0 encrypt=0 flags=0
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:4396:| pfkey_lib_debug:pfkey_sa_build: spi=0025fc4b replay=0 sa_state=0 auth=0 encrypt=0 flags=0
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:4414:| pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=00001001 replay=0 state=0 auth=0 encrypt=0 flags=0 ref=0.
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:4428:| pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=19(X-security-association) spi=0025fc4b replay=0 state=0 auth=0 encrypt=0 flags=0 ref=0.
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:4450:| pfkey_lib_debug:pfkey_sa_build: spi=00001002 replay=0 sa_state=1 auth=0 encrypt=0 flags=0
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:4470:| pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=00001002 replay=0 state=1 auth=0 encrypt=0 flags=0 ref=0.
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:4497:| pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=00001002 replay=0 state=1 auth=0 encrypt=0 flags=1 ref=5.
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:4526:| pfkey_lib_debug:pfkey_sa_build: spi=66ad9a20 replay=64 sa_state=1 auth=3 encrypt=12 flags=0
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:4550:| pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=66ad9a20 replay=64 state=1 auth=3 encrypt=12 flags=0 ref=0.
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:4588:| pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=66ad9a20 replay=64 state=1 auth=3 encrypt=12 flags=1 ref=6.
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:4605:| pfkey_lib_debug:pfkey_sa_build: spi=00001002 replay=0 sa_state=0 auth=0 encrypt=0 flags=8
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:4645:| pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=00001002 replay=0 state=0 auth=0 encrypt=0 flags=8 ref=0.
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:4697:| pfkey_lib_debug:pfkey_sa_build: spi=00001002 replay=0 sa_state=0 auth=0 encrypt=0 flags=0
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:4703:| pfkey_lib_debug:pfkey_sa_build: spi=66ad9a20 replay=0 sa_state=0 auth=0 encrypt=0 flags=0
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:4721:| pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=00001002 replay=0 state=0 auth=0 encrypt=0 flags=0 ref=0.
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:4735:| pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=19(X-security-association) spi=66ad9a20 replay=0 state=0 auth=0 encrypt=0 flags=0 ref=0.
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:4761:| pfkey_lib_debug:pfkey_sa_build: spi=00001001 replay=0 sa_state=0 auth=0 encrypt=0 flags=0
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:4801:| pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=00001001 replay=0 state=0 auth=0 encrypt=0 flags=0 ref=0.
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:4851:| executing up-host: 2>&1 PLUTO_VERB='up-host' PLUTO_VERSION='2.0' PLUTO_CONNECTION='ikev2-westnet-eastnet-x509-cr' PLUTO_INTERFACE='ipsec0' PLUTO_NEXT_HOP='192.1.2.45' PLUTO_ME='192.1.2.23' PLUTO_MY_ID='C=ca, ST=Ontario, O=Xelerance, OU=Test Department, CN=east.testing.xelerance.com, E=testing@xelerance.com' PLUTO_MY_CLIENT='192.1.2.23/32' PLUTO_MY_CLIENT_NET='192.1.2.23' PLUTO_MY_CLIENT_MASK='255.255.255.255' PLUTO_MY_PORT='0' PLUTO_MY_PROTOCOL='0' PLUTO_PEER='192.1.2.45' PLUTO_PEER_ID='C=ca, ST=Ontario, O=Xelerance, OU=Test Department, CN=west.testing.xelerance.com, E=testing@xelerance.com' PLUTO_PEER_CLIENT='192.1.2.45/32' PLUTO_PEER_CLIENT_NET='192.1.2.45' PLUTO_PEER_CLIENT_MASK='255.255.255.255' PLUTO_PEER_PORT='0' PLUTO_PEER_PROTOCOL='0' PLUTO_PEER_CA='C=ca, ST=Ontario, O=Xelerance, OU=Test Department, CN=Xelerance test CA for ca, E=testing@xelerance.com' PLUTO_STACK='klips' PLUTO_CONN_POLICY='RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW+IKEv2Init' PLUTO_XAUTH_USERNAME='' ipsec _updown
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:4855:| executing prepare-host: 2>&1 PLUTO_VERB='prepare-host' PLUTO_VERSION='2.0' PLUTO_CONNECTION='ikev2-westnet-eastnet-x509-cr' PLUTO_INTERFACE='ipsec0' PLUTO_NEXT_HOP='192.1.2.45' PLUTO_ME='192.1.2.23' PLUTO_MY_ID='C=ca, ST=Ontario, O=Xelerance, OU=Test Department, CN=east.testing.xelerance.com, E=testing@xelerance.com' PLUTO_MY_CLIENT='192.1.2.23/32' PLUTO_MY_CLIENT_NET='192.1.2.23' PLUTO_MY_CLIENT_MASK='255.255.255.255' PLUTO_MY_PORT='0' PLUTO_MY_PROTOCOL='0' PLUTO_PEER='192.1.2.45' PLUTO_PEER_ID='C=ca, ST=Ontario, O=Xelerance, OU=Test Department, CN=west.testing.xelerance.com, E=testing@xelerance.com' PLUTO_PEER_CLIENT='192.1.2.45/32' PLUTO_PEER_CLIENT_NET='192.1.2.45' PLUTO_PEER_CLIENT_MASK='255.255.255.255' PLUTO_PEER_PORT='0' PLUTO_PEER_PROTOCOL='0' PLUTO_PEER_CA='C=ca, ST=Ontario, O=Xelerance, OU=Test Department, CN=Xelerance test CA for ca, E=testing@xelerance.com' PLUTO_STACK='klips' PLUTO_CONN_POLICY='RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW+IKEv2Init' PLUTO_XAUTH_USERNAME='' ipsec _updown
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:4858:| executing route-host: 2>&1 PLUTO_VERB='route-host' PLUTO_VERSION='2.0' PLUTO_CONNECTION='ikev2-westnet-eastnet-x509-cr' PLUTO_INTERFACE='ipsec0' PLUTO_NEXT_HOP='192.1.2.45' PLUTO_ME='192.1.2.23' PLUTO_MY_ID='C=ca, ST=Ontario, O=Xelerance, OU=Test Department, CN=east.testing.xelerance.com, E=testing@xelerance.com' PLUTO_MY_CLIENT='192.1.2.23/32' PLUTO_MY_CLIENT_NET='192.1.2.23' PLUTO_MY_CLIENT_MASK='255.255.255.255' PLUTO_MY_PORT='0' PLUTO_MY_PROTOCOL='0' PLUTO_PEER='192.1.2.45' PLUTO_PEER_ID='C=ca, ST=Ontario, O=Xelerance, OU=Test Department, CN=west.testing.xelerance.com, E=testing@xelerance.com' PLUTO_PEER_CLIENT='192.1.2.45/32' PLUTO_PEER_CLIENT_NET='192.1.2.45' PLUTO_PEER_CLIENT_MASK='255.255.255.255' PLUTO_PEER_PORT='0' PLUTO_PEER_PROTOCOL='0' PLUTO_PEER_CA='C=ca, ST=Ontario, O=Xelerance, OU=Test Department, CN=Xelerance test CA for ca, E=testing@xelerance.com' PLUTO_STACK='klips' PLUTO_CONN_POLICY='RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW+IKEv2Init' PLUTO_XAUTH_USERNAME='' ipsec _updown
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:4862:| emitting 12 zero bytes of 96-bits of truncated HMAC into IKEv2 Encryption Payload
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5069:| data being hmac: 4d cf 3c 6e 72 d0 9a 80 0f 43 c4 6d 3d 85 f9 e3
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5070:| data being hmac: 2e 20 23 20 00 00 00 01 00 00 06 8c 24 80 06 70
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5071:| data being hmac: cb a6 99 4f 8b a6 8d 75 e0 39 d4 fd fb db 4a fb
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5072:| data being hmac: e8 70 c5 93 37 7d 5e 8e a7 78 65 c5 1e 13 85 6c
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5073:| data being hmac: af e2 54 22 1d e2 d2 60 27 17 3a ac ba 2e 95 20
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5074:| data being hmac: e4 5a 8c 69 00 50 0d e2 73 31 2c bd 88 28 21 4e
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5075:| data being hmac: 36 67 05 c3 ea ca 60 70 2c 7d 4d b7 f3 77 71 cd
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5076:| data being hmac: 80 76 c5 12 92 53 f5 9e 47 3a ab 69 a8 94 6e 41
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5077:| data being hmac: f5 52 74 00 4e 19 d1 6e 38 20 fc 5e 2e e2 17 e7
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5078:| data being hmac: d5 ad 2d 7c 8f 32 1a 30 95 70 af b1 90 38 77 ee
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5079:| data being hmac: 65 ce 7d 5e 03 48 f1 ee a1 f0 10 c0 8b e4 15 15
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5080:| data being hmac: 79 05 8f ab 46 93 be d9 4e 9f 91 38 64 ee 62 b0
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5081:| data being hmac: 8c 89 dd 67 4f 3c 54 77 cc dd 04 b9 a9 f9 e2 af
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5082:| data being hmac: ef cc d7 bb d5 bc 85 19 de 24 51 8c 0c 65 e5 47
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5083:| data being hmac: 84 cf f6 43 3b 58 c3 47 b9 72 51 f6 b8 6c 92 b5
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5084:| data being hmac: f0 42 ba 88 c0 87 52 dc 36 d6 a0 dc e1 83 ce 46
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5085:| data being hmac: a3 ca 21 5a 67 bf c3 b7 9d dc 78 4e 03 b5 5a 54
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5086:| data being hmac: a4 38 66 04 b9 19 64 83 30 81 3c e0 74 a5 c4 40
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5087:| data being hmac: e7 5a e0 4c fb 8c 93 7c 44 e6 a9 13 d6 90 e2 c9
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5088:| data being hmac: 07 80 0b 9e f5 4b 1f 6e 27 dd 23 d9 3e 0e 96 a8
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5089:| data being hmac: dd 97 6c 07 0f 76 9a 81 ac 18 d8 57 95 da 11 8e
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5090:| data being hmac: 78 28 eb a1 c5 23 02 69 fa 77 4b d8 85 ab 32 07
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5091:| data being hmac: f1 cc 3e 65 31 b5 1a a4 a1 e6 17 8b 83 b5 91 17
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5092:| data being hmac: 33 14 4d cf 36 79 df 5b d6 23 c3 9e c9 9d cf 90
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5093:| data being hmac: 3b 7b 0e f0 57 88 28 be 2e ed c0 01 2e 29 7a 7f
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5094:| data being hmac: 1a 3d a0 2b 95 4b f8 fd d3 10 28 7a 41 cc 15 75
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5095:| data being hmac: c5 6b 38 80 18 bf 2d cf b8 05 e6 ff ac 1c 86 4e
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5096:| data being hmac: f8 4e 3f 47 04 c3 46 b2 67 92 e0 1f 03 32 be 87
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5097:| data being hmac: 15 11 38 b1 2b 8a bc 73 8b 7b 56 99 7a c3 01 4c
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5098:| data being hmac: 9f 7b be ec cd 49 93 4f 40 d4 10 bd fb 6d 16 8c
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5099:| data being hmac: af 10 80 4e 04 0e 57 1a 8f 77 f0 ed bb b4 66 88
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5100:| data being hmac: 50 ca fc 7b 2c 8a 4a 6f 5d eb 23 5d d7 15 d6 92
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5101:| data being hmac: 2a 2a 61 ef ed a7 20 af 60 b0 ed 7c 8a b0 5e 45
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5102:| data being hmac: c8 6d 47 c1 80 d8 8a d2 d4 2f 85 b8 8b d9 75 4e
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5103:| data being hmac: 44 a6 ea 2d c1 fe 2b da d2 d7 06 e3 e7 ac 96 17
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5104:| data being hmac: 86 5b 71 b7 4c 51 e1 01 21 a7 e4 90 eb b0 3a 0a
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5105:| data being hmac: 01 b5 ba 32 58 e4 55 ad d4 35 8f 19 08 64 b6 b4
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5106:| data being hmac: 8f 2f 11 3b af 8f 33 24 00 b2 68 01 68 a6 cd be
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5107:| data being hmac: b7 53 21 14 82 d3 06 b3 ff de b6 20 c9 a6 76 2b
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5108:| data being hmac: 46 dd f0 6d 0c 1a 61 eb ad ca b9 a8 36 29 a6 6f
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5109:| data being hmac: 1b 5f ee 49 9c 38 15 5f d6 8e fe 53 a6 1d c6 73
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5110:| data being hmac: 61 44 be 5c e5 27 cb 30 43 bd bd 88 3c 52 bd d3
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5111:| data being hmac: 77 25 ab c4 c6 40 89 44 97 a0 56 81 ef 91 a6 c5
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5112:| data being hmac: e4 12 67 6c 55 5f 27 b4 ce 3d c4 20 f7 1c 20 b5
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5113:| data being hmac: e0 78 f7 dd 07 20 ed c4 9e 76 88 90 39 0c b9 ee
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5114:| data being hmac: 7c 9b 5b ed d2 3c ac 54 91 e8 2e 88 f7 f5 79 8a
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5115:| data being hmac: 95 44 87 1f 85 c7 4c 8f 6c 36 c9 b8 c4 e1 30 06
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5116:| data being hmac: 81 81 13 08 24 0e 15 68 7c 27 c3 72 53 aa e7 1b
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5117:| data being hmac: eb 1c 9e c2 4d 68 53 ef 5f 06 c8 76 88 74 7d 8f
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5118:| data being hmac: 02 88 a2 e0 b6 3a 48 81 71 83 f9 81 12 df 3f 5f
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5119:| data being hmac: 73 25 36 86 7c a4 76 ce 90 c0 01 61 47 a6 18 ee
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5120:| data being hmac: 9f c9 00 fe 1e 9e 82 3f c9 ad 2c 8c 01 8f b1 26
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5121:| data being hmac: 86 29 0f 22 41 e6 fe a4 81 37 f9 e2 12 26 20 36
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5122:| data being hmac: 49 58 33 b5 b2 66 9a 6d 3d d6 8e b5 7b ad 78 aa
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5123:| data being hmac: 57 c8 c1 79 a9 74 79 e5 f9 6a a2 1e 52 09 f0 b2
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5124:| data being hmac: 60 a2 90 95 39 68 06 73 f6 14 7e 88 ca dd 38 37
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5125:| data being hmac: 6f 99 1c bc ea ab 61 fc 28 ef bc fe 98 67 25 e8
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5126:| data being hmac: 8c 73 0a 24 8b 0e f3 2d dc ec f7 f4 1d c9 b9 43
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5127:| data being hmac: 27 18 4d 25 4e e5 b8 4f e5 66 ec 7f 1e c5 9f dc
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5128:| data being hmac: 88 28 44 73 19 41 59 9c f2 e5 77 8a 28 db cd 96
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5129:| data being hmac: 37 5c b8 8b 3b 61 52 7b 65 58 99 83 ff 0f 55 93
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5130:| data being hmac: c1 6c 0a e5 39 8d 99 bc 34 7e 26 47 45 80 d0 7d
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5131:| data being hmac: 78 11 b9 99 6e d5 81 a4 64 a4 85 fc c9 5a ee 3a
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5132:| data being hmac: 00 93 c9 be 4b ac 88 d4 cc d4 db 84 f4 06 82 bf
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5133:| data being hmac: 5c 8b 38 50 9a ce c7 ac de c4 51 16 6a c2 95 1b
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5134:| data being hmac: b2 c6 89 56 6f be 26 2e 26 46 40 24 a2 4e 8b 3f
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5135:| data being hmac: 84 2b 00 0c d8 d7 f5 5e 07 18 a3 4c 49 e0 32 6a
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5136:| data being hmac: 1d 8a ed 3c 2e 94 4e 5d ff 54 e3 c9 21 fa 82 85
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5137:| data being hmac: 08 da 16 e2 92 fa 43 5d b5 78 af 2a c0 94 46 d6
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5138:| data being hmac: 4b a0 be 42 c7 bc be 6e ec 17 74 37 e8 d7 fc ae
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5139:| data being hmac: 42 2d 61 97 73 f1 fc aa 5e 49 2f 54 f5 81 2f 05
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5140:| data being hmac: 91 65 bb aa 8e 7e 68 b8 45 3e 65 8e f5 f9 c2 3a
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5141:| data being hmac: 8b 16 61 fa 38 06 16 a5 2a 7b 19 b0 5a e7 de 41
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5142:| data being hmac: 38 3d 36 b1 a8 cb 12 11 44 83 7a 40 5e 1b d5 58
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5143:| data being hmac: a1 a6 32 58 25 59 01 e6 a0 b6 d3 9d 93 2a e9 82
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5144:| data being hmac: 54 1b 75 92 e1 1c d9 41 fa 8e 31 b7 93 7d 73 45
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5145:| data being hmac: ef b5 7b 18 d1 b8 38 5c ff ae b9 f2 70 2f 5e 1a
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5146:| data being hmac: 75 c6 00 76 9d 73 42 b6 61 85 9d 61 bf 12 8d 38
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5147:| data being hmac: cf 8b 31 8f 23 06 4f 78 d5 08 5f 52 41 89 fb ef
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5148:| data being hmac: 77 fc 4f 33 83 08 35 87 0a 6b e4 3a ca 6c 51 04
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5149:| data being hmac: ee 8d a6 33 05 ed 44 c8 d5 f8 22 4e 1b f9 3a 1a
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5150:| data being hmac: 23 4e 5c 76 72 b5 18 ea 59 26 13 ce a5 ff db d9
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5151:| data being hmac: 04 04 0e 0f 91 7e a6 cf 5d 94 c1 52 81 46 de 93
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5152:| data being hmac: 8c 86 87 1d f3 ef 7e 94 36 b3 9d 66 93 2e b7 e4
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5153:| data being hmac: d7 bd 7d 6f 70 92 5c a7 67 02 e0 5e 2a a5 f1 80
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5154:| data being hmac: f6 40 6b 75 6d da 5a eb 8d bd 34 1e 7c 40 15 5d
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5155:| data being hmac: de 7f 83 b7 a7 b9 c9 01 07 bd 60 72 f7 1f a0 12
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5156:| data being hmac: 31 6c bf 72 2f 95 d0 54 15 e1 15 eb 05 ce 0f c4
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5157:| data being hmac: 70 a6 20 dd 59 41 0d 0c a4 15 7b c0 f6 91 39 6f
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5158:| data being hmac: 7d 24 7a 05 55 24 da 55 2a dc 46 12 a0 b1 f1 00
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5159:| data being hmac: 76 e1 20 7f e0 0f 29 a8 10 6d 3f 7d 1c e5 65 c0
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5160:| data being hmac: 88 38 8c 33 17 91 54 ee 6d 9d 31 4f e9 45 e0 0b
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5161:| data being hmac: 1c f7 99 8b f1 c6 36 e2 18 e2 08 d1 26 7e 9d 5e
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5162:| data being hmac: 39 bb 11 c2 a5 82 e7 46 41 5b 5c 5d cd ee ed 7e
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5163:| data being hmac: 8c c4 4a cf a1 97 29 89 1d 11 a5 44 51 06 b5 af
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5164:| data being hmac: fd 34 b3 10 88 9e 9b 6a c7 c0 19 92 f5 ff 51 5b
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5165:| data being hmac: 21 a5 f0 9b 52 c1 f3 04 30 5e 83 b4 94 db d0 16
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5166:| data being hmac: 24 2c 51 ea 86 43 1f 3a 54 a9 56 bd 07 3a 7b b5
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5167:| data being hmac: 29 c0 2f 01 80 00 0f bd 80 cc 35 4f b7 f5 9f 8b
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5168:| data being hmac: 06 ff 5e b4 37 41 5b 3e 2e 24 53 da 5f f0 06 83
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5169:| data being hmac: d1 4c df a1 c2 52 fd 47 88 df 64 a1 e7 9f 62 52
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5170:| data being hmac: 0c f2 95 4d 69 9a 1b c5 15 78 07 57 3b 40 3f 36
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5171:| data being hmac: 7c 5e fb c1 7c 2c 68 09 b2 6d b5 b8 24 d3 13 b8
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5172:| data being hmac: 94 30 6e 2c 12 03 81 e4 f5 6e fb 94 2b b9 36 d4
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5178:"ikev2-westnet-eastnet-x509-cr" #2: STATE_PARENT_R2: received v2I2, PARENT SA established tunnel mode {ESP=>0x0025fc4b <0x66ad9a20 xfrm=AES_128-HMAC_SHA1 NATOA=none NATD=none DPD=none}
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5305:<5>Kernel command line: initrd=/home/antony/xelerence/ikev2/UMLPOOL//initrd.uml umlroot=/home/antony/xelerence/ikev2/UMLPOOL//east/root root=/dev/ram0 rw ssl=pty eth0=daemon,10:00:00:dc:bc:ff,unix,/tmp/umlQMA01X.d/east/ctl,/tmp/umlQMA01X.d/east/data eth1=daemon,10:00:00:64:64:23,unix,/tmp/umlQMA01X.d/public/ctl,/tmp/umlQMA01X.d/public/data eth2=daemon,10:00:00:32:64:23,unix,/tmp/umlQMA01X.d/admin/ctl,/tmp/umlQMA01X.d/admin/data init=/linuxrc single
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5330:<4>ipsec_aes_init(alg_type=15 alg_id=12 name=aes): ret=0
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5331:<4>ipsec_aes_init(alg_type=14 alg_id=9 name=aes_mac): ret=0
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5332:<4>ipsec_3des_init(alg_type=15 alg_id=3 name=3des): ret=0
/openswan-2.6.19/testing/pluto/ikev2-x509-02/eastconsole.txt:5341:<6>Host TLS support detected
/openswan-2.6.19/testing/pluto/ikev2-x509-02/west-console.txt:47:000 algorithm ESP encrypt: id=3, name=ESP_3DES, ivlen=64, keysizemin=192, keysizemax=192
/openswan-2.6.19/testing/pluto/ikev2-x509-02/west-console.txt:48:000 algorithm ESP encrypt: id=12, name=ESP_AES, ivlen=128, keysizemin=128, keysizemax=256
/openswan-2.6.19/testing/pluto/ikev2-x509-02/west-console.txt:49:000 algorithm ESP auth attr: id=1, name=AUTH_ALGORITHM_HMAC_MD5, keysizemin=128, keysizemax=128
/openswan-2.6.19/testing/pluto/ikev2-x509-02/west-console.txt:50:000 algorithm ESP auth attr: id=2, name=AUTH_ALGORITHM_HMAC_SHA1, keysizemin=160, keysizemax=160
/openswan-2.6.19/testing/pluto/ikev2-x509-02/west-console.txt:51:000 algorithm ESP auth attr: id=9, name=AUTH_ALGORITHM_AES_CBC, keysizemin=128, keysizemax=128
/openswan-2.6.19/testing/pluto/ikev2-x509-02/west-console.txt:53:000 algorithm IKE encrypt: id=3, name=OAKLEY_BLOWFISH_CBC, blocksize=8, keydeflen=128
/openswan-2.6.19/testing/pluto/ikev2-x509-02/west-console.txt:54:000 algorithm IKE encrypt: id=5, name=OAKLEY_3DES_CBC, blocksize=8, keydeflen=192
/openswan-2.6.19/testing/pluto/ikev2-x509-02/west-console.txt:55:000 algorithm IKE encrypt: id=7, name=OAKLEY_AES_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/ikev2-x509-02/west-console.txt:56:000 algorithm IKE encrypt: id=65004, name=OAKLEY_SERPENT_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/ikev2-x509-02/west-console.txt:57:000 algorithm IKE encrypt: id=65005, name=OAKLEY_TWOFISH_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/ikev2-x509-02/west-console.txt:58:000 algorithm IKE encrypt: id=65289, name=OAKLEY_TWOFISH_CBC_SSH, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/ikev2-x509-02/west-console.txt:59:000 algorithm IKE hash: id=1, name=OAKLEY_MD5, hashsize=16
/openswan-2.6.19/testing/pluto/ikev2-x509-02/west-console.txt:60:000 algorithm IKE hash: id=2, name=OAKLEY_SHA1, hashsize=20
/openswan-2.6.19/testing/pluto/ikev2-x509-02/west-console.txt:76:000 "ikev2-westnet-eastnet-x509-cr": policy: RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW+IKEv2Init; prio: 32,32; interface: eth1;
/openswan-2.6.19/testing/pluto/ikev2-x509-02/west-console.txt:94:134 "ikev2-westnet-eastnet-x509-cr" #2: STATE_PARENT_I2: sent v2I2, expected v2R2 {auth=IKEv2 cipher=aes_128 integ=sha1 prf=oakley_sha group=modp2048}
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:18:Kernel command line: initrd=/home/antony/xelerence/ikev2/UMLPOOL//initrd.uml umlroot=/home/antony/xelerence/ikev2/UMLPOOL//west/root root=/dev/ram0 rw ssl=pty eth0=daemon,10:00:00:ab:cd:ff,unix,/tmp/umlQMA01X.d/west/ctl,/tmp/umlQMA01X.d/west/data eth1=daemon,10:00:00:64:64:45,unix,/tmp/umlQMA01X.d/public/ctl,/tmp/umlQMA01X.d/public/data eth2=daemon,10:00:00:32:64:45,unix,/tmp/umlQMA01X.d/admin/ctl,/tmp/umlQMA01X.d/admin/data init=/linuxrc single
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:42:ipsec_aes_init(alg_type=15 alg_id=12 name=aes): ret=0
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:43:ipsec_aes_init(alg_type=14 alg_id=9 name=aes_mac): ret=0
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:44:ipsec_3des_init(alg_type=15 alg_id=3 name=3des): ret=0
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:53:Host TLS support detected
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:171:000 algorithm ESP encrypt: id=3, name=ESP_3DES, ivlen=64, keysizemin=192, keysizemax=192
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:172:000 algorithm ESP encrypt: id=12, name=ESP_AES, ivlen=128, keysizemin=128, keysizemax=256
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:173:000 algorithm ESP auth attr: id=1, name=AUTH_ALGORITHM_HMAC_MD5, keysizemin=128, keysizemax=128
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:174:000 algorithm ESP auth attr: id=2, name=AUTH_ALGORITHM_HMAC_SHA1, keysizemin=160, keysizemax=160
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:175:000 algorithm ESP auth attr: id=9, name=AUTH_ALGORITHM_AES_CBC, keysizemin=128, keysizemax=128
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:177:000 algorithm IKE encrypt: id=3, name=OAKLEY_BLOWFISH_CBC, blocksize=8, keydeflen=128
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:178:000 algorithm IKE encrypt: id=5, name=OAKLEY_3DES_CBC, blocksize=8, keydeflen=192
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:179:000 algorithm IKE encrypt: id=7, name=OAKLEY_AES_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:180:000 algorithm IKE encrypt: id=65004, name=OAKLEY_SERPENT_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:181:000 algorithm IKE encrypt: id=65005, name=OAKLEY_TWOFISH_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:182:000 algorithm IKE encrypt: id=65289, name=OAKLEY_TWOFISH_CBC_SSH, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:183:000 algorithm IKE hash: id=1, name=OAKLEY_MD5, hashsize=16
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:184:000 algorithm IKE hash: id=2, name=OAKLEY_SHA1, hashsize=20
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:201:000 "ikev2-westnet-eastnet-x509-cr": policy: RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW+IKEv2Init; prio: 32,32; interface: eth1;
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:215:134 "ikev2-westnet-eastnet-x509-cr" #2: STATE_PARENT_I2: sent v2I2, expected v2R2 {auth=IKEv2 cipher=aes_128 integ=sha1 prf=oakley_sha group=modp1536}
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:216:004 "ikev2-westnet-eastnet-x509-cr" #2: STATE_PARENT_I3: PARENT SA established tunnel mode {ESP=>0x66ad9a20 <0x0025fc4b xfrm=AES_128-HMAC_SHA1 NATOA=none NATD=none DPD=none}
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:221:esp0x25fc4b@192.1.2.45 ESP_AES_HMAC_SHA1: dir=in src=192.1.2.23 iv_bits=128bits iv=0x4e279d3e52f127f8acf3497b7ea52178 ooowin=64 alen=160 aklen=160 eklen=128 life(c,s,h)=addtime(0,0,0) natencap=none natsport=0 natdport=0 refcount=4 ref=6
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:222:esp0x66ad9a20@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xc625c795ab89de1724c854de88ff25ab ooowin=64 alen=160 aklen=160 eklen=128 life(c,s,h)=addtime(0,0,0) natencap=none natsport=0 natdport=0 refcount=4 ref=4
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:242:000 algorithm ESP encrypt: id=3, name=ESP_3DES, ivlen=64, keysizemin=192, keysizemax=192
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:243:000 algorithm ESP encrypt: id=12, name=ESP_AES, ivlen=128, keysizemin=128, keysizemax=256
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:244:000 algorithm ESP auth attr: id=1, name=AUTH_ALGORITHM_HMAC_MD5, keysizemin=128, keysizemax=128
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:245:000 algorithm ESP auth attr: id=2, name=AUTH_ALGORITHM_HMAC_SHA1, keysizemin=160, keysizemax=160
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:246:000 algorithm ESP auth attr: id=9, name=AUTH_ALGORITHM_AES_CBC, keysizemin=128, keysizemax=128
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:248:000 algorithm IKE encrypt: id=3, name=OAKLEY_BLOWFISH_CBC, blocksize=8, keydeflen=128
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:249:000 algorithm IKE encrypt: id=5, name=OAKLEY_3DES_CBC, blocksize=8, keydeflen=192
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:250:000 algorithm IKE encrypt: id=7, name=OAKLEY_AES_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:251:000 algorithm IKE encrypt: id=65004, name=OAKLEY_SERPENT_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:252:000 algorithm IKE encrypt: id=65005, name=OAKLEY_TWOFISH_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:253:000 algorithm IKE encrypt: id=65289, name=OAKLEY_TWOFISH_CBC_SSH, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:254:000 algorithm IKE hash: id=1, name=OAKLEY_MD5, hashsize=16
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:255:000 algorithm IKE hash: id=2, name=OAKLEY_SHA1, hashsize=20
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:272:000 "ikev2-westnet-eastnet-x509-cr": policy: RSASIG+ENCRYPT+TUNNEL+PFS+UP+IKEv2ALLOW+IKEv2Init; prio: 32,32; interface: eth1;
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:274:000 "ikev2-westnet-eastnet-x509-cr": IKE algorithm newest: _128-SHA1-MODP1536
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:289:ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC_SSH: Ok (ret=0)
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:290:ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:291:ike_alg_register_enc(): Activating OAKLEY_SERPENT_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:292:ike_alg_register_enc(): Activating OAKLEY_AES_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:293:ike_alg_register_enc(): Activating OAKLEY_BLOWFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:338:| file content is not binary ASN.1
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:459:| L2 - signature:
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:462:| 'sha-1WithRSAEncryption'
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:593:| 'sha-1WithRSAEncryption'
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:609:| file content is not binary ASN.1
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:653:| L2 - signature:
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:692:| file content is not binary ASN.1
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:736:| L2 - signature:
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:779:| file content is not binary ASN.1
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:828:| L2 - signature:
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:874:| file content is not binary ASN.1
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:916:| L2 - signature:
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:960:| file content is not binary ASN.1
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:1026:| L2 - signature:
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:1088:| file content is not binary ASN.1
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:1218:| L2 - signature:
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:1225:| file content is not binary ASN.1
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:1272:| L2 - signature:
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:1318:| file content is not binary ASN.1
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:1362:| L2 - signature:
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:1401:| file content is not binary ASN.1
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:1445:| L2 - signature:
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:1487:| Added new connection ikev2-westnet-eastnet-x509-cr with policy RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW+IKEv2Init
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:1490:| file content is not binary ASN.1
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:1645:| L2 - signature:
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:1883:| ike_life: 3600s; ipsec_life: 28800s; rekey_margin: 540s; rekey_fuzz: 100%; keyingtries: 3; policy: RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW+IKEv2Init
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:1910:loaded private key for keyid: PPK_RSA:AQNzGEFs1
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:1914:| file content is not binary ASN.1
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:1915:| -----BEGIN RSA PRIVATE KEY-----
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:1917:| DEK-Info: DES-EDE3-CBC,9773AE4DDA58BF60
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:1918:| -----END RSA PRIVATE KEY-----
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:1919:| decrypting file using 'DES-EDE3-CBC'
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:2020:loaded private key for keyid: PPK_RSA:AwEAAcrHD
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:2032:| Added new connection ikev2-westnet-eastnet-x509-cr with policy RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW+IKEv2Init
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:2035:| file content is not binary ASN.1
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:2190:| L2 - signature:
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:2430:| ike_life: 3600s; ipsec_life: 28800s; rekey_margin: 540s; rekey_fuzz: 100%; keyingtries: 3; policy: RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW+IKEv2Init
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:2838:| calculating skeyseed using prf=prf-hmac-sha1 integ=auth-hmac-sha1-96 cipherkey=aes-cbc
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:2864:! calculating skeyseed using prf=prf-hmac-sha1 integ=auth-hmac-sha1-96 cipherkey=16
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:2918:| ikev2 I 0x4dcf3c6e72d09a80 0x0f43c46d3d85f9e3 sha1:0x1c2304099c10a382d66fdd14241cb36bb3ed2001 aes128:0xcb0161d87036953d5bdb31a1974087bc
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:2919:| ikev2 R 0x4dcf3c6e72d09a80 0x0f43c46d3d85f9e3 sha1:0x2d8ba6556b88955c9e153a9fd7b392df9359bd41 aes128:0x4d9d9b4461ecf8c92977d758a44cf159
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:2941:| My policy is : RSASIG+ENCRYPT+TUNNEL+PFS+UP+IKEv2ALLOW+IKEv2Init
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:2977:| ikev2 cert encoding: CERT_X509_SIGNATURE
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3058:| auth method: v2_AUTH_RSA
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3059:| started looking for secret for C=ca, ST=Ontario, O=Xelerance, OU=Test Department, CN=west.testing.xelerance.com, E=testing@xelerance.com->C=ca, ST=Ontario, O=Xelerance, OU=Test Department, CN=east.testing.xelerance.com, E=testing@xelerance.com of kind PPK_RSA
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3063:| searching for certificate PPK_RSA:AwEAAcrHD vs PPK_RSA:AwEAAcrHD
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3064:| rsa key AwEAAcrHD found
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3105:| signing hash with RSA Key *AwEAAcrHD
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3106:| emitting 128 raw bytes of rsa signature into IKEv2 Authentication Payload
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3107:| rsa signature c3 c0 cb 18 39 29 32 d6 1f c5 ed c5 c4 0d a9 f4
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3108:| rsa signature 18 b1 1a f3 c7 88 e7 94 c6 f1 ae f5 e5 87 fa 01
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3109:| rsa signature 88 2c c5 99 6f 1a ad 15 7e 18 de e8 1e 3a dd 12
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3110:| rsa signature 9b 2f 5b 5b 40 21 36 48 05 6e 75 3a ee ab 82 8a
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3111:| rsa signature a5 7a b4 95 11 4b 25 ef e0 7c 42 fe ec ec 5d 4c
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3112:| rsa signature da 9d e7 cd bf d2 99 18 18 e4 27 36 7e eb 55 bc
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3113:| rsa signature 3f d8 5a ac f3 34 b2 07 27 6a 01 26 fa 9b d1 a2
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3114:| rsa signature a4 c7 46 87 ca 0f cf af 12 77 c4 ae 1b cb a1 2a
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3248:| emitting 12 zero bytes of 96-bits of truncated HMAC into IKEv2 Encryption Payload
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3469:| data being hmac: 4d cf 3c 6e 72 d0 9a 80 0f 43 c4 6d 3d 85 f9 e3
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3470:| data being hmac: 2e 20 23 08 00 00 00 01 00 00 06 fc 23 80 06 e0
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3471:| data being hmac: 64 2d b5 15 f8 d4 af 5f c4 8c c6 22 50 23 8f ad
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3472:| data being hmac: c0 cf e7 bd 76 4a d5 fc b7 18 88 a6 b1 29 b1 e7
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3473:| data being hmac: 67 ec 5d 6d 1c ea 23 71 02 16 6d b7 1e 71 94 19
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3474:| data being hmac: d3 a7 ec 7c 59 46 c8 39 56 f8 2a 3d 9b 75 89 4c
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3475:| data being hmac: 33 fd 75 a3 de 0a 8b 40 ff 04 f8 88 e8 d6 f7 32
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3476:| data being hmac: eb e1 cb 89 00 a2 99 f5 05 00 72 7e 6b 2a 58 e7
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3477:| data being hmac: 66 56 b1 d1 75 34 fe 04 45 d4 8d 60 4e 1d 9a 13
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3478:| data being hmac: a3 b1 45 13 9e 50 ac d9 97 0d 7e 34 d4 56 4b f1
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3479:| data being hmac: 6b 0f 40 c6 1f 4a ad 5f a3 10 09 e4 b8 e5 e9 15
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3480:| data being hmac: 1b 28 8c f4 58 6b 4e 54 eb 99 ba 9f c9 9e 02 88
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3481:| data being hmac: ad fd 7c 88 db e7 53 f3 f2 dc c9 bf 3e cd 02 13
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3482:| data being hmac: 49 95 cd a5 5c da 67 88 2b d3 c5 c9 44 6c 68 70
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3483:| data being hmac: 27 17 d9 9e 46 f9 e2 ee 8a 0e 5f 00 bb 62 66 15
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3484:| data being hmac: 93 bd 4d 4c 92 5d 10 14 47 fd ba b3 75 86 9f af
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3485:| data being hmac: 56 6b f3 69 5d a7 58 4f 56 a4 71 4e 77 58 34 e5
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3486:| data being hmac: 23 c6 78 cc 48 58 59 38 25 c8 54 36 65 d0 e6 99
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3487:| data being hmac: dd 09 3a 3a fc 65 31 c1 03 8c 7b f4 b0 37 92 27
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3488:| data being hmac: 46 33 69 b8 e3 ea 60 2a b5 65 55 ec 5c e8 bb e7
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3489:| data being hmac: 77 54 5b 27 4c f3 9d 56 0e dd 49 7d e5 74 69 97
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3490:| data being hmac: dc 5a 7d 18 a8 94 f9 1a 13 6e 2f c4 e4 38 d5 16
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3491:| data being hmac: d0 b5 c6 43 b7 90 22 06 6a d1 d1 c4 e6 d0 8f 18
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3492:| data being hmac: e0 58 c7 c6 c1 21 6a fb 3f 57 2f 30 eb 93 74 ec
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3493:| data being hmac: 53 2b ef 4f 7e 4d 6c a4 85 de ad e0 5f 40 06 91
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3494:| data being hmac: 01 c4 6e fe 6b 6d 62 47 da ee b7 52 3a d2 e5 35
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3495:| data being hmac: b4 23 35 21 cd e6 50 7c e2 27 1f 93 3b b0 b2 1f
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3496:| data being hmac: 19 57 25 2f 0e 86 90 cc 2c 1c ad 03 30 96 9b 83
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3497:| data being hmac: 1c 24 fe 51 cb d4 82 f1 5e 16 6e c1 76 c0 52 64
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3498:| data being hmac: c6 ab 6e e3 13 59 7e 83 83 7e f1 f7 87 b7 c1 28
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3499:| data being hmac: 08 d7 ca 14 25 ff ec 33 64 80 58 e4 f8 4a 7c cc
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3500:| data being hmac: 0d 88 b7 03 9e eb e5 65 62 16 b6 b7 91 b9 4f c0
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3501:| data being hmac: 43 0d 7c 4e 58 9e db 31 6c b6 8a 7d 07 ed 4d 77
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3502:| data being hmac: 99 a0 7f d1 af c4 6a ee 56 36 47 25 dd 26 82 ac
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3503:| data being hmac: 4a af a1 d2 12 bf 0f 11 8e 5f 15 29 a7 11 89 93
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3504:| data being hmac: d2 72 1c cf 79 e9 16 54 bd 16 dd de 9b c0 ca cc
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3505:| data being hmac: e9 8b 3c c9 c8 0b cd e6 ef f0 04 76 4f 75 05 1b
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3506:| data being hmac: d4 3b 62 e6 4f 14 dc 28 44 30 5b a7 3c 6e cc de
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3507:| data being hmac: 09 1e 41 4d f4 3b a6 24 5e 39 7f 5e ac 8a 02 f2
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3508:| data being hmac: 42 d7 5b 0f 14 45 e7 dc 1e 1f 4c 9c 1d bb fd 92
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3509:| data being hmac: e0 7c ad 00 aa 1e c0 e0 df 06 16 74 45 8f 43 fc
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3510:| data being hmac: 1c 9a 07 08 89 ef 29 14 d1 7e 12 92 9a 3b f4 ab
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3511:| data being hmac: 85 3f 62 47 69 11 0b e5 a1 52 a3 c6 ad bd cb d9
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3512:| data being hmac: 96 9a dd ae fc 1b 5c 1e 9e 17 3e e9 b3 2e a6 40
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3513:| data being hmac: 37 71 e0 0c 67 38 50 93 b9 d0 33 c5 f8 8d 4c 17
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3514:| data being hmac: 44 f9 20 6f 9c 77 67 ec 66 41 f6 9c bf cf 70 c0
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3515:| data being hmac: 8a 55 33 0f d0 64 e5 c0 2d 14 df 74 bb d2 2f fc
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3516:| data being hmac: 80 5a b1 da bc fb 43 b6 5c c7 2d bd 41 5a 5c 65
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3517:| data being hmac: be ea 0f 46 b2 cc b3 32 7f 72 2b b5 d9 6e 88 80
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3518:| data being hmac: e7 24 00 14 69 5a 07 49 38 43 a6 5f 6f 64 40 c3
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3519:| data being hmac: 16 91 cc dd ca cc 41 16 14 44 7e ee 93 c7 4f 2d
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3520:| data being hmac: 8d 96 fe ba b8 b3 67 f1 7d 82 35 50 84 90 48 a3
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3521:| data being hmac: e5 5e ad d1 67 eb d2 41 e8 c6 b0 8f e4 b4 b7 21
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3522:| data being hmac: 3c 6f 05 a2 0e af 74 c7 5d 35 5a e6 ec 13 9f d0
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3523:| data being hmac: 5e 86 72 ec 8b 27 0d 88 4f 0a 48 04 f7 0d 18 4a
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3524:| data being hmac: 1e 15 82 80 3d 9a 79 23 43 66 71 4b f7 39 47 f5
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3525:| data being hmac: a5 ad d7 be 15 10 79 35 fe da 18 d5 80 26 9f 46
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3526:| data being hmac: a8 1a 55 2f b0 c3 48 e1 56 69 62 28 af 4c af 7d
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3527:| data being hmac: 5e 73 70 a3 1f fe 97 2e fa 81 91 0e a2 50 e3 98
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3528:| data being hmac: bd 2f 7a 1f 5a 5e 93 87 b1 cc 06 50 f7 b8 49 d6
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3529:| data being hmac: 58 6d 64 1c d4 10 a8 66 ec 2f f7 bf 8a 74 8d 2e
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3530:| data being hmac: d5 24 27 38 50 1a a7 bf a2 e0 35 05 6d 2e 63 c3
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3531:| data being hmac: 4b 00 c7 5a 7b 96 ab 23 62 16 b7 bb 3b 69 c5 cb
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3532:| data being hmac: 7e 9e a5 64 1e d6 3a 2b 2b a4 c4 75 28 07 67 06
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3533:| data being hmac: ac 9d 4c 23 f0 45 c5 f9 79 f7 dc 86 58 c0 f6 7e
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3534:| data being hmac: 9f a2 bf fc de f9 38 94 d9 3b 67 e5 a5 eb 8d e7
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3535:| data being hmac: ab 7c f9 e1 de 5b 4a 12 18 01 5f 4c 1c ee d8 a5
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3536:| data being hmac: fd 19 2e af c7 1b 53 5b 3d 1e f5 48 65 68 d0 a6
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3537:| data being hmac: 90 ef 77 fe 36 ed 26 d7 73 b3 c9 57 28 cc be 07
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3538:| data being hmac: 11 47 36 1d 25 fa c5 7f 84 e6 a2 85 b4 18 f1 09
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3539:| data being hmac: 4d d3 17 03 98 c4 54 c1 aa ae 78 05 61 84 90 3f
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3540:| data being hmac: 95 17 8e 35 fb d9 6f c0 a0 c5 f9 62 96 db d8 93
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3541:| data being hmac: 03 7a 8e 0e a3 15 54 52 2a 67 b1 43 d5 16 15 60
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3542:| data being hmac: ef 1e 83 fd 84 16 a3 6c 58 c4 ef 2a 69 7f 44 37
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3543:| data being hmac: 96 12 c8 db 7b e6 20 a3 d1 bc b2 4b 55 3c 1b 36
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3544:| data being hmac: b3 0b c9 09 9c 1e e3 ca 73 bb 95 75 77 a6 77 b4
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3545:| data being hmac: 44 90 18 3e 17 e6 ad 54 5d a5 d0 13 6b 7b 8f a2
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3546:| data being hmac: ad 29 43 b2 e0 1c 9e e3 73 cf 25 c1 38 74 6b 9f
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3547:| data being hmac: f3 64 42 01 68 5f 0b bd 83 dc 5e a6 a3 8b cc 06
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3548:| data being hmac: 11 68 86 27 fb c3 4d 67 8d d2 04 44 00 86 18 e7
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3549:| data being hmac: 0f a1 22 de 15 11 4b c6 66 79 d3 47 b2 1c d6 c8
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3550:| data being hmac: 0d 4c 20 6a 3b 0d 36 50 52 f9 ae 53 1c 7b 86 aa
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3551:| data being hmac: db 52 90 37 62 22 87 e1 c5 17 1d d9 9e 1d 7f 2d
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3552:| data being hmac: dc 2c a2 bd 2a bd cc c0 0b 53 b1 46 80 19 0c 49
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3553:| data being hmac: db 65 e8 bb 0c 80 83 29 e2 e1 59 00 62 70 df 1a
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3554:| data being hmac: c6 07 6b a6 78 e5 5e e7 78 77 0b 4a 2d 70 07 f4
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3555:| data being hmac: 1d 0a 3e bc 85 2e ca c6 a2 df 08 a5 2f 42 c9 7f
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3556:| data being hmac: 97 34 b7 b4 f4 46 1e bc a9 e6 6e 3e af 8c 36 53
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3557:| data being hmac: 72 75 89 1d 1a 9b a9 69 c4 db 7e dd 59 82 3c 0f
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3558:| data being hmac: f4 a0 83 2c 36 4b 26 8e c8 57 0b 4b fd bc af e6
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3559:| data being hmac: 14 8d ae 9b 51 ce 1c 86 6c 87 95 4f 57 2c 49 42
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3560:| data being hmac: 5a 21 17 84 10 87 7e 16 50 15 1b 24 a6 44 9b 0b
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3561:| data being hmac: 0b e1 70 a7 0f 3b 42 82 da 96 25 40 ac b3 f3 30
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3562:| data being hmac: 4f 98 93 67 3b 8a 51 3e 83 f3 02 df db 39 44 e1
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3563:| data being hmac: 32 2f 88 ac 53 31 9c a8 ee f4 7a bd d6 24 eb 3f
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3564:| data being hmac: d9 12 48 96 d5 db 8f 0d 7e 6f 0c d1 18 4b 9f ef
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3565:| data being hmac: a7 3a 48 b9 23 e9 ec 2b 51 a5 c6 30 3e 08 b1 d4
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3566:| data being hmac: 7a dc b5 aa 97 0e b6 9a 73 f7 8b d7 f9 39 25 1e
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3567:| data being hmac: 11 37 24 85 76 ce 81 9b 51 1b e4 fc 09 c6 5b 5e
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3568:| data being hmac: e8 48 ca b2 6d cb 66 1e c9 8b 6a 80 b7 c2 f5 f2
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3569:| data being hmac: 2f 95 ad 87 da c4 7d 23 53 3f f4 96 73 cd cf b6
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3570:| data being hmac: 11 39 73 0e 7e b3 6b 25 b0 22 ec 57 ec 4d 37 d9
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3571:| data being hmac: 67 4c f8 32 8b 75 d8 be e5 83 27 4f bb bb c4 ef
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3572:| data being hmac: e1 39 26 e7 8d 65 0d 8c 94 70 bf ac 9b 4c 93 05
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3573:| data being hmac: b6 9d aa e4 0b 6f f4 f4 2c 94 f6 e1 7e 4f 85 2e
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3574:| data being hmac: 68 6e 67 76 ad 48 d8 d2 67 f0 99 20 76 8e d5 96
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3575:| data being hmac: 5f a9 d7 eb b2 ce 74 09 64 f9 3a 03 97 92 12 08
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3576:| data being hmac: cd 6e c5 14 f6 fe 6b 9d a8 a6 d4 e0 a1 f0 49 75
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3577:| data being hmac: 41 59 b0 b9 9b 5f bd 4e 28 48 16 c4 30 d9 70 86
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3578:| data being hmac: 1b e9 36 69 ff 7f 4d 1d b4 36 d7 17 de bf 45 ba
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3579:| data being hmac: 48 fb ef ac 4b f6 ab bf d2 56 fd fc 2f 6d d2 ed
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3584:"ikev2-westnet-eastnet-x509-cr" #2: STATE_PARENT_I2: sent v2I2, expected v2R2 {auth=IKEv2 cipher=aes_128 integ=sha1 prf=oakley_sha group=modp1536}
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3830:| ikev2 parent inR2: calculating g^{xy} in order to decrypt I2
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3831:| data being hmac: 4d cf 3c 6e 72 d0 9a 80 0f 43 c4 6d 3d 85 f9 e3
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3832:| data being hmac: 2e 20 23 20 00 00 00 01 00 00 06 8c 24 80 06 70
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3833:| data being hmac: cb a6 99 4f 8b a6 8d 75 e0 39 d4 fd fb db 4a fb
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3834:| data being hmac: e8 70 c5 93 37 7d 5e 8e a7 78 65 c5 1e 13 85 6c
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3835:| data being hmac: af e2 54 22 1d e2 d2 60 27 17 3a ac ba 2e 95 20
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3836:| data being hmac: e4 5a 8c 69 00 50 0d e2 73 31 2c bd 88 28 21 4e
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3837:| data being hmac: 36 67 05 c3 ea ca 60 70 2c 7d 4d b7 f3 77 71 cd
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3838:| data being hmac: 80 76 c5 12 92 53 f5 9e 47 3a ab 69 a8 94 6e 41
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3839:| data being hmac: f5 52 74 00 4e 19 d1 6e 38 20 fc 5e 2e e2 17 e7
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3840:| data being hmac: d5 ad 2d 7c 8f 32 1a 30 95 70 af b1 90 38 77 ee
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3841:| data being hmac: 65 ce 7d 5e 03 48 f1 ee a1 f0 10 c0 8b e4 15 15
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3842:| data being hmac: 79 05 8f ab 46 93 be d9 4e 9f 91 38 64 ee 62 b0
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3843:| data being hmac: 8c 89 dd 67 4f 3c 54 77 cc dd 04 b9 a9 f9 e2 af
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3844:| data being hmac: ef cc d7 bb d5 bc 85 19 de 24 51 8c 0c 65 e5 47
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3845:| data being hmac: 84 cf f6 43 3b 58 c3 47 b9 72 51 f6 b8 6c 92 b5
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3846:| data being hmac: f0 42 ba 88 c0 87 52 dc 36 d6 a0 dc e1 83 ce 46
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3847:| data being hmac: a3 ca 21 5a 67 bf c3 b7 9d dc 78 4e 03 b5 5a 54
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3848:| data being hmac: a4 38 66 04 b9 19 64 83 30 81 3c e0 74 a5 c4 40
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3849:| data being hmac: e7 5a e0 4c fb 8c 93 7c 44 e6 a9 13 d6 90 e2 c9
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3850:| data being hmac: 07 80 0b 9e f5 4b 1f 6e 27 dd 23 d9 3e 0e 96 a8
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3851:| data being hmac: dd 97 6c 07 0f 76 9a 81 ac 18 d8 57 95 da 11 8e
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3852:| data being hmac: 78 28 eb a1 c5 23 02 69 fa 77 4b d8 85 ab 32 07
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3853:| data being hmac: f1 cc 3e 65 31 b5 1a a4 a1 e6 17 8b 83 b5 91 17
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3854:| data being hmac: 33 14 4d cf 36 79 df 5b d6 23 c3 9e c9 9d cf 90
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3855:| data being hmac: 3b 7b 0e f0 57 88 28 be 2e ed c0 01 2e 29 7a 7f
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3856:| data being hmac: 1a 3d a0 2b 95 4b f8 fd d3 10 28 7a 41 cc 15 75
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3857:| data being hmac: c5 6b 38 80 18 bf 2d cf b8 05 e6 ff ac 1c 86 4e
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3858:| data being hmac: f8 4e 3f 47 04 c3 46 b2 67 92 e0 1f 03 32 be 87
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3859:| data being hmac: 15 11 38 b1 2b 8a bc 73 8b 7b 56 99 7a c3 01 4c
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3860:| data being hmac: 9f 7b be ec cd 49 93 4f 40 d4 10 bd fb 6d 16 8c
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3861:| data being hmac: af 10 80 4e 04 0e 57 1a 8f 77 f0 ed bb b4 66 88
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3862:| data being hmac: 50 ca fc 7b 2c 8a 4a 6f 5d eb 23 5d d7 15 d6 92
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3863:| data being hmac: 2a 2a 61 ef ed a7 20 af 60 b0 ed 7c 8a b0 5e 45
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3864:| data being hmac: c8 6d 47 c1 80 d8 8a d2 d4 2f 85 b8 8b d9 75 4e
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3865:| data being hmac: 44 a6 ea 2d c1 fe 2b da d2 d7 06 e3 e7 ac 96 17
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3866:| data being hmac: 86 5b 71 b7 4c 51 e1 01 21 a7 e4 90 eb b0 3a 0a
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3867:| data being hmac: 01 b5 ba 32 58 e4 55 ad d4 35 8f 19 08 64 b6 b4
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3868:| data being hmac: 8f 2f 11 3b af 8f 33 24 00 b2 68 01 68 a6 cd be
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3869:| data being hmac: b7 53 21 14 82 d3 06 b3 ff de b6 20 c9 a6 76 2b
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3870:| data being hmac: 46 dd f0 6d 0c 1a 61 eb ad ca b9 a8 36 29 a6 6f
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3871:| data being hmac: 1b 5f ee 49 9c 38 15 5f d6 8e fe 53 a6 1d c6 73
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3872:| data being hmac: 61 44 be 5c e5 27 cb 30 43 bd bd 88 3c 52 bd d3
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3873:| data being hmac: 77 25 ab c4 c6 40 89 44 97 a0 56 81 ef 91 a6 c5
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3874:| data being hmac: e4 12 67 6c 55 5f 27 b4 ce 3d c4 20 f7 1c 20 b5
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3875:| data being hmac: e0 78 f7 dd 07 20 ed c4 9e 76 88 90 39 0c b9 ee
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3876:| data being hmac: 7c 9b 5b ed d2 3c ac 54 91 e8 2e 88 f7 f5 79 8a
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3877:| data being hmac: 95 44 87 1f 85 c7 4c 8f 6c 36 c9 b8 c4 e1 30 06
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3878:| data being hmac: 81 81 13 08 24 0e 15 68 7c 27 c3 72 53 aa e7 1b
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3879:| data being hmac: eb 1c 9e c2 4d 68 53 ef 5f 06 c8 76 88 74 7d 8f
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3880:| data being hmac: 02 88 a2 e0 b6 3a 48 81 71 83 f9 81 12 df 3f 5f
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3881:| data being hmac: 73 25 36 86 7c a4 76 ce 90 c0 01 61 47 a6 18 ee
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3882:| data being hmac: 9f c9 00 fe 1e 9e 82 3f c9 ad 2c 8c 01 8f b1 26
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3883:| data being hmac: 86 29 0f 22 41 e6 fe a4 81 37 f9 e2 12 26 20 36
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3884:| data being hmac: 49 58 33 b5 b2 66 9a 6d 3d d6 8e b5 7b ad 78 aa
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3885:| data being hmac: 57 c8 c1 79 a9 74 79 e5 f9 6a a2 1e 52 09 f0 b2
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3886:| data being hmac: 60 a2 90 95 39 68 06 73 f6 14 7e 88 ca dd 38 37
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3887:| data being hmac: 6f 99 1c bc ea ab 61 fc 28 ef bc fe 98 67 25 e8
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3888:| data being hmac: 8c 73 0a 24 8b 0e f3 2d dc ec f7 f4 1d c9 b9 43
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3889:| data being hmac: 27 18 4d 25 4e e5 b8 4f e5 66 ec 7f 1e c5 9f dc
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3890:| data being hmac: 88 28 44 73 19 41 59 9c f2 e5 77 8a 28 db cd 96
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3891:| data being hmac: 37 5c b8 8b 3b 61 52 7b 65 58 99 83 ff 0f 55 93
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3892:| data being hmac: c1 6c 0a e5 39 8d 99 bc 34 7e 26 47 45 80 d0 7d
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3893:| data being hmac: 78 11 b9 99 6e d5 81 a4 64 a4 85 fc c9 5a ee 3a
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3894:| data being hmac: 00 93 c9 be 4b ac 88 d4 cc d4 db 84 f4 06 82 bf
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3895:| data being hmac: 5c 8b 38 50 9a ce c7 ac de c4 51 16 6a c2 95 1b
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3896:| data being hmac: b2 c6 89 56 6f be 26 2e 26 46 40 24 a2 4e 8b 3f
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3897:| data being hmac: 84 2b 00 0c d8 d7 f5 5e 07 18 a3 4c 49 e0 32 6a
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3898:| data being hmac: 1d 8a ed 3c 2e 94 4e 5d ff 54 e3 c9 21 fa 82 85
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3899:| data being hmac: 08 da 16 e2 92 fa 43 5d b5 78 af 2a c0 94 46 d6
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3900:| data being hmac: 4b a0 be 42 c7 bc be 6e ec 17 74 37 e8 d7 fc ae
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3901:| data being hmac: 42 2d 61 97 73 f1 fc aa 5e 49 2f 54 f5 81 2f 05
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3902:| data being hmac: 91 65 bb aa 8e 7e 68 b8 45 3e 65 8e f5 f9 c2 3a
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3903:| data being hmac: 8b 16 61 fa 38 06 16 a5 2a 7b 19 b0 5a e7 de 41
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3904:| data being hmac: 38 3d 36 b1 a8 cb 12 11 44 83 7a 40 5e 1b d5 58
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3905:| data being hmac: a1 a6 32 58 25 59 01 e6 a0 b6 d3 9d 93 2a e9 82
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3906:| data being hmac: 54 1b 75 92 e1 1c d9 41 fa 8e 31 b7 93 7d 73 45
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3907:| data being hmac: ef b5 7b 18 d1 b8 38 5c ff ae b9 f2 70 2f 5e 1a
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3908:| data being hmac: 75 c6 00 76 9d 73 42 b6 61 85 9d 61 bf 12 8d 38
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3909:| data being hmac: cf 8b 31 8f 23 06 4f 78 d5 08 5f 52 41 89 fb ef
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3910:| data being hmac: 77 fc 4f 33 83 08 35 87 0a 6b e4 3a ca 6c 51 04
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3911:| data being hmac: ee 8d a6 33 05 ed 44 c8 d5 f8 22 4e 1b f9 3a 1a
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3912:| data being hmac: 23 4e 5c 76 72 b5 18 ea 59 26 13 ce a5 ff db d9
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3913:| data being hmac: 04 04 0e 0f 91 7e a6 cf 5d 94 c1 52 81 46 de 93
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3914:| data being hmac: 8c 86 87 1d f3 ef 7e 94 36 b3 9d 66 93 2e b7 e4
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3915:| data being hmac: d7 bd 7d 6f 70 92 5c a7 67 02 e0 5e 2a a5 f1 80
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3916:| data being hmac: f6 40 6b 75 6d da 5a eb 8d bd 34 1e 7c 40 15 5d
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3917:| data being hmac: de 7f 83 b7 a7 b9 c9 01 07 bd 60 72 f7 1f a0 12
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3918:| data being hmac: 31 6c bf 72 2f 95 d0 54 15 e1 15 eb 05 ce 0f c4
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3919:| data being hmac: 70 a6 20 dd 59 41 0d 0c a4 15 7b c0 f6 91 39 6f
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3920:| data being hmac: 7d 24 7a 05 55 24 da 55 2a dc 46 12 a0 b1 f1 00
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3921:| data being hmac: 76 e1 20 7f e0 0f 29 a8 10 6d 3f 7d 1c e5 65 c0
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3922:| data being hmac: 88 38 8c 33 17 91 54 ee 6d 9d 31 4f e9 45 e0 0b
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3923:| data being hmac: 1c f7 99 8b f1 c6 36 e2 18 e2 08 d1 26 7e 9d 5e
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3924:| data being hmac: 39 bb 11 c2 a5 82 e7 46 41 5b 5c 5d cd ee ed 7e
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3925:| data being hmac: 8c c4 4a cf a1 97 29 89 1d 11 a5 44 51 06 b5 af
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3926:| data being hmac: fd 34 b3 10 88 9e 9b 6a c7 c0 19 92 f5 ff 51 5b
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3927:| data being hmac: 21 a5 f0 9b 52 c1 f3 04 30 5e 83 b4 94 db d0 16
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3928:| data being hmac: 24 2c 51 ea 86 43 1f 3a 54 a9 56 bd 07 3a 7b b5
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3929:| data being hmac: 29 c0 2f 01 80 00 0f bd 80 cc 35 4f b7 f5 9f 8b
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3930:| data being hmac: 06 ff 5e b4 37 41 5b 3e 2e 24 53 da 5f f0 06 83
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3931:| data being hmac: d1 4c df a1 c2 52 fd 47 88 df 64 a1 e7 9f 62 52
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3932:| data being hmac: 0c f2 95 4d 69 9a 1b c5 15 78 07 57 3b 40 3f 36
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3933:| data being hmac: 7c 5e fb c1 7c 2c 68 09 b2 6d b5 b8 24 d3 13 b8
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:3934:| data being hmac: 94 30 6e 2c 12 03 81 e4 f5 6e fb 94 2b b9 36 d4
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:4151:| ikev2 cert encoding: CERT_X509_SIGNATURE
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:4156:| auth method: v2_AUTH_RSA
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:4348:| L2 - signature:
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:4583:| signature algorithm: 'md5WithRSAEncryption'
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:4585:| decrypted signature:
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:4595:| valid certificate signature (C=ca, ST=Ontario, O=Xelerance, OU=Test Department, CN=Xelerance test CA for ca, E=testing@xelerance.com -> C=ca, ST=Ontario, O=Xelerance, OU=Test Department, CN=east.testing.xelerance.com, E=testing@xelerance.com)
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:4605:| signature algorithm: 'sha-1WithRSAEncryption'
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:4608:| decrypted signature:
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:4618:| valid certificate signature (C=ca, ST=Ontario, O=Xelerance, OU=Test Department, CN=Xelerance test CA for ca, E=testing@xelerance.com -> C=ca, ST=Ontario, O=Xelerance, OU=Test Department, CN=Xelerance test CA for ca, E=testing@xelerance.com)
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:4658:| an RSA Sig check passed with *AwEAAbSnl [preloaded key]
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:4706:| pfkey_lib_debug:pfkey_sa_build: spi=00001001 replay=0 sa_state=1 auth=0 encrypt=0 flags=0
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:4726:| pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=00001001 replay=0 state=1 auth=0 encrypt=0 flags=0 ref=0.
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:4753:| pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=00001001 replay=0 state=1 auth=0 encrypt=0 flags=0 ref=3.
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:4783:| pfkey_lib_debug:pfkey_sa_build: spi=66ad9a20 replay=64 sa_state=1 auth=3 encrypt=12 flags=0
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:4807:| pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=66ad9a20 replay=64 state=1 auth=3 encrypt=12 flags=0 ref=0.
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:4845:| pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=66ad9a20 replay=64 state=1 auth=3 encrypt=12 flags=0 ref=4.
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:4862:| pfkey_lib_debug:pfkey_sa_build: spi=00001001 replay=0 sa_state=0 auth=0 encrypt=0 flags=0
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:4868:| pfkey_lib_debug:pfkey_sa_build: spi=66ad9a20 replay=0 sa_state=0 auth=0 encrypt=0 flags=0
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:4886:| pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=00001001 replay=0 state=0 auth=0 encrypt=0 flags=0 ref=0.
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:4900:| pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=19(X-security-association) spi=66ad9a20 replay=0 state=0 auth=0 encrypt=0 flags=0 ref=0.
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:4922:| pfkey_lib_debug:pfkey_sa_build: spi=00001002 replay=0 sa_state=1 auth=0 encrypt=0 flags=0
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:4942:| pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=00001002 replay=0 state=1 auth=0 encrypt=0 flags=0 ref=0.
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:4969:| pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=00001002 replay=0 state=1 auth=0 encrypt=0 flags=1 ref=5.
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:4998:| pfkey_lib_debug:pfkey_sa_build: spi=0025fc4b replay=64 sa_state=1 auth=3 encrypt=12 flags=0
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:5022:| pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=0025fc4b replay=64 state=1 auth=3 encrypt=12 flags=0 ref=0.
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:5060:| pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=0025fc4b replay=64 state=1 auth=3 encrypt=12 flags=1 ref=6.
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:5077:| pfkey_lib_debug:pfkey_sa_build: spi=00001002 replay=0 sa_state=0 auth=0 encrypt=0 flags=8
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:5117:| pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=00001002 replay=0 state=0 auth=0 encrypt=0 flags=8 ref=0.
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:5169:| pfkey_lib_debug:pfkey_sa_build: spi=00001002 replay=0 sa_state=0 auth=0 encrypt=0 flags=0
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:5175:| pfkey_lib_debug:pfkey_sa_build: spi=0025fc4b replay=0 sa_state=0 auth=0 encrypt=0 flags=0
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:5193:| pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=00001002 replay=0 state=0 auth=0 encrypt=0 flags=0 ref=0.
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:5207:| pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=19(X-security-association) spi=0025fc4b replay=0 state=0 auth=0 encrypt=0 flags=0 ref=0.
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:5233:| pfkey_lib_debug:pfkey_sa_build: spi=00001001 replay=0 sa_state=0 auth=0 encrypt=0 flags=0
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:5273:| pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=00001001 replay=0 state=0 auth=0 encrypt=0 flags=0 ref=0.
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:5323:| executing up-host: 2>&1 PLUTO_VERB='up-host' PLUTO_VERSION='2.0' PLUTO_CONNECTION='ikev2-westnet-eastnet-x509-cr' PLUTO_INTERFACE='ipsec0' PLUTO_NEXT_HOP='192.1.2.23' PLUTO_ME='192.1.2.45' PLUTO_MY_ID='C=ca, ST=Ontario, O=Xelerance, OU=Test Department, CN=west.testing.xelerance.com, E=testing@xelerance.com' PLUTO_MY_CLIENT='192.1.2.45/32' PLUTO_MY_CLIENT_NET='192.1.2.45' PLUTO_MY_CLIENT_MASK='255.255.255.255' PLUTO_MY_PORT='0' PLUTO_MY_PROTOCOL='0' PLUTO_PEER='192.1.2.23' PLUTO_PEER_ID='C=ca, ST=Ontario, O=Xelerance, OU=Test Department, CN=east.testing.xelerance.com, E=testing@xelerance.com' PLUTO_PEER_CLIENT='192.1.2.23/32' PLUTO_PEER_CLIENT_NET='192.1.2.23' PLUTO_PEER_CLIENT_MASK='255.255.255.255' PLUTO_PEER_PORT='0' PLUTO_PEER_PROTOCOL='0' PLUTO_PEER_CA='C=ca, ST=Ontario, O=Xelerance, OU=Test Department, CN=Xelerance test CA for ca, E=testing@xelerance.com' PLUTO_STACK='klips' PLUTO_CONN_POLICY='RSASIG+ENCRYPT+TUNNEL+PFS+UP+IKEv2ALLOW+IKEv2Init' PLUTO_XAUTH_USERNAME='' ipsec _updown
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:5327:| executing prepare-host: 2>&1 PLUTO_VERB='prepare-host' PLUTO_VERSION='2.0' PLUTO_CONNECTION='ikev2-westnet-eastnet-x509-cr' PLUTO_INTERFACE='ipsec0' PLUTO_NEXT_HOP='192.1.2.23' PLUTO_ME='192.1.2.45' PLUTO_MY_ID='C=ca, ST=Ontario, O=Xelerance, OU=Test Department, CN=west.testing.xelerance.com, E=testing@xelerance.com' PLUTO_MY_CLIENT='192.1.2.45/32' PLUTO_MY_CLIENT_NET='192.1.2.45' PLUTO_MY_CLIENT_MASK='255.255.255.255' PLUTO_MY_PORT='0' PLUTO_MY_PROTOCOL='0' PLUTO_PEER='192.1.2.23' PLUTO_PEER_ID='C=ca, ST=Ontario, O=Xelerance, OU=Test Department, CN=east.testing.xelerance.com, E=testing@xelerance.com' PLUTO_PEER_CLIENT='192.1.2.23/32' PLUTO_PEER_CLIENT_NET='192.1.2.23' PLUTO_PEER_CLIENT_MASK='255.255.255.255' PLUTO_PEER_PORT='0' PLUTO_PEER_PROTOCOL='0' PLUTO_PEER_CA='C=ca, ST=Ontario, O=Xelerance, OU=Test Department, CN=Xelerance test CA for ca, E=testing@xelerance.com' PLUTO_STACK='klips' PLUTO_CONN_POLICY='RSASIG+ENCRYPT+TUNNEL+PFS+UP+IKEv2ALLOW+IKEv2Init' PLUTO_XAUTH_USERNAME='' ipsec _updown
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:5330:| executing route-host: 2>&1 PLUTO_VERB='route-host' PLUTO_VERSION='2.0' PLUTO_CONNECTION='ikev2-westnet-eastnet-x509-cr' PLUTO_INTERFACE='ipsec0' PLUTO_NEXT_HOP='192.1.2.23' PLUTO_ME='192.1.2.45' PLUTO_MY_ID='C=ca, ST=Ontario, O=Xelerance, OU=Test Department, CN=west.testing.xelerance.com, E=testing@xelerance.com' PLUTO_MY_CLIENT='192.1.2.45/32' PLUTO_MY_CLIENT_NET='192.1.2.45' PLUTO_MY_CLIENT_MASK='255.255.255.255' PLUTO_MY_PORT='0' PLUTO_MY_PROTOCOL='0' PLUTO_PEER='192.1.2.23' PLUTO_PEER_ID='C=ca, ST=Ontario, O=Xelerance, OU=Test Department, CN=east.testing.xelerance.com, E=testing@xelerance.com' PLUTO_PEER_CLIENT='192.1.2.23/32' PLUTO_PEER_CLIENT_NET='192.1.2.23' PLUTO_PEER_CLIENT_MASK='255.255.255.255' PLUTO_PEER_PORT='0' PLUTO_PEER_PROTOCOL='0' PLUTO_PEER_CA='C=ca, ST=Ontario, O=Xelerance, OU=Test Department, CN=Xelerance test CA for ca, E=testing@xelerance.com' PLUTO_STACK='klips' PLUTO_CONN_POLICY='RSASIG+ENCRYPT+TUNNEL+PFS+UP+IKEv2ALLOW+IKEv2Init' PLUTO_XAUTH_USERNAME='' ipsec _updown
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:5335:"ikev2-westnet-eastnet-x509-cr" #2: STATE_PARENT_I3: PARENT SA established tunnel mode {ESP=>0x66ad9a20 <0x0025fc4b xfrm=AES_128-HMAC_SHA1 NATOA=none NATD=none DPD=none}
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:5355:<5>Kernel command line: initrd=/home/antony/xelerence/ikev2/UMLPOOL//initrd.uml umlroot=/home/antony/xelerence/ikev2/UMLPOOL//west/root root=/dev/ram0 rw ssl=pty eth0=daemon,10:00:00:ab:cd:ff,unix,/tmp/umlQMA01X.d/west/ctl,/tmp/umlQMA01X.d/west/data eth1=daemon,10:00:00:64:64:45,unix,/tmp/umlQMA01X.d/public/ctl,/tmp/umlQMA01X.d/public/data eth2=daemon,10:00:00:32:64:45,unix,/tmp/umlQMA01X.d/admin/ctl,/tmp/umlQMA01X.d/admin/data init=/linuxrc single
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:5380:<4>ipsec_aes_init(alg_type=15 alg_id=12 name=aes): ret=0
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:5381:<4>ipsec_aes_init(alg_type=14 alg_id=9 name=aes_mac): ret=0
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:5382:<4>ipsec_3des_init(alg_type=15 alg_id=3 name=3des): ret=0
/openswan-2.6.19/testing/pluto/ikev2-x509-02/westconsole.txt:5391:<6>Host TLS support detected
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-05-x509-initiator/west-console.txt:35:000 algorithm ESP encrypt: id=3, name=ESP_3DES, ivlen=64, keysizemin=192, keysizemax=192
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-05-x509-initiator/west-console.txt:36:000 algorithm ESP encrypt: id=12, name=ESP_AES, ivlen=128, keysizemin=128, keysizemax=256
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-05-x509-initiator/west-console.txt:37:000 algorithm ESP auth attr: id=1, name=AUTH_ALGORITHM_HMAC_MD5, keysizemin=128, keysizemax=128
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-05-x509-initiator/west-console.txt:38:000 algorithm ESP auth attr: id=2, name=AUTH_ALGORITHM_HMAC_SHA1, keysizemin=160, keysizemax=160
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-05-x509-initiator/west-console.txt:39:000 algorithm ESP auth attr: id=9, name=AUTH_ALGORITHM_AES_CBC, keysizemin=128, keysizemax=128
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-05-x509-initiator/west-console.txt:41:000 algorithm IKE encrypt: id=3, name=OAKLEY_BLOWFISH_CBC, blocksize=8, keydeflen=128
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-05-x509-initiator/west-console.txt:42:000 algorithm IKE encrypt: id=5, name=OAKLEY_3DES_CBC, blocksize=8, keydeflen=192
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-05-x509-initiator/west-console.txt:43:000 algorithm IKE encrypt: id=7, name=OAKLEY_AES_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-05-x509-initiator/west-console.txt:44:000 algorithm IKE encrypt: id=65004, name=OAKLEY_SERPENT_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-05-x509-initiator/west-console.txt:45:000 algorithm IKE encrypt: id=65005, name=OAKLEY_TWOFISH_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-05-x509-initiator/west-console.txt:46:000 algorithm IKE encrypt: id=65289, name=OAKLEY_TWOFISH_CBC_SSH, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-05-x509-initiator/west-console.txt:47:000 algorithm IKE hash: id=1, name=OAKLEY_MD5, hashsize=16
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-05-x509-initiator/west-console.txt:48:000 algorithm IKE hash: id=2, name=OAKLEY_SHA1, hashsize=20
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-05-x509-initiator/west-console.txt:65:000 "west--east-ikev2": policy: RSASIG+ENCRYPT+TUNNEL+PFS+!IKEv1+IKEv2ALLOW+IKEv2Init; prio: 32,32; interface: eth1;
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-05-x509-initiator/east-console.txt:17:2008-04-03 02:51:35 [INFO]: main.c:303:main(): OPENSSLDIR: "/usr/lib/ssl"
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-05-x509-initiator/east-console.txt:19:2008-04-03 02:51:35 [DEBUG]: algorithm.c:499:alg_oakley_encdef(): encryption(aes)
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-05-x509-initiator/east-console.txt:20:2008-04-03 02:51:35 [DEBUG]: algorithm.c:499:alg_oakley_encdef(): encryption(3des)
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-05-x509-initiator/east-console.txt:22:2008-04-03 02:51:35 [DEBUG]: algorithm.c:499:alg_oakley_encdef(): encryption(aes)
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-05-x509-initiator/east-console.txt:23:2008-04-03 02:51:35 [DEBUG]: algorithm.c:499:alg_oakley_encdef(): encryption(aes)
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-05-x509-initiator/east-console.txt:24:2008-04-03 02:51:35 [DEBUG]: algorithm.c:499:alg_oakley_encdef(): encryption(3des)
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-05-x509-initiator/east-racoon/cert/east.key:1:-----BEGIN RSA PRIVATE KEY-----
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-05-x509-initiator/east-racoon/cert/east.key:3:DEK-Info: DES-EDE3-CBC,F0F2225024B724E8
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-05-x509-initiator/east-racoon/cert/east.key:18:-----END RSA PRIVATE KEY-----
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-05-x509-initiator/east-racoon/default.conf:16: #kmp_enc_alg { aes192_cbc; aes128_cbc; 3des_cbc; };
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-05-x509-initiator/east-racoon/default.conf:17: kmp_enc_alg { aes128_cbc; 3des_cbc; };
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-05-x509-initiator/east-racoon/default.conf:18: kmp_hash_alg { sha1; md5; };
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-05-x509-initiator/east-racoon/default.conf:34: kmp_enc_alg { aes192_cbc; aes128_cbc; 3des_cbc; };
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-05-x509-initiator/east-racoon/default.conf:35: kmp_prf_alg { hmac_md5; hmac_sha1; aes_xcbc; };
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-05-x509-initiator/east-racoon/default.conf:36: kmp_hash_alg { hmac_sha1; hmac_md5; };
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-05-x509-initiator/east-racoon/default.conf:60: esp_enc_alg { aes128_cbc; 3des_cbc; };
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-05-x509-initiator/east-racoon/default.conf:61: esp_auth_alg { hmac_sha1; hmac_md5; };
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-05-x509-initiator/east-racoon/default.conf:75: ah_auth_alg { hmac_sha1; hmac_md5; };
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-05-x509-initiator/east-racoon/default.conf:79: esp_enc_alg { aes128_cbc; 3des_cbc; };
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-05-x509-initiator/east-racoon/default.conf:80: esp_auth_alg { hmac_sha1; hmac_md5; };
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-05-x509-initiator/east-racoon/tunnel_ike.conf:13: # kmp_enc_alg { aes192_cbc; aes128_cbc; 3des_cbc; };
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-05-x509-initiator/east-racoon/tunnel_ike.conf:14: kmp_enc_alg { 3des_cbc; };
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-05-x509-initiator/east-racoon/tunnel_ike.conf:15: #kmp_prf_alg { hmac_sha1; hmac_md5; aes_xcbc; };
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-05-x509-initiator/east-racoon/tunnel_ike.conf:16: kmp_prf_alg { hmac_sha1; };
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-05-x509-initiator/east-racoon/tunnel_ike.conf:17: kmp_hash_alg { hmac_sha1; };
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-05-x509-initiator/east-racoon/tunnel_ike.conf:35: kmp_enc_alg { aes192_cbc; aes128_cbc; 3des_cbc; };
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-05-x509-initiator/east-racoon/tunnel_ike.conf:36: kmp_hash_alg { sha1; };
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-05-x509-initiator/west.secrets:1:: RSA /testing/baseconfigs/all/etc/ipsec.d/private/west.key "foobar"
/openswan-2.6.19/testing/pluto/nat-pluto-02/road-console.txt:24:004 "road--eastnet-nat" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=aes_128 prf=oakley_sha group=modp1536}
/openswan-2.6.19/testing/pluto/nat-pluto-02/road-console.txt:46:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.3.209 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=nonesp natsport=4500 natdport=4500
/openswan-2.6.19/testing/pluto/nat-pluto-02/road-console.txt:47:esp0xKLIPSPIK@192.1.3.209 ESP_AES_HMAC_SHA1: dir=in src=192.1.2.23 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=nonesp natsport=4500 natdport=4500
/openswan-2.6.19/testing/pluto/nat-pluto-02/east-console.txt:28:esp0xKLIPSPIK@192.1.2.254 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.23 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=nonesp natsport=4500 natdport=4500
/openswan-2.6.19/testing/pluto/nat-pluto-02/east-console.txt:29:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=in src=192.1.2.254 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=nonesp natsport=4500 natdport=4500
/openswan-2.6.19/testing/pluto/ikev2-06-6msg/west-console.txt:21:000 algorithm ESP encrypt: id=3, name=ESP_3DES, ivlen=64, keysizemin=192, keysizemax=192
/openswan-2.6.19/testing/pluto/ikev2-06-6msg/west-console.txt:22:000 algorithm ESP encrypt: id=12, name=ESP_AES, ivlen=128, keysizemin=128, keysizemax=256
/openswan-2.6.19/testing/pluto/ikev2-06-6msg/west-console.txt:23:000 algorithm ESP auth attr: id=1, name=AUTH_ALGORITHM_HMAC_MD5, keysizemin=128, keysizemax=128
/openswan-2.6.19/testing/pluto/ikev2-06-6msg/west-console.txt:24:000 algorithm ESP auth attr: id=2, name=AUTH_ALGORITHM_HMAC_SHA1, keysizemin=160, keysizemax=160
/openswan-2.6.19/testing/pluto/ikev2-06-6msg/west-console.txt:25:000 algorithm ESP auth attr: id=9, name=AUTH_ALGORITHM_AES_CBC, keysizemin=128, keysizemax=128
/openswan-2.6.19/testing/pluto/ikev2-06-6msg/west-console.txt:27:000 algorithm IKE encrypt: id=3, name=OAKLEY_BLOWFISH_CBC, blocksize=8, keydeflen=128
/openswan-2.6.19/testing/pluto/ikev2-06-6msg/west-console.txt:28:000 algorithm IKE encrypt: id=5, name=OAKLEY_3DES_CBC, blocksize=8, keydeflen=192
/openswan-2.6.19/testing/pluto/ikev2-06-6msg/west-console.txt:29:000 algorithm IKE encrypt: id=7, name=OAKLEY_AES_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/ikev2-06-6msg/west-console.txt:30:000 algorithm IKE encrypt: id=65004, name=OAKLEY_SERPENT_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/ikev2-06-6msg/west-console.txt:31:000 algorithm IKE encrypt: id=65005, name=OAKLEY_TWOFISH_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/ikev2-06-6msg/west-console.txt:32:000 algorithm IKE encrypt: id=65289, name=OAKLEY_TWOFISH_CBC_SSH, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/ikev2-06-6msg/west-console.txt:33:000 algorithm IKE hash: id=1, name=OAKLEY_MD5, hashsize=16
/openswan-2.6.19/testing/pluto/ikev2-06-6msg/west-console.txt:34:000 algorithm IKE hash: id=2, name=OAKLEY_SHA1, hashsize=20
/openswan-2.6.19/testing/pluto/ikev2-06-6msg/west-console.txt:50:000 "westnet--eastnet-ikev2": policy: PSK+ENCRYPT+TUNNEL+PFS+!IKEv1+IKEv2ALLOW+IKEv2Init; prio: 24,24; interface: eth1;
/openswan-2.6.19/testing/pluto/ikev2-06-6msg/west-console.txt:66:134 "westnet--eastnet-ikev2" #2: STATE_PARENT_I2: sent v2I2, expected v2R2 {auth=IKEv2 cipher=aes_128 integ=sha1 prf=oakley_sha group=modp2048}
/openswan-2.6.19/testing/pluto/ikev2-06-6msg/west-console.txt:74:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/ikev2-06-6msg/west-console.txt:75:esp0xKLIPSPIK@192.1.2.45 ESP_AES_HMAC_SHA1: dir=in src=192.1.2.23 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/algo-pluto-08/west.conf:26: esp=null-sha1-96
/openswan-2.6.19/testing/pluto/algo-pluto-08/description.txt:5:The policy has been adjusted to request NULL with SHA1 for phase 2.
/openswan-2.6.19/testing/pluto/algo-pluto-08/west-console.txt:41:004 "westnet-eastnet-esp-null-alg" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=null??? prf=oakley_sha group=modp2048}
/openswan-2.6.19/testing/pluto/algo-pluto-08/west-console.txt:51:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=256 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/algo-pluto-08/west-console.txt:52:esp0xKLIPSPIK@192.1.2.45 ESP_AES_HMAC_SHA1: dir=in src=192.1.2.23 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=256 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/algo-pluto-08/west-console.txt:74:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=256 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/algo-pluto-08/west-console.txt:76:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=256 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/algo-pluto-08/west-console.txt:77:esp0xKLIPSPIK@192.1.2.45 ESP_AES_HMAC_SHA1: dir=in src=192.1.2.23 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=256 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/algo-pluto-08/east-console.txt:22:esp0xKLIPSPIK@192.1.2.45 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.23 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=256 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/algo-pluto-08/east-console.txt:23:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=in src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=256 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/algo-pluto-08/east.conf:26: esp=null-sha1-96
/openswan-2.6.19/testing/pluto/pluto-rekey-02/north-console.txt:21:004 "northnet--eastnet-nat" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/pluto-rekey-02/north-console.txt:33:004 "northnet--eastnet-nat" #3: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/pluto-rekey-02/north-console.txt:46:004 "northnet--eastnet-nat" #5: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/tpm-accept-02/west.conf:33: ike=3des-md5-modp1024
/openswan-2.6.19/testing/pluto/tpm-accept-02/west.conf:43: ike=3des-md5-modp1536
/openswan-2.6.19/testing/pluto/tpm-accept-02/eastrun2.sh:6:ipsec whack --name west--east-psk-grp3 --encrypt --tunnel --pfs --dpdaction "hold" --psk --host "192.1.2.45" --nexthop "192.1.2.23" --updown "ipsec _updown" --id "192.1.2.45" --sendcert "always" --to --host "192.1.2.23" --nexthop "192.1.2.45" --updown "ipsec _updown" --id "192.1.2.23" --sendcert "always" --ipseclifetime "28800" --rekeymargin "540" --ikealg "3des-sha1-modp1536" --impair-die-oninfo --keyingtries "0"
/openswan-2.6.19/testing/pluto/tpm-accept-02/eastrun.sh:6:ipsec whack --name west--east-psk-grp2 --encrypt --tunnel --pfs --dpdaction "hold" --psk --host "192.1.2.45" --nexthop "192.1.2.23" --updown "ipsec _updown" --id "192.1.2.45" --sendcert "always" --to --host "192.1.2.23" --nexthop "192.1.2.45" --updown "ipsec _updown" --id "192.1.2.23" --sendcert "always" --ipseclifetime "28800" --rekeymargin "540" --ikealg "3des-sha1-modp1024" --impair-die-oninfo --keyingtries "0"
/openswan-2.6.19/testing/pluto/tpm-accept-02/west-console.txt:34:ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC_SSH: Ok (ret=0)
/openswan-2.6.19/testing/pluto/tpm-accept-02/west-console.txt:35:ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/tpm-accept-02/west-console.txt:36:ike_alg_register_enc(): Activating OAKLEY_SERPENT_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/tpm-accept-02/west-console.txt:37:ike_alg_register_enc(): Activating OAKLEY_AES_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/tpm-accept-02/west-console.txt:38:ike_alg_register_enc(): Activating OAKLEY_BLOWFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/tpm-accept-02/west-console.txt:73:"west--east-psk-grp2" #1: STATE_MAIN_R3: sent MR3, ISAKMP SA established {auth=OAKLEY_PRESHARED_KEY cipher=oakley_3des_cbc_192 prf=oakley_sha group=modp1024}
/openswan-2.6.19/testing/pluto/tpm-accept-02/west-console.txt:93:"west--east-psk-grp3" #3: STATE_MAIN_R3: sent MR3, ISAKMP SA established {auth=OAKLEY_PRESHARED_KEY cipher=oakley_3des_cbc_192 prf=oakley_sha group=modp1536}
/openswan-2.6.19/testing/pluto/tpm-accept-02/east-console.txt:55: ipsec whack --name west--east-psk-grp2 --encrypt --tunnel --pfs --dpdaction "hold" --psk --host "192.1.2.45" --nexthop "192.1.2.23" --updown "ipsec _updown" --id "192.1.2.45" --sendcert "always" --to --host "192.1.2.23" --nexthop "192.1.2.45" --updown "ipsec _updown" --id "192.1.2.23" --sendcert "always" --ipseclifetime "28800" --rekeymargin "540" --ikealg "3des-sha1-modp1024" --impair-die-oninfo --keyingtries "0"
/openswan-2.6.19/testing/pluto/tpm-accept-02/east-console.txt:76:004 "west--east-psk-grp2" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_PRESHARED_KEY cipher=oakley_3des_cbc_192 prf=oakley_sha group=modp1024}
/openswan-2.6.19/testing/pluto/tpm-accept-02/east-console.txt:78:002 "west--east-psk-grp2" #2: initiating Quick Mode PSK+ENCRYPT+TUNNEL+PFS+UP
/openswan-2.6.19/testing/pluto/tpm-accept-02/east-console.txt:101: ipsec whack --name west--east-psk-grp3 --encrypt --tunnel --pfs --dpdaction "hold" --psk --host "192.1.2.45" --nexthop "192.1.2.23" --updown "ipsec _updown" --id "192.1.2.45" --sendcert "always" --to --host "192.1.2.23" --nexthop "192.1.2.45" --updown "ipsec _updown" --id "192.1.2.23" --sendcert "always" --ipseclifetime "28800" --rekeymargin "540" --ikealg "3des-sha1-modp1536" --impair-die-oninfo --keyingtries "0"
/openswan-2.6.19/testing/pluto/tpm-accept-02/east-console.txt:122:004 "west--east-psk-grp3" #3: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_PRESHARED_KEY cipher=oakley_3des_cbc_192 prf=oakley_sha group=modp1536}
/openswan-2.6.19/testing/pluto/tpm-accept-02/east-console.txt:124:002 "west--east-psk-grp3" #4: initiating Quick Mode PSK+ENCRYPT+TUNNEL+PFS+UP
/openswan-2.6.19/testing/pluto/tpm-accept-02/east-console.txt:143:ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC_SSH: Ok (ret=0)
/openswan-2.6.19/testing/pluto/tpm-accept-02/east-console.txt:144:ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/tpm-accept-02/east-console.txt:145:ike_alg_register_enc(): Activating OAKLEY_SERPENT_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/tpm-accept-02/east-console.txt:146:ike_alg_register_enc(): Activating OAKLEY_AES_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/tpm-accept-02/east-console.txt:147:ike_alg_register_enc(): Activating OAKLEY_BLOWFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/tpm-accept-02/east-console.txt:181:"west--east-psk-grp2" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_PRESHARED_KEY cipher=oakley_3des_cbc_192 prf=oakley_sha group=modp1024}
/openswan-2.6.19/testing/pluto/tpm-accept-02/east-console.txt:183:"west--east-psk-grp2" #2: initiating Quick Mode PSK+ENCRYPT+TUNNEL+PFS+UP
/openswan-2.6.19/testing/pluto/tpm-accept-02/east-console.txt:219:"west--east-psk-grp3" #3: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_PRESHARED_KEY cipher=oakley_3des_cbc_192 prf=oakley_sha group=modp1536}
/openswan-2.6.19/testing/pluto/tpm-accept-02/east-console.txt:221:"west--east-psk-grp3" #4: initiating Quick Mode PSK+ENCRYPT+TUNNEL+PFS+UP
/openswan-2.6.19/testing/pluto/tpm-accept-02/east.secrets:1:# This file holds shared secrets or RSA private keys for inter-Pluto
/openswan-2.6.19/testing/pluto/tpm-accept-02/east.secrets:4:# RSA private key for this host, authenticating it to any other host
/openswan-2.6.19/testing/pluto/tpm-accept-02/west.secrets:1:# This file holds shared secrets or RSA private keys for inter-Pluto
/openswan-2.6.19/testing/pluto/tpm-accept-02/west.secrets:4:# RSA private key for this host, authenticating it to any other host
/openswan-2.6.19/testing/pluto/xauth-pluto-03/road-console.txt:31:000 "xauth-road--eastnet": policy: RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW; prio: 32,24; interface: eth0;
/openswan-2.6.19/testing/pluto/xauth-pluto-03/road-console.txt:46:004 "xauth-road--eastnet" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=aes_128 prf=oakley_sha group=modp1536}
/openswan-2.6.19/testing/pluto/xauth-pluto-03/road-console.txt:55:002 "xauth-road--eastnet" #2: initiating Quick Mode RSASIG+ENCRYPT+TUNNEL+PFS+UP+IKEv2ALLOW
/openswan-2.6.19/testing/pluto/phase1-expire-02-reconnect-netkey/west-console.txt:43:004 "westnet-eastnet" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=aes_128 prf=oakley_sha group=modp1536}
/openswan-2.6.19/testing/pluto/phase1-expire-02-reconnect-netkey/west-console.txt:52:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/phase1-expire-02-reconnect-netkey/west-console.txt:53:esp0xKLIPSPIK@192.1.2.45 ESP_AES_HMAC_SHA1: dir=in src=192.1.2.23 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/phase1-expire-02-reconnect-netkey/east.conf:13: esp=3des-md5
/openswan-2.6.19/testing/pluto/tpm-accept-06/eastrun.sh:3:ipsec whack --name west--east-psk --encrypt --tunnel --pfs --dpdaction "hold" --psk --host "192.1.2.45" --nexthop "192.1.2.23" --updown "ipsec _updown" --id "192.1.2.45" --sendcert "always" --to --host "192.1.2.23" --nexthop "192.1.2.45" --updown "ipsec _updown" --id "192.1.2.23" --sendcert "always" --ipseclifetime "28800" --rekeymargin "540" --ikealg "3des-sha1-modp1024" --debug-control --keyingtries "0"
/openswan-2.6.19/testing/pluto/tpm-accept-06/west-console.txt:30:ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC_SSH: Ok (ret=0)
/openswan-2.6.19/testing/pluto/tpm-accept-06/west-console.txt:31:ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/tpm-accept-06/west-console.txt:32:ike_alg_register_enc(): Activating OAKLEY_SERPENT_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/tpm-accept-06/west-console.txt:33:ike_alg_register_enc(): Activating OAKLEY_AES_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/tpm-accept-06/west-console.txt:34:ike_alg_register_enc(): Activating OAKLEY_BLOWFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/tpm-accept-06/west-console.txt:73:"west--east-psk" #1: STATE_MAIN_R3: sent MR3, ISAKMP SA established {auth=OAKLEY_PRESHARED_KEY cipher=oakley_3des_cbc_192 prf=oakley_sha group=modp1024}
/openswan-2.6.19/testing/pluto/tpm-accept-06/west-console.txt:89:"west--east-psk" #3: STATE_MAIN_R3: sent MR3, ISAKMP SA established {auth=OAKLEY_PRESHARED_KEY cipher=oakley_3des_cbc_192 prf=oakley_sha group=modp1024}
/openswan-2.6.19/testing/pluto/tpm-accept-06/east-console.txt:52: ipsec whack --name west--east-psk --encrypt --tunnel --pfs --dpdaction "hold" --psk --host "192.1.2.45" --nexthop "192.1.2.23" --updown "ipsec _updown" --id "192.1.2.45" --sendcert "always" --to --host "192.1.2.23" --nexthop "192.1.2.45" --updown "ipsec _updown" --id "192.1.2.23" --sendcert "always" --ipseclifetime "28800" --rekeymargin "540" --ikealg "3des-sha1-modp1024" --debug-control --keyingtries "0"
/openswan-2.6.19/testing/pluto/tpm-accept-06/east-console.txt:67:004 "west--east-psk" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_PRESHARED_KEY cipher=oakley_3des_cbc_192 prf=oakley_sha group=modp1024}
/openswan-2.6.19/testing/pluto/tpm-accept-06/east-console.txt:68:002 "west--east-psk" #2: initiating Quick Mode PSK+ENCRYPT+TUNNEL+PFS+UP
/openswan-2.6.19/testing/pluto/tpm-accept-06/east-console.txt:92:004 "west--east-psk" #3: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_PRESHARED_KEY cipher=oakley_3des_cbc_192 prf=oakley_sha group=modp1024}
/openswan-2.6.19/testing/pluto/tpm-accept-06/east-console.txt:93:002 "west--east-psk" #4: initiating Quick Mode PSK+ENCRYPT+TUNNEL+PFS+UP
/openswan-2.6.19/testing/pluto/tpm-accept-06/east-console.txt:113:ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC_SSH: Ok (ret=0)
/openswan-2.6.19/testing/pluto/tpm-accept-06/east-console.txt:114:ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/tpm-accept-06/east-console.txt:115:ike_alg_register_enc(): Activating OAKLEY_SERPENT_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/tpm-accept-06/east-console.txt:116:ike_alg_register_enc(): Activating OAKLEY_AES_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/tpm-accept-06/east-console.txt:117:ike_alg_register_enc(): Activating OAKLEY_BLOWFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/tpm-accept-06/east-console.txt:146:"west--east-psk" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_PRESHARED_KEY cipher=oakley_3des_cbc_192 prf=oakley_sha group=modp1024}
/openswan-2.6.19/testing/pluto/tpm-accept-06/east-console.txt:147:"west--east-psk" #2: initiating Quick Mode PSK+ENCRYPT+TUNNEL+PFS+UP
/openswan-2.6.19/testing/pluto/tpm-accept-06/east-console.txt:166:"west--east-psk" #3: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_PRESHARED_KEY cipher=oakley_3des_cbc_192 prf=oakley_sha group=modp1024}
/openswan-2.6.19/testing/pluto/tpm-accept-06/east-console.txt:167:"west--east-psk" #4: initiating Quick Mode PSK+ENCRYPT+TUNNEL+PFS+UP
/openswan-2.6.19/testing/pluto/tpm-accept-06/east.secrets:1:# This file holds shared secrets or RSA private keys for inter-Pluto
/openswan-2.6.19/testing/pluto/tpm-accept-06/east.secrets:4:# RSA private key for this host, authenticating it to any other host
/openswan-2.6.19/testing/pluto/tpm-accept-06/west.secrets:1:# This file holds shared secrets or RSA private keys for inter-Pluto
/openswan-2.6.19/testing/pluto/tpm-accept-06/west.secrets:4:# RSA private key for this host, authenticating it to any other host
/openswan-2.6.19/testing/pluto/basic-pluto-10/description.txt:3:It does so with esp=null-md5 on both ends.
/openswan-2.6.19/testing/pluto/basic-pluto-10/north.conf:27: esp=null-md5
/openswan-2.6.19/testing/pluto/basic-pluto-10/east.conf:19: esp=null-md5
/openswan-2.6.19/testing/pluto/algo-pluto-05/testparams.sh:25:# set up east has both (3des,aes256 order)
/openswan-2.6.19/testing/pluto/algo-pluto-05/testparams.sh:31:# init from west with both, 3des, and aes.
/openswan-2.6.19/testing/pluto/algo-pluto-05/testparams.sh:34:# change east to have just 3des
/openswan-2.6.19/testing/pluto/algo-pluto-05/testparams.sh:40:# change east to have just aes
/openswan-2.6.19/testing/pluto/algo-pluto-05/testparams.sh:46:# change east to have (aes256,3des)
/openswan-2.6.19/testing/pluto/algo-pluto-05/testparams.sh:49:# init from west with both, 3des, and aes.
/openswan-2.6.19/testing/pluto/algo-pluto-05/west.conf:14: ike=aes256-sha1-modp2048,3des-sha1-modp2048
/openswan-2.6.19/testing/pluto/algo-pluto-05/west.conf:15: esp=aes256-sha1
/openswan-2.6.19/testing/pluto/algo-pluto-05/west.conf:19: ike=aes256-sha1-modp2048
/openswan-2.6.19/testing/pluto/algo-pluto-05/west.conf:20: esp=aes256-sha1
/openswan-2.6.19/testing/pluto/algo-pluto-05/west.conf:23:conn westnet-eastnet-3des
/openswan-2.6.19/testing/pluto/algo-pluto-05/west.conf:24: ike=3des-sha1-modp2048
/openswan-2.6.19/testing/pluto/algo-pluto-05/west.conf:25: esp=aes256-sha1
/openswan-2.6.19/testing/pluto/algo-pluto-05/eastrun2.sh:2:ipsec auto --replace westnet-eastnet-3des
/openswan-2.6.19/testing/pluto/algo-pluto-05/eastrun3.sh:1:ipsec auto --delete westnet-eastnet-3des
/openswan-2.6.19/testing/pluto/algo-pluto-05/description.txt:1:This is a test of having the initiator offer AES + 3des, and the responder having
/openswan-2.6.19/testing/pluto/algo-pluto-05/description.txt:2:only AES.
/openswan-2.6.19/testing/pluto/algo-pluto-05/westrun2.sh:1:: east set up for only 3des, so expect 3des
/openswan-2.6.19/testing/pluto/algo-pluto-05/westrun3.sh:1:: east should have just aes, so expect that.
/openswan-2.6.19/testing/pluto/algo-pluto-05/west-console.txt:14: : east set up for both, expect aes, since it has priority
/openswan-2.6.19/testing/pluto/algo-pluto-05/west-console.txt:24:004 "westnet-eastnet-both" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=aes_256 prf=oakley_sha group=modp2048}
/openswan-2.6.19/testing/pluto/algo-pluto-05/west-console.txt:30: : east set up for both, expect 3des
/openswan-2.6.19/testing/pluto/algo-pluto-05/west-console.txt:32: ipsec auto --replace westnet-eastnet-3des
/openswan-2.6.19/testing/pluto/algo-pluto-05/west-console.txt:34: ipsec auto --up westnet-eastnet-3des
/openswan-2.6.19/testing/pluto/algo-pluto-05/west-console.txt:35:104 "westnet-eastnet-3des" #3: STATE_MAIN_I1: initiate
/openswan-2.6.19/testing/pluto/algo-pluto-05/west-console.txt:36:003 "westnet-eastnet-3des" #3: received Vendor ID payload [Openswan
/openswan-2.6.19/testing/pluto/algo-pluto-05/west-console.txt:37:003 "westnet-eastnet-3des" #3: received Vendor ID payload [Dead Peer Detection]
/openswan-2.6.19/testing/pluto/algo-pluto-05/west-console.txt:38:106 "westnet-eastnet-3des" #3: STATE_MAIN_I2: sent MI2, expecting MR2
/openswan-2.6.19/testing/pluto/algo-pluto-05/west-console.txt:39:108 "westnet-eastnet-3des" #3: STATE_MAIN_I3: sent MI3, expecting MR3
/openswan-2.6.19/testing/pluto/algo-pluto-05/west-console.txt:40:004 "westnet-eastnet-3des" #3: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=oakley_3des_cbc_192 prf=oakley_sha group=modp2048}
/openswan-2.6.19/testing/pluto/algo-pluto-05/west-console.txt:41:117 "westnet-eastnet-3des" #4: STATE_QUICK_I1: initiate
/openswan-2.6.19/testing/pluto/algo-pluto-05/west-console.txt:42:004 "westnet-eastnet-3des" #4: STATE_QUICK_I2: sent QI2, IPsec SA established tunnel mode
/openswan-2.6.19/testing/pluto/algo-pluto-05/west-console.txt:44: ipsec auto --delete westnet-eastnet-3des
/openswan-2.6.19/testing/pluto/algo-pluto-05/west-console.txt:46: : east set up for both, expect aes
/openswan-2.6.19/testing/pluto/algo-pluto-05/west-console.txt:56:004 "westnet-eastnet-aes256" #5: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=aes_256 prf=oakley_sha group=modp2048}
/openswan-2.6.19/testing/pluto/algo-pluto-05/west-console.txt:65: : east set up for only 3des, so expect 3des
/openswan-2.6.19/testing/pluto/algo-pluto-05/west-console.txt:75:004 "westnet-eastnet-both" #7: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=aes_256 prf=oakley_sha group=modp2048}
/openswan-2.6.19/testing/pluto/algo-pluto-05/west-console.txt:82: : east should have just aes, so expect that.
/openswan-2.6.19/testing/pluto/algo-pluto-05/west-console.txt:92:004 "westnet-eastnet-both" #9: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=aes_256 prf=oakley_sha group=modp2048}
/openswan-2.6.19/testing/pluto/algo-pluto-05/west-console.txt:99: : east set up for both, expect 3des, since it has priority
/openswan-2.6.19/testing/pluto/algo-pluto-05/west-console.txt:109:004 "westnet-eastnet-both" #11: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=aes_256 prf=oakley_sha group=modp2048}
/openswan-2.6.19/testing/pluto/algo-pluto-05/west-console.txt:115: : east set up for both, expect 3des
/openswan-2.6.19/testing/pluto/algo-pluto-05/west-console.txt:117: ipsec auto --replace westnet-eastnet-3des
/openswan-2.6.19/testing/pluto/algo-pluto-05/west-console.txt:119: ipsec auto --up westnet-eastnet-3des
/openswan-2.6.19/testing/pluto/algo-pluto-05/west-console.txt:120:104 "westnet-eastnet-3des" #13: STATE_MAIN_I1: initiate
/openswan-2.6.19/testing/pluto/algo-pluto-05/west-console.txt:121:003 "westnet-eastnet-3des" #13: received Vendor ID payload [Openswan
/openswan-2.6.19/testing/pluto/algo-pluto-05/west-console.txt:122:003 "westnet-eastnet-3des" #13: received Vendor ID payload [Dead Peer Detection]
/openswan-2.6.19/testing/pluto/algo-pluto-05/west-console.txt:123:106 "westnet-eastnet-3des" #13: STATE_MAIN_I2: sent MI2, expecting MR2
/openswan-2.6.19/testing/pluto/algo-pluto-05/west-console.txt:124:108 "westnet-eastnet-3des" #13: STATE_MAIN_I3: sent MI3, expecting MR3
/openswan-2.6.19/testing/pluto/algo-pluto-05/west-console.txt:125:004 "westnet-eastnet-3des" #13: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=oakley_3des_cbc_192 prf=oakley_sha group=modp2048}
/openswan-2.6.19/testing/pluto/algo-pluto-05/west-console.txt:126:117 "westnet-eastnet-3des" #14: STATE_QUICK_I1: initiate
/openswan-2.6.19/testing/pluto/algo-pluto-05/west-console.txt:127:004 "westnet-eastnet-3des" #14: STATE_QUICK_I2: sent QI2, IPsec SA established tunnel mode
/openswan-2.6.19/testing/pluto/algo-pluto-05/west-console.txt:129: ipsec auto --delete westnet-eastnet-3des
/openswan-2.6.19/testing/pluto/algo-pluto-05/west-console.txt:131: : east set up for both, expect aes
/openswan-2.6.19/testing/pluto/algo-pluto-05/west-console.txt:141:004 "westnet-eastnet-aes256" #15: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=aes_256 prf=oakley_sha group=modp2048}
/openswan-2.6.19/testing/pluto/algo-pluto-05/westrun4.sh:1:: east set up for both, expect 3des, since it has priority
/openswan-2.6.19/testing/pluto/algo-pluto-05/westrun4.sh:6:: east set up for both, expect 3des
/openswan-2.6.19/testing/pluto/algo-pluto-05/westrun4.sh:7:ipsec auto --replace westnet-eastnet-3des
/openswan-2.6.19/testing/pluto/algo-pluto-05/westrun4.sh:8:ipsec auto --up westnet-eastnet-3des
/openswan-2.6.19/testing/pluto/algo-pluto-05/westrun4.sh:9:ipsec auto --delete westnet-eastnet-3des
/openswan-2.6.19/testing/pluto/algo-pluto-05/westrun4.sh:11:: east set up for both, expect aes
/openswan-2.6.19/testing/pluto/algo-pluto-05/east-console.txt:18: ipsec auto --replace westnet-eastnet-3des
/openswan-2.6.19/testing/pluto/algo-pluto-05/east-console.txt:23: ipsec auto --delete westnet-eastnet-3des
/openswan-2.6.19/testing/pluto/algo-pluto-05/westrun.sh:1:: east set up for both, expect aes, since it has priority
/openswan-2.6.19/testing/pluto/algo-pluto-05/westrun.sh:6:: east set up for both, expect 3des
/openswan-2.6.19/testing/pluto/algo-pluto-05/westrun.sh:7:ipsec auto --replace westnet-eastnet-3des
/openswan-2.6.19/testing/pluto/algo-pluto-05/westrun.sh:8:ipsec auto --up westnet-eastnet-3des
/openswan-2.6.19/testing/pluto/algo-pluto-05/westrun.sh:9:ipsec auto --delete westnet-eastnet-3des
/openswan-2.6.19/testing/pluto/algo-pluto-05/westrun.sh:11:: east set up for both, expect aes
/openswan-2.6.19/testing/pluto/algo-pluto-05/east.conf:14: ike=aes256-sha1-modp2048,3des-sha1-modp2048
/openswan-2.6.19/testing/pluto/algo-pluto-05/east.conf:15: esp=aes256-sha1
/openswan-2.6.19/testing/pluto/algo-pluto-05/east.conf:19: ike=3des-sha1-modp2048,aes256-sha1-modp2048
/openswan-2.6.19/testing/pluto/algo-pluto-05/east.conf:20: esp=aes256-sha1
/openswan-2.6.19/testing/pluto/algo-pluto-05/east.conf:24: ike=aes256-sha1-modp2048
/openswan-2.6.19/testing/pluto/algo-pluto-05/east.conf:25: esp=aes256-sha1
/openswan-2.6.19/testing/pluto/algo-pluto-05/east.conf:28:conn westnet-eastnet-3des
/openswan-2.6.19/testing/pluto/algo-pluto-05/east.conf:29: ike=3des-sha1-modp2048
/openswan-2.6.19/testing/pluto/algo-pluto-05/east.conf:30: esp=aes256-sha1
/openswan-2.6.19/testing/pluto/netkey-pluto-01/west.conf:14: esp=3des-md5
/openswan-2.6.19/testing/pluto/netkey-pluto-01/west-console.txt:23:Kernel command line: initrd=/btmp/antony/ikev2/2008_01_14/UMLPOOL/initrd.uml umlroot=/btmp/antony/ikev2/2008_01_14/UMLPOOL/west/root root=/dev/ram0 rw ssl=pty eth0=daemon,10:00:00:ab:cd:ff,unix,/tmp/umlN7rfs9.d/west/ctl,/tmp/umlN7rfs9.d/west/data eth1=daemon,10:00:00:64:64:45,unix,/tmp/umlN7rfs9.d/public/ctl,/tmp/umlN7rfs9.d/public/data eth2=daemon,10:00:00:32:64:45,unix,/tmp/umlN7rfs9.d/admin/ctl,/tmp/umlN7rfs9.d/admin/data init=/linuxrc single
/openswan-2.6.19/testing/pluto/netkey-pluto-01/west-console.txt:51:Host TLS support detected
/openswan-2.6.19/testing/pluto/netkey-pluto-01/west-console.txt:170:ipsec_setup: aes-x86_64 aes des sha512 sha256 md5 cbc xcbc ecb twofish blowfish serpent
/openswan-2.6.19/testing/pluto/netkey-pluto-01/west-console.txt:183:004 "westnet-eastnet" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=aes_128 prf=oakley_sha group=modp2048}
/openswan-2.6.19/testing/pluto/netkey-pluto-01/west-console.txt:185:004 "westnet-eastnet" #2: STATE_QUICK_I2: sent QI2, IPsec SA established tunnel mode {ESP=>0xc09c5241 <0x2d024a97 xfrm=3DES_0-HMAC_MD5 NATOA=none NATD=none DPD=none}
/openswan-2.6.19/testing/pluto/netkey-pluto-01/west-console.txt:190: auth md5 0x4878fefe2844d53e41d6170c6884ad39
/openswan-2.6.19/testing/pluto/netkey-pluto-01/west-console.txt:191: enc des3_ede 0xdf24f5dea362bf492157c225844f75a494c9ddaa045369c9
/openswan-2.6.19/testing/pluto/netkey-pluto-01/west-console.txt:195: auth md5 0xc5896ef86ddad9bb98ac1ce506bad646
/openswan-2.6.19/testing/pluto/netkey-pluto-01/west-console.txt:196: enc des3_ede 0x15875b48fb27fc3281594e2fb5624026e60e0039dd46faf8
/openswan-2.6.19/testing/pluto/netkey-pluto-01/west-console.txt:270:ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC_SSH: Ok (ret=0)
/openswan-2.6.19/testing/pluto/netkey-pluto-01/west-console.txt:271:ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/netkey-pluto-01/west-console.txt:272:ike_alg_register_enc(): Activating OAKLEY_SERPENT_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/netkey-pluto-01/west-console.txt:273:ike_alg_register_enc(): Activating OAKLEY_AES_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/netkey-pluto-01/west-console.txt:274:ike_alg_register_enc(): Activating OAKLEY_BLOWFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/netkey-pluto-01/west-console.txt:292:loaded private key for keyid: PPK_RSA:AQNzGEFs1
/openswan-2.6.19/testing/pluto/netkey-pluto-01/west-console.txt:294:"/tmp/netkey-pluto-01/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/pluto/netkey-pluto-01/west-console.txt:309:loaded private key for keyid: PPK_RSA:AQNzGEFs1
/openswan-2.6.19/testing/pluto/netkey-pluto-01/west-console.txt:313:"/tmp/netkey-pluto-01/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/pluto/netkey-pluto-01/west-console.txt:326:loaded private key for keyid: PPK_RSA:AQNzGEFs1
/openswan-2.6.19/testing/pluto/netkey-pluto-01/west-console.txt:330:"/tmp/netkey-pluto-01/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/pluto/netkey-pluto-01/west-console.txt:343:loaded private key for keyid: PPK_RSA:AQNzGEFs1
/openswan-2.6.19/testing/pluto/netkey-pluto-01/west-console.txt:347:"/tmp/netkey-pluto-01/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/pluto/netkey-pluto-01/west-console.txt:360:loaded private key for keyid: PPK_RSA:AQNzGEFs1
/openswan-2.6.19/testing/pluto/netkey-pluto-01/west-console.txt:364:"/tmp/netkey-pluto-01/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/pluto/netkey-pluto-01/west-console.txt:377:loaded private key for keyid: PPK_RSA:AQNzGEFs1
/openswan-2.6.19/testing/pluto/netkey-pluto-01/west-console.txt:381:"/tmp/netkey-pluto-01/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/pluto/netkey-pluto-01/west-console.txt:394:loaded private key for keyid: PPK_RSA:AQNzGEFs1
/openswan-2.6.19/testing/pluto/netkey-pluto-01/west-console.txt:398:"/tmp/netkey-pluto-01/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/pluto/netkey-pluto-01/west-console.txt:411:loaded private key for keyid: PPK_RSA:AQNzGEFs1
/openswan-2.6.19/testing/pluto/netkey-pluto-01/west-console.txt:415:"/tmp/netkey-pluto-01/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/pluto/netkey-pluto-01/west-console.txt:428:loaded private key for keyid: PPK_RSA:AQNzGEFs1
/openswan-2.6.19/testing/pluto/netkey-pluto-01/west-console.txt:432:"/tmp/netkey-pluto-01/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/pluto/netkey-pluto-01/west-console.txt:445:loaded private key for keyid: PPK_RSA:AQNzGEFs1
/openswan-2.6.19/testing/pluto/netkey-pluto-01/west-console.txt:449:"/tmp/netkey-pluto-01/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/pluto/netkey-pluto-01/west-console.txt:462:loaded private key for keyid: PPK_RSA:AQNzGEFs1
/openswan-2.6.19/testing/pluto/netkey-pluto-01/west-console.txt:466:"/tmp/netkey-pluto-01/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/pluto/netkey-pluto-01/west-console.txt:479:loaded private key for keyid: PPK_RSA:AQNzGEFs1
/openswan-2.6.19/testing/pluto/netkey-pluto-01/west-console.txt:483:"/tmp/netkey-pluto-01/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/pluto/netkey-pluto-01/west-console.txt:496:loaded private key for keyid: PPK_RSA:AQNzGEFs1
/openswan-2.6.19/testing/pluto/netkey-pluto-01/west-console.txt:500:"/tmp/netkey-pluto-01/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/pluto/netkey-pluto-01/west-console.txt:513:loaded private key for keyid: PPK_RSA:AQNzGEFs1
/openswan-2.6.19/testing/pluto/netkey-pluto-01/west-console.txt:517:"/tmp/netkey-pluto-01/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/pluto/netkey-pluto-01/west-console.txt:530:loaded private key for keyid: PPK_RSA:AQNzGEFs1
/openswan-2.6.19/testing/pluto/netkey-pluto-01/west-console.txt:534:"/tmp/netkey-pluto-01/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/pluto/netkey-pluto-01/west-console.txt:547:loaded private key for keyid: PPK_RSA:AQNzGEFs1
/openswan-2.6.19/testing/pluto/netkey-pluto-01/west-console.txt:551:"/tmp/netkey-pluto-01/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/pluto/netkey-pluto-01/west-console.txt:564:loaded private key for keyid: PPK_RSA:AQNzGEFs1
/openswan-2.6.19/testing/pluto/netkey-pluto-01/west-console.txt:568:"/tmp/netkey-pluto-01/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/pluto/netkey-pluto-01/west-console.txt:581:loaded private key for keyid: PPK_RSA:AQNzGEFs1
/openswan-2.6.19/testing/pluto/netkey-pluto-01/west-console.txt:585:"/tmp/netkey-pluto-01/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/pluto/netkey-pluto-01/west-console.txt:598:loaded private key for keyid: PPK_RSA:AQNzGEFs1
/openswan-2.6.19/testing/pluto/netkey-pluto-01/west-console.txt:602:"/tmp/netkey-pluto-01/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/pluto/netkey-pluto-01/west-console.txt:615:loaded private key for keyid: PPK_RSA:AQNzGEFs1
/openswan-2.6.19/testing/pluto/netkey-pluto-01/west-console.txt:619:"/tmp/netkey-pluto-01/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/pluto/netkey-pluto-01/west-console.txt:632:loaded private key for keyid: PPK_RSA:AQNzGEFs1
/openswan-2.6.19/testing/pluto/netkey-pluto-01/west-console.txt:636:"/tmp/netkey-pluto-01/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/pluto/netkey-pluto-01/west-console.txt:723:| [7 is OAKLEY_AES_CBC]
/openswan-2.6.19/testing/pluto/netkey-pluto-01/west-console.txt:727:| [2 is OAKLEY_SHA1]
/openswan-2.6.19/testing/pluto/netkey-pluto-01/west-console.txt:731:| [3 is OAKLEY_RSA_SIG]
/openswan-2.6.19/testing/pluto/netkey-pluto-01/west-console.txt:815:| line 8: key type PPK_PSK(@west) to type PPK_RSA
/openswan-2.6.19/testing/pluto/netkey-pluto-01/west-console.txt:832:| I have RSA key: OAKLEY_RSA_SIG cert.type: CERT_NONE
/openswan-2.6.19/testing/pluto/netkey-pluto-01/west-console.txt:838:| started looking for secret for @west->@east of kind PPK_RSA
/openswan-2.6.19/testing/pluto/netkey-pluto-01/west-console.txt:839:| actually looking for secret for @west->@east of kind PPK_RSA
/openswan-2.6.19/testing/pluto/netkey-pluto-01/west-console.txt:840:| line 8: key type PPK_RSA(@west) to type PPK_RSA
/openswan-2.6.19/testing/pluto/netkey-pluto-01/west-console.txt:846:| signing hash with RSA Key *AQNzGEFs1
/openswan-2.6.19/testing/pluto/netkey-pluto-01/west-console.txt:869:| encrypting 272 using OAKLEY_AES_CBC
/openswan-2.6.19/testing/pluto/netkey-pluto-01/west-console.txt:902:| decrypting 272 bytes using algorithm OAKLEY_AES_CBC
/openswan-2.6.19/testing/pluto/netkey-pluto-01/west-console.txt:931:| ***parse ISAKMP Signature Payload:
/openswan-2.6.19/testing/pluto/netkey-pluto-01/west-console.txt:939:| an RSA Sig check passed with *AQN3cn11F [preloaded key]
/openswan-2.6.19/testing/pluto/netkey-pluto-01/west-console.txt:944:"westnet-eastnet" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=aes_128 prf=oakley_sha group=modp2048}
/openswan-2.6.19/testing/pluto/netkey-pluto-01/west-console.txt:957:"westnet-eastnet" #2: initiating Quick Mode RSASIG+ENCRYPT+TUNNEL+PFS+UP+IKEv2ALLOW {using isakmp#1 msgid:32948df9 proposal=3DES(3)_192-MD5(1)_128 pfsgroup=OAKLEY_GROUP_MODP2048}
/openswan-2.6.19/testing/pluto/netkey-pluto-01/west-console.txt:1011:| encrypting 400 using OAKLEY_AES_CBC
/openswan-2.6.19/testing/pluto/netkey-pluto-01/west-console.txt:1038:| decrypting 400 bytes using algorithm OAKLEY_AES_CBC
/openswan-2.6.19/testing/pluto/netkey-pluto-01/west-console.txt:1118:| transform ID: ESP_3DES
/openswan-2.6.19/testing/pluto/netkey-pluto-01/west-console.txt:1137:| [1 is AUTH_ALGORITHM_HMAC_MD5]
/openswan-2.6.19/testing/pluto/netkey-pluto-01/west-console.txt:1157:| line 8: key type PPK_PSK(@west) to type PPK_RSA
/openswan-2.6.19/testing/pluto/netkey-pluto-01/west-console.txt:1217:| executing up-client: 2>&1 PLUTO_VERSION='2.0' PLUTO_VERB='up-client' PLUTO_CONNECTION='westnet-eastnet' PLUTO_NEXT_HOP='192.1.2.23' PLUTO_INTERFACE='eth1' PLUTO_ME='192.1.2.45' PLUTO_MY_ID='@west' PLUTO_MY_CLIENT='192.0.1.0/24' PLUTO_MY_CLIENT_NET='192.0.1.0' PLUTO_MY_CLIENT_MASK='255.255.255.0' PLUTO_MY_PORT='0' PLUTO_MY_PROTOCOL='0' PLUTO_PEER='192.1.2.23' PLUTO_PEER_ID='@east' PLUTO_PEER_CLIENT='192.0.2.0/24' PLUTO_PEER_CLIENT_NET='192.0.2.0' PLUTO_PEER_CLIENT_MASK='255.255.255.0' PLUTO_PEER_PORT='0' PLUTO_PEER_PROTOCOL='0' PLUTO_PEER_CA='' PLUTO_STACK='netkey' PLUTO_CONN_POLICY='RSASIG+ENCRYPT+TUNNEL+PFS+UP+IKEv2ALLOW' PLUTO_XAUTH_USERNAME='' ipsec _updown
/openswan-2.6.19/testing/pluto/netkey-pluto-01/west-console.txt:1221:| executing prepare-client: 2>&1 PLUTO_VERSION='2.0' PLUTO_VERB='prepare-client' PLUTO_CONNECTION='westnet-eastnet' PLUTO_NEXT_HOP='192.1.2.23' PLUTO_INTERFACE='eth1' PLUTO_ME='192.1.2.45' PLUTO_MY_ID='@west' PLUTO_MY_CLIENT='192.0.1.0/24' PLUTO_MY_CLIENT_NET='192.0.1.0' PLUTO_MY_CLIENT_MASK='255.255.255.0' PLUTO_MY_PORT='0' PLUTO_MY_PROTOCOL='0' PLUTO_PEER='192.1.2.23' PLUTO_PEER_ID='@east' PLUTO_PEER_CLIENT='192.0.2.0/24' PLUTO_PEER_CLIENT_NET='192.0.2.0' PLUTO_PEER_CLIENT_MASK='255.255.255.0' PLUTO_PEER_PORT='0' PLUTO_PEER_PROTOCOL='0' PLUTO_PEER_CA='' PLUTO_STACK='netkey' PLUTO_CONN_POLICY='RSASIG+ENCRYPT+TUNNEL+PFS+UP+IKEv2ALLOW' PLUTO_XAUTH_USERNAME='' ipsec _updown
/openswan-2.6.19/testing/pluto/netkey-pluto-01/west-console.txt:1224:| executing route-client: 2>&1 PLUTO_VERSION='2.0' PLUTO_VERB='route-client' PLUTO_CONNECTION='westnet-eastnet' PLUTO_NEXT_HOP='192.1.2.23' PLUTO_INTERFACE='eth1' PLUTO_ME='192.1.2.45' PLUTO_MY_ID='@west' PLUTO_MY_CLIENT='192.0.1.0/24' PLUTO_MY_CLIENT_NET='192.0.1.0' PLUTO_MY_CLIENT_MASK='255.255.255.0' PLUTO_MY_PORT='0' PLUTO_MY_PROTOCOL='0' PLUTO_PEER='192.1.2.23' PLUTO_PEER_ID='@east' PLUTO_PEER_CLIENT='192.0.2.0/24' PLUTO_PEER_CLIENT_NET='192.0.2.0' PLUTO_PEER_CLIENT_MASK='255.255.255.0' PLUTO_PEER_PORT='0' PLUTO_PEER_PROTOCOL='0' PLUTO_PEER_CA='' PLUTO_STACK='netkey' PLUTO_CONN_POLICY='RSASIG+ENCRYPT+TUNNEL+PFS+UP+IKEv2ALLOW' PLUTO_XAUTH_USERNAME='' ipsec _updown
/openswan-2.6.19/testing/pluto/netkey-pluto-01/west-console.txt:1232:| encrypting 32 using OAKLEY_AES_CBC
/openswan-2.6.19/testing/pluto/netkey-pluto-01/west-console.txt:1240:"westnet-eastnet" #2: STATE_QUICK_I2: sent QI2, IPsec SA established tunnel mode {ESP=>0xc09c5241 <0x2d024a97 xfrm=3DES_0-HMAC_MD5 NATOA=none NATD=none DPD=none}
/openswan-2.6.19/testing/pluto/netkey-pluto-01/west-console.txt:1269:| encrypting 48 using OAKLEY_AES_CBC
/openswan-2.6.19/testing/pluto/netkey-pluto-01/west-console.txt:1278:| executing down-client: 2>&1 PLUTO_VERSION='2.0' PLUTO_VERB='down-client' PLUTO_CONNECTION='westnet-eastnet' PLUTO_NEXT_HOP='192.1.2.23' PLUTO_INTERFACE='eth1' PLUTO_ME='192.1.2.45' PLUTO_MY_ID='@west' PLUTO_MY_CLIENT='192.0.1.0/24' PLUTO_MY_CLIENT_NET='192.0.1.0' PLUTO_MY_CLIENT_MASK='255.255.255.0' PLUTO_MY_PORT='0' PLUTO_MY_PROTOCOL='0' PLUTO_PEER='192.1.2.23' PLUTO_PEER_ID='@east' PLUTO_PEER_CLIENT='192.0.2.0/24' PLUTO_PEER_CLIENT_NET='192.0.2.0' PLUTO_PEER_CLIENT_MASK='255.255.255.0' PLUTO_PEER_PORT='0' PLUTO_PEER_PROTOCOL='0' PLUTO_PEER_CA='' PLUTO_STACK='netkey' PLUTO_CONN_POLICY='RSASIG+ENCRYPT+TUNNEL+PFS+UP+IKEv2ALLOW' PLUTO_XAUTH_USERNAME='' ipsec _updown
/openswan-2.6.19/testing/pluto/netkey-pluto-01/west-console.txt:1303:| encrypting 64 using OAKLEY_AES_CBC
/openswan-2.6.19/testing/pluto/netkey-pluto-01/west-console.txt:1315:| executing unroute-client: 2>&1 PLUTO_VERSION='2.0' PLUTO_VERB='unroute-client' PLUTO_CONNECTION='westnet-eastnet' PLUTO_NEXT_HOP='192.1.2.23' PLUTO_INTERFACE='eth1' PLUTO_ME='192.1.2.45' PLUTO_MY_ID='@west' PLUTO_MY_CLIENT='192.0.1.0/24' PLUTO_MY_CLIENT_NET='192.0.1.0' PLUTO_MY_CLIENT_MASK='255.255.255.0' PLUTO_MY_PORT='0' PLUTO_MY_PROTOCOL='0' PLUTO_PEER='192.1.2.23' PLUTO_PEER_ID='@east' PLUTO_PEER_CLIENT='192.0.2.0/24' PLUTO_PEER_CLIENT_NET='192.0.2.0' PLUTO_PEER_CLIENT_MASK='255.255.255.0' PLUTO_PEER_PORT='0' PLUTO_PEER_PROTOCOL='0' PLUTO_PEER_CA='' PLUTO_STACK='netkey' PLUTO_CONN_POLICY='RSASIG+ENCRYPT+TUNNEL+PFS+UP+IKEv2ALLOW' ipsec _updown
/openswan-2.6.19/testing/pluto/netkey-pluto-01/west-console.txt:1654:<5>Kernel command line: initrd=/btmp/antony/ikev2/2008_01_14/UMLPOOL/initrd.uml umlroot=/btmp/antony/ikev2/2008_01_14/UMLPOOL/west/root root=/dev/ram0 rw ssl=pty eth0=daemon,10:00:00:ab:cd:ff,unix,/tmp/umlN7rfs9.d/west/ctl,/tmp/umlN7rfs9.d/west/data eth1=daemon,10:00:00:64:64:45,unix,/tmp/umlN7rfs9.d/public/ctl,/tmp/umlN7rfs9.d/public/data eth2=daemon,10:00:00:32:64:45,unix,/tmp/umlN7rfs9.d/admin/ctl,/tmp/umlN7rfs9.d/admin/data init=/linuxrc single
/openswan-2.6.19/testing/pluto/netkey-pluto-01/west-console.txt:1683:<6>Host TLS support detected
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:23:Kernel command line: initrd=/btmp/antony/ikev2/2008_01_14/UMLPOOL/initrd.uml umlroot=/btmp/antony/ikev2/2008_01_14/UMLPOOL/east/root root=/dev/ram0 rw ssl=pty eth0=daemon,10:00:00:dc:bc:ff,unix,/tmp/umlN7rfs9.d/east/ctl,/tmp/umlN7rfs9.d/east/data eth1=daemon,10:00:00:64:64:23,unix,/tmp/umlN7rfs9.d/public/ctl,/tmp/umlN7rfs9.d/public/data eth2=daemon,10:00:00:32:64:23,unix,/tmp/umlN7rfs9.d/admin/ctl,/tmp/umlN7rfs9.d/admin/data init=/linuxrc single
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:47:ipsec_aes_init(alg_type=15 alg_id=12 name=aes): ret=0
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:48:ipsec_aes_init(alg_type=14 alg_id=9 name=aes_mac): ret=0
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:49:ipsec_3des_init(alg_type=15 alg_id=3 name=3des): ret=0
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:58:Host TLS support detected
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:165:000 algorithm ESP encrypt: id=3, name=ESP_3DES, ivlen=64, keysizemin=192, keysizemax=192
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:166:000 algorithm ESP encrypt: id=12, name=ESP_AES, ivlen=128, keysizemin=128, keysizemax=256
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:167:000 algorithm ESP auth attr: id=1, name=AUTH_ALGORITHM_HMAC_MD5, keysizemin=128, keysizemax=128
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:168:000 algorithm ESP auth attr: id=2, name=AUTH_ALGORITHM_HMAC_SHA1, keysizemin=160, keysizemax=160
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:169:000 algorithm ESP auth attr: id=9, name=AUTH_ALGORITHM_AES_CBC, keysizemin=128, keysizemax=128
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:171:000 algorithm IKE encrypt: id=3, name=OAKLEY_BLOWFISH_CBC, blocksize=8, keydeflen=128
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:172:000 algorithm IKE encrypt: id=5, name=OAKLEY_3DES_CBC, blocksize=8, keydeflen=192
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:173:000 algorithm IKE encrypt: id=7, name=OAKLEY_AES_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:174:000 algorithm IKE encrypt: id=65004, name=OAKLEY_SERPENT_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:175:000 algorithm IKE encrypt: id=65005, name=OAKLEY_TWOFISH_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:176:000 algorithm IKE encrypt: id=65289, name=OAKLEY_TWOFISH_CBC_SSH, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:177:000 algorithm IKE hash: id=1, name=OAKLEY_MD5, hashsize=16
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:178:000 algorithm IKE hash: id=2, name=OAKLEY_SHA1, hashsize=20
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:194:000 "westnet-eastnet": policy: RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW; prio: 24,24; interface: eth1;
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:196:000 "westnet-eastnet": ESP algorithms wanted: 3DES(3)_000-MD5(1); flags=-strict
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:197:000 "westnet-eastnet": ESP algorithms loaded: 3DES(3)_192-MD5(1)_128
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:209:ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC_SSH: Ok (ret=0)
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:210:ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:211:ike_alg_register_enc(): Activating OAKLEY_SERPENT_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:212:ike_alg_register_enc(): Activating OAKLEY_AES_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:213:ike_alg_register_enc(): Activating OAKLEY_BLOWFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:223: RSA modulus too small for security: less than 512 bits
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:247:loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:249:"/tmp/netkey-pluto-01/ipsec.secrets" line 25: RSA modulus too small for security: less than 512 bits
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:267:loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:271:| decrypting file using 'DES-EDE3-CBC'
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:272:"/tmp/netkey-pluto-01/ipsec.secrets" line 25: RSA modulus too small for security: less than 512 bits
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:289:loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:293:| decrypting file using 'DES-EDE3-CBC'
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:294:"/tmp/netkey-pluto-01/ipsec.secrets" line 25: RSA modulus too small for security: less than 512 bits
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:311:loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:315:| decrypting file using 'DES-EDE3-CBC'
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:316:"/tmp/netkey-pluto-01/ipsec.secrets" line 25: RSA modulus too small for security: less than 512 bits
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:333:loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:337:| decrypting file using 'DES-EDE3-CBC'
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:338:"/tmp/netkey-pluto-01/ipsec.secrets" line 25: RSA modulus too small for security: less than 512 bits
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:355:loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:359:| decrypting file using 'DES-EDE3-CBC'
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:360:"/tmp/netkey-pluto-01/ipsec.secrets" line 25: RSA modulus too small for security: less than 512 bits
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:377:loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:381:| decrypting file using 'DES-EDE3-CBC'
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:382:"/tmp/netkey-pluto-01/ipsec.secrets" line 25: RSA modulus too small for security: less than 512 bits
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:399:loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:403:| decrypting file using 'DES-EDE3-CBC'
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:404:"/tmp/netkey-pluto-01/ipsec.secrets" line 25: RSA modulus too small for security: less than 512 bits
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:421:loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:425:| decrypting file using 'DES-EDE3-CBC'
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:426:"/tmp/netkey-pluto-01/ipsec.secrets" line 25: RSA modulus too small for security: less than 512 bits
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:443:loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:447:| decrypting file using 'DES-EDE3-CBC'
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:448:"/tmp/netkey-pluto-01/ipsec.secrets" line 25: RSA modulus too small for security: less than 512 bits
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:465:loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:469:| decrypting file using 'DES-EDE3-CBC'
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:470:"/tmp/netkey-pluto-01/ipsec.secrets" line 25: RSA modulus too small for security: less than 512 bits
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:487:loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:491:| decrypting file using 'DES-EDE3-CBC'
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:492:"/tmp/netkey-pluto-01/ipsec.secrets" line 25: RSA modulus too small for security: less than 512 bits
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:509:loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:513:| decrypting file using 'DES-EDE3-CBC'
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:514:"/tmp/netkey-pluto-01/ipsec.secrets" line 25: RSA modulus too small for security: less than 512 bits
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:531:loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:535:| decrypting file using 'DES-EDE3-CBC'
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:536:"/tmp/netkey-pluto-01/ipsec.secrets" line 25: RSA modulus too small for security: less than 512 bits
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:553:loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:557:| decrypting file using 'DES-EDE3-CBC'
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:558:"/tmp/netkey-pluto-01/ipsec.secrets" line 25: RSA modulus too small for security: less than 512 bits
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:575:loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:579:| decrypting file using 'DES-EDE3-CBC'
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:580:"/tmp/netkey-pluto-01/ipsec.secrets" line 25: RSA modulus too small for security: less than 512 bits
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:597:loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:601:| decrypting file using 'DES-EDE3-CBC'
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:602:"/tmp/netkey-pluto-01/ipsec.secrets" line 25: RSA modulus too small for security: less than 512 bits
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:619:loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:623:| decrypting file using 'DES-EDE3-CBC'
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:624:"/tmp/netkey-pluto-01/ipsec.secrets" line 25: RSA modulus too small for security: less than 512 bits
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:641:loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:645:| decrypting file using 'DES-EDE3-CBC'
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:646:"/tmp/netkey-pluto-01/ipsec.secrets" line 25: RSA modulus too small for security: less than 512 bits
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:663:loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:667:| decrypting file using 'DES-EDE3-CBC'
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:668:"/tmp/netkey-pluto-01/ipsec.secrets" line 25: RSA modulus too small for security: less than 512 bits
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:685:loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:689:| decrypting file using 'DES-EDE3-CBC'
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:690:"/tmp/netkey-pluto-01/ipsec.secrets" line 25: RSA modulus too small for security: less than 512 bits
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:765:| line 8: key type PPK_PSK(@east) to type PPK_RSA
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:801:| decrypting 272 bytes using algorithm OAKLEY_AES_CBC
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:829:| started looking for secret for @east->@west of kind PPK_RSA
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:830:| actually looking for secret for @east->@west of kind PPK_RSA
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:831:| line 8: key type PPK_RSA(@east) to type PPK_RSA
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:842:| an RSA Sig check passed with *AQNzGEFs1 [preloaded key]
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:845:| I have RSA key: OAKLEY_RSA_SIG cert.type: CERT_NONE
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:850:| started looking for secret for @east->@west of kind PPK_RSA
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:851:| actually looking for secret for @east->@west of kind PPK_RSA
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:852:| line 8: key type PPK_RSA(@east) to type PPK_RSA
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:858:| signing hash with RSA Key *AQN3cn11F
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:880:| encrypting 272 using OAKLEY_AES_CBC
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:889:"westnet-eastnet" #1: STATE_MAIN_R3: sent MR3, ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=aes_128 prf=oakley_sha group=modp2048}
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:914:| decrypting 400 bytes using algorithm OAKLEY_AES_CBC
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:1001:| line 8: key type PPK_PSK(@east) to type PPK_RSA
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:1080:| encrypting 400 using OAKLEY_AES_CBC
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:1103:| decrypting 32 bytes using algorithm OAKLEY_AES_CBC
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:1120:| executing up-client: 2>&1 PLUTO_VERB='up-client' PLUTO_VERSION='2.0' PLUTO_CONNECTION='westnet-eastnet' PLUTO_INTERFACE='ipsec0' PLUTO_NEXT_HOP='192.1.2.45' PLUTO_ME='192.1.2.23' PLUTO_MY_ID='@east' PLUTO_MY_CLIENT='192.0.2.0/24' PLUTO_MY_CLIENT_NET='192.0.2.0' PLUTO_MY_CLIENT_MASK='255.255.255.0' PLUTO_MY_PORT='0' PLUTO_MY_PROTOCOL='0' PLUTO_PEER='192.1.2.45' PLUTO_PEER_ID='@west' PLUTO_PEER_CLIENT='192.0.1.0/24' PLUTO_PEER_CLIENT_NET='192.0.1.0' PLUTO_PEER_CLIENT_MASK='255.255.255.0' PLUTO_PEER_PORT='0' PLUTO_PEER_PROTOCOL='0' PLUTO_PEER_CA='' PLUTO_STACK='klips' PLUTO_CONN_POLICY='RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW' PLUTO_XAUTH_USERNAME='' ipsec _updown
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:1124:| executing prepare-client: 2>&1 PLUTO_VERB='prepare-client' PLUTO_VERSION='2.0' PLUTO_CONNECTION='westnet-eastnet' PLUTO_INTERFACE='ipsec0' PLUTO_NEXT_HOP='192.1.2.45' PLUTO_ME='192.1.2.23' PLUTO_MY_ID='@east' PLUTO_MY_CLIENT='192.0.2.0/24' PLUTO_MY_CLIENT_NET='192.0.2.0' PLUTO_MY_CLIENT_MASK='255.255.255.0' PLUTO_MY_PORT='0' PLUTO_MY_PROTOCOL='0' PLUTO_PEER='192.1.2.45' PLUTO_PEER_ID='@west' PLUTO_PEER_CLIENT='192.0.1.0/24' PLUTO_PEER_CLIENT_NET='192.0.1.0' PLUTO_PEER_CLIENT_MASK='255.255.255.0' PLUTO_PEER_PORT='0' PLUTO_PEER_PROTOCOL='0' PLUTO_PEER_CA='' PLUTO_STACK='klips' PLUTO_CONN_POLICY='RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW' PLUTO_XAUTH_USERNAME='' ipsec _updown
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:1127:| executing route-client: 2>&1 PLUTO_VERB='route-client' PLUTO_VERSION='2.0' PLUTO_CONNECTION='westnet-eastnet' PLUTO_INTERFACE='ipsec0' PLUTO_NEXT_HOP='192.1.2.45' PLUTO_ME='192.1.2.23' PLUTO_MY_ID='@east' PLUTO_MY_CLIENT='192.0.2.0/24' PLUTO_MY_CLIENT_NET='192.0.2.0' PLUTO_MY_CLIENT_MASK='255.255.255.0' PLUTO_MY_PORT='0' PLUTO_MY_PROTOCOL='0' PLUTO_PEER='192.1.2.45' PLUTO_PEER_ID='@west' PLUTO_PEER_CLIENT='192.0.1.0/24' PLUTO_PEER_CLIENT_NET='192.0.1.0' PLUTO_PEER_CLIENT_MASK='255.255.255.0' PLUTO_PEER_PORT='0' PLUTO_PEER_PROTOCOL='0' PLUTO_PEER_CA='' PLUTO_STACK='klips' PLUTO_CONN_POLICY='RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW' PLUTO_XAUTH_USERNAME='' ipsec _updown
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:1133:"westnet-eastnet" #2: STATE_QUICK_R2: IPsec SA established tunnel mode {ESP=>0x2d024a97 <0xc09c5241 xfrm=3DES_0-HMAC_MD5 NATOA= NATD=:500 DPD=enabled}
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:1154:| decrypting 48 bytes using algorithm OAKLEY_AES_CBC
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:1180:| encrypting 48 using OAKLEY_AES_CBC
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:1189:| executing down-client: 2>&1 PLUTO_VERB='down-client' PLUTO_VERSION='2.0' PLUTO_CONNECTION='westnet-eastnet' PLUTO_INTERFACE='ipsec0' PLUTO_NEXT_HOP='192.1.2.45' PLUTO_ME='192.1.2.23' PLUTO_MY_ID='@east' PLUTO_MY_CLIENT='192.0.2.0/24' PLUTO_MY_CLIENT_NET='192.0.2.0' PLUTO_MY_CLIENT_MASK='255.255.255.0' PLUTO_MY_PORT='0' PLUTO_MY_PROTOCOL='0' PLUTO_PEER='192.1.2.45' PLUTO_PEER_ID='@west' PLUTO_PEER_CLIENT='192.0.1.0/24' PLUTO_PEER_CLIENT_NET='192.0.1.0' PLUTO_PEER_CLIENT_MASK='255.255.255.0' PLUTO_PEER_PORT='0' PLUTO_PEER_PROTOCOL='0' PLUTO_PEER_CA='' PLUTO_STACK='klips' PLUTO_CONN_POLICY='RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW' PLUTO_XAUTH_USERNAME='' ipsec _updown
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:1209:| decrypting 64 bytes using algorithm OAKLEY_AES_CBC
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:1242:| encrypting 64 using OAKLEY_AES_CBC
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:1299:<5>Kernel command line: initrd=/btmp/antony/ikev2/2008_01_14/UMLPOOL/initrd.uml umlroot=/btmp/antony/ikev2/2008_01_14/UMLPOOL/east/root root=/dev/ram0 rw ssl=pty eth0=daemon,10:00:00:dc:bc:ff,unix,/tmp/umlN7rfs9.d/east/ctl,/tmp/umlN7rfs9.d/east/data eth1=daemon,10:00:00:64:64:23,unix,/tmp/umlN7rfs9.d/public/ctl,/tmp/umlN7rfs9.d/public/data eth2=daemon,10:00:00:32:64:23,unix,/tmp/umlN7rfs9.d/admin/ctl,/tmp/umlN7rfs9.d/admin/data init=/linuxrc single
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:1324:<4>ipsec_aes_init(alg_type=15 alg_id=12 name=aes): ret=0
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:1325:<4>ipsec_aes_init(alg_type=14 alg_id=9 name=aes_mac): ret=0
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:1326:<4>ipsec_3des_init(alg_type=15 alg_id=3 name=3des): ret=0
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east-console.txt:1335:<6>Host TLS support detected
/openswan-2.6.19/testing/pluto/netkey-pluto-01/east.conf:13: esp=3des-md5
/openswan-2.6.19/testing/pluto/aggr-pluto-04-cookies/west.conf:17: ike=3des-sha1-modp1536
/openswan-2.6.19/testing/pluto/aggr-pluto-04-cookies/west-console.txt:42:004 "westnet-eastnet-aggr" #1: STATE_AGGR_I2: sent AI2, ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=oakley_3des_cbc_192 prf=oakley_sha group=modp1536}
/openswan-2.6.19/testing/pluto/aggr-pluto-04-cookies/west-console.txt:52:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/aggr-pluto-04-cookies/west-console.txt:53:esp0xKLIPSPIK@192.1.2.45 ESP_AES_HMAC_SHA1: dir=in src=192.1.2.23 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/aggr-pluto-04-cookies/west-console.txt:75:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/aggr-pluto-04-cookies/west-console.txt:77:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/aggr-pluto-04-cookies/west-console.txt:78:esp0xKLIPSPIK@192.1.2.45 ESP_AES_HMAC_SHA1: dir=in src=192.1.2.23 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/aggr-pluto-04-cookies/east-console.txt:27:esp0xKLIPSPIK@192.1.2.45 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.23 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/aggr-pluto-04-cookies/east-console.txt:28:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=in src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/aggr-pluto-04-cookies/east.conf:29: ike=3des-sha1-modp1536
/openswan-2.6.19/testing/pluto/oe-fail-without-resp-client-txt-01/west-console.txt:39:"us-to-anyone"[1] 192.0.1.0/24=== ...192.1.2.23===? #1: STATE_MAIN_R3: sent MR3, ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/oe-fail-without-resp-client-txt-01/east-console.txt:84:004 "simulate-OE-east-west-1" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/x509-pluto-06/north-console.txt:18:004 "north-east-x509-pluto-02" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=aes_128 prf=oakley_sha group=modp1536}
/openswan-2.6.19/testing/pluto/oe-fail-without-private-key-01/description.txt:2:required private RSA key.
/openswan-2.6.19/testing/pluto/tpm-accept-08/eastrun.sh:3:ipsec whack --name west--east-psk --encrypt --tunnel --pfs --dpdaction "hold" --psk --host "192.1.2.45" --nexthop "192.1.2.23" --updown "ipsec _updown" --id "192.1.2.45" --sendcert "always" --to --host "192.1.2.23" --nexthop "192.1.2.45" --updown "ipsec _updown" --id "192.1.2.23" --sendcert "always" --ipseclifetime "28800" --rekeymargin "540" --ikealg "3des-sha1-modp1024" --keyingtries "0"
/openswan-2.6.19/testing/pluto/tpm-accept-08/west-console.txt:27:ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC_SSH: Ok (ret=0)
/openswan-2.6.19/testing/pluto/tpm-accept-08/west-console.txt:28:ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/tpm-accept-08/west-console.txt:29:ike_alg_register_enc(): Activating OAKLEY_SERPENT_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/tpm-accept-08/west-console.txt:30:ike_alg_register_enc(): Activating OAKLEY_AES_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/tpm-accept-08/west-console.txt:31:ike_alg_register_enc(): Activating OAKLEY_BLOWFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/tpm-accept-08/west-console.txt:71:"west--east-psk" #1: STATE_MAIN_R3: sent MR3, ISAKMP SA established {auth=OAKLEY_PRESHARED_KEY cipher=oakley_3des_cbc_192 prf=oakley_sha group=modp1024}
/openswan-2.6.19/testing/pluto/tpm-accept-08/east-console.txt:49: ipsec whack --name west--east-psk --encrypt --tunnel --pfs --dpdaction "hold" --psk --host "192.1.2.45" --nexthop "192.1.2.23" --updown "ipsec _updown" --id "192.1.2.45" --sendcert "always" --to --host "192.1.2.23" --nexthop "192.1.2.45" --updown "ipsec _updown" --id "192.1.2.23" --sendcert "always" --ipseclifetime "28800" --rekeymargin "540" --ikealg "3des-sha1-modp1024" --keyingtries "0"
/openswan-2.6.19/testing/pluto/tpm-accept-08/east-console.txt:66:004 "west--east-psk" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_PRESHARED_KEY cipher=oakley_3des_cbc_192 prf=oakley_sha group=modp1024}
/openswan-2.6.19/testing/pluto/tpm-accept-08/east-console.txt:67:002 "west--east-psk" #2: initiating Quick Mode PSK+ENCRYPT+TUNNEL+PFS+UP
/openswan-2.6.19/testing/pluto/tpm-accept-08/east-console.txt:87:ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC_SSH: Ok (ret=0)
/openswan-2.6.19/testing/pluto/tpm-accept-08/east-console.txt:88:ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/tpm-accept-08/east-console.txt:89:ike_alg_register_enc(): Activating OAKLEY_SERPENT_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/tpm-accept-08/east-console.txt:90:ike_alg_register_enc(): Activating OAKLEY_AES_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/tpm-accept-08/east-console.txt:91:ike_alg_register_enc(): Activating OAKLEY_BLOWFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/tpm-accept-08/east-console.txt:136:"west--east-psk" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_PRESHARED_KEY cipher=oakley_3des_cbc_192 prf=oakley_sha group=modp1024}
/openswan-2.6.19/testing/pluto/tpm-accept-08/east-console.txt:137:"west--east-psk" #2: initiating Quick Mode PSK+ENCRYPT+TUNNEL+PFS+UP
/openswan-2.6.19/testing/pluto/tpm-accept-08/east.secrets:1:# This file holds shared secrets or RSA private keys for inter-Pluto
/openswan-2.6.19/testing/pluto/tpm-accept-08/east.secrets:4:# RSA private key for this host, authenticating it to any other host
/openswan-2.6.19/testing/pluto/tpm-accept-08/west.secrets:1:# This file holds shared secrets or RSA private keys for inter-Pluto
/openswan-2.6.19/testing/pluto/tpm-accept-08/west.secrets:4:# RSA private key for this host, authenticating it to any other host
/openswan-2.6.19/testing/pluto/ike-algo-01/pluto_unit_tests.sh:34:me --name ike-algo-01 --psk --ike 3des-md5 $EASTHOST $TO $WESTHOST $TIMES2 ;
/openswan-2.6.19/testing/pluto/ike-algo-01/pluto_unit_tests.sh:35:me --name ike-algo-02 --psk --ike 3des-sha1 $EASTHOST $TO $WESTHOST $TIMES2 ;
/openswan-2.6.19/testing/pluto/ike-algo-01/pluto_unit_tests.sh:36:me --name ike-algo-03 --psk --ike 3des-sha $EASTHOST $TO $WESTHOST $TIMES2 ;
/openswan-2.6.19/testing/pluto/ike-algo-01/pluto_unit_tests.sh:37:me --name ike-algo-04 --psk --ike aes-md5 $EASTHOST $TO $WESTHOST $TIMES2 ;
/openswan-2.6.19/testing/pluto/ike-algo-01/pluto_unit_tests.sh:38:me --name ike-algo-05 --psk --ike aes-sha1 $EASTHOST $TO $WESTHOST $TIMES2 ;
/openswan-2.6.19/testing/pluto/ike-algo-01/pluto_unit_tests.sh:39:me --name ike-algo-06 --psk --ike aes-sha $EASTHOST $TO $WESTHOST $TIMES2 ;
/openswan-2.6.19/testing/pluto/ike-algo-01/east-console.txt:87:east:/tmp/ike-algo-01# me --name ike-algo-01 --psk --ike 3des-md5 $EASTHOST $TO $WESTHOST $TIMES2 ;
/openswan-2.6.19/testing/pluto/ike-algo-01/east-console.txt:88:whackwest --name ike-algo-01 --psk --ike 3des-md5 --host 127.95.7.2 --ikeport 8500 --updown silly --to --updown sally --host 127.95.7.1 --ikeport 8500 --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/ike-algo-01/east-console.txt:90:east:/tmp/ike-algo-01# me --name ike-algo-02 --psk --ike 3des-sha1 $EASTHOST $TO $WESTHOST $TIMES2 ;
/openswan-2.6.19/testing/pluto/ike-algo-01/east-console.txt:91:whackwest --name ike-algo-02 --psk --ike 3des-sha1 --host 127.95.7.2 --ikeport 8500 --updown silly --to --updown sally --host 127.95.7.1 --ikeport 8500 --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/ike-algo-01/east-console.txt:93:east:/tmp/ike-algo-01# me --name ike-algo-03 --psk --ike 3des-sha $EASTHOST $TO $WESTHOST $TIMES2 ;
/openswan-2.6.19/testing/pluto/ike-algo-01/east-console.txt:94:whackwest --name ike-algo-03 --psk --ike 3des-sha --host 127.95.7.2 --ikeport 8500 --updown silly --to --updown sally --host 127.95.7.1 --ikeport 8500 --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/ike-algo-01/east-console.txt:96:east:/tmp/ike-algo-01# me --name ike-algo-04 --psk --ike aes-md5 $EASTHOST $TO $WESTHOST $TIMES2 ;
/openswan-2.6.19/testing/pluto/ike-algo-01/east-console.txt:97:whackwest --name ike-algo-04 --psk --ike aes-md5 --host 127.95.7.2 --ikeport 8500 --updown silly --to --updown sally --host 127.95.7.1 --ikeport 8500 --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/ike-algo-01/east-console.txt:99:east:/tmp/ike-algo-01# me --name ike-algo-05 --psk --ike aes-sha1 $EASTHOST $TO $WESTHOST $TIMES2 ;
/openswan-2.6.19/testing/pluto/ike-algo-01/east-console.txt:100:whackwest --name ike-algo-05 --psk --ike aes-sha1 --host 127.95.7.2 --ikeport 8500 --updown silly --to --updown sally --host 127.95.7.1 --ikeport 8500 --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/ike-algo-01/east-console.txt:102:east:/tmp/ike-algo-01# me --name ike-algo-06 --psk --ike aes-sha $EASTHOST $TO $WESTHOST $TIMES2 ;
/openswan-2.6.19/testing/pluto/ike-algo-01/east-console.txt:103:whackwest --name ike-algo-06 --psk --ike aes-sha --host 127.95.7.2 --ikeport 8500 --updown silly --to --updown sally --host 127.95.7.1 --ikeport 8500 --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/ike-algo-01/east-console.txt:111:000 algorithm IKE encrypt: id=7, name=OAKLEY_AES_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/ike-algo-01/east-console.txt:112:000 algorithm IKE encrypt: id=5, name=OAKLEY_3DES_CBC, blocksize=8, keydeflen=192
/openswan-2.6.19/testing/pluto/ike-algo-01/east-console.txt:113:000 algorithm IKE hash: id=2, name=OAKLEY_SHA1, hashsize=20
/openswan-2.6.19/testing/pluto/ike-algo-01/east-console.txt:114:000 algorithm IKE hash: id=1, name=OAKLEY_MD5, hashsize=16
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:18:Kernel command line: initrd=/home/antony/xelerence/ikev2/UMLPOOL//initrd.uml umlroot=/home/antony/xelerence/ikev2/UMLPOOL//east/root root=/dev/ram0 rw ssl=pty eth0=daemon,10:00:00:dc:bc:ff,unix,/tmp/umlQMA01X.d/east/ctl,/tmp/umlQMA01X.d/east/data eth1=daemon,10:00:00:64:64:23,unix,/tmp/umlQMA01X.d/public/ctl,/tmp/umlQMA01X.d/public/data eth2=daemon,10:00:00:32:64:23,unix,/tmp/umlQMA01X.d/admin/ctl,/tmp/umlQMA01X.d/admin/data init=/linuxrc single
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:42:ipsec_aes_init(alg_type=15 alg_id=12 name=aes): ret=0
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:43:ipsec_aes_init(alg_type=14 alg_id=9 name=aes_mac): ret=0
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:44:ipsec_3des_init(alg_type=15 alg_id=3 name=3des): ret=0
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:53:Host TLS support detected
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:169:000 algorithm ESP encrypt: id=3, name=ESP_3DES, ivlen=64, keysizemin=192, keysizemax=192
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:170:000 algorithm ESP encrypt: id=12, name=ESP_AES, ivlen=128, keysizemin=128, keysizemax=256
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:171:000 algorithm ESP auth attr: id=1, name=AUTH_ALGORITHM_HMAC_MD5, keysizemin=128, keysizemax=128
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:172:000 algorithm ESP auth attr: id=2, name=AUTH_ALGORITHM_HMAC_SHA1, keysizemin=160, keysizemax=160
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:173:000 algorithm ESP auth attr: id=9, name=AUTH_ALGORITHM_AES_CBC, keysizemin=128, keysizemax=128
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:175:000 algorithm IKE encrypt: id=3, name=OAKLEY_BLOWFISH_CBC, blocksize=8, keydeflen=128
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:176:000 algorithm IKE encrypt: id=5, name=OAKLEY_3DES_CBC, blocksize=8, keydeflen=192
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:177:000 algorithm IKE encrypt: id=7, name=OAKLEY_AES_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:178:000 algorithm IKE encrypt: id=65004, name=OAKLEY_SERPENT_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:179:000 algorithm IKE encrypt: id=65005, name=OAKLEY_TWOFISH_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:180:000 algorithm IKE encrypt: id=65289, name=OAKLEY_TWOFISH_CBC_SSH, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:181:000 algorithm IKE hash: id=1, name=OAKLEY_MD5, hashsize=16
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:182:000 algorithm IKE hash: id=2, name=OAKLEY_SHA1, hashsize=20
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:199:000 "ikev2-westnet-eastnet-x509-cr": policy: RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW+IKEv2Init; prio: 32,32; interface: eth1;
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:201:000 "ikev2-westnet-eastnet-x509-cr": IKE algorithm newest: _128-SHA1-MODP1536
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:216:ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC_SSH: Ok (ret=0)
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:217:ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:218:ike_alg_register_enc(): Activating OAKLEY_SERPENT_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:219:ike_alg_register_enc(): Activating OAKLEY_AES_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:220:ike_alg_register_enc(): Activating OAKLEY_BLOWFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:265:| file content is not binary ASN.1
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:386:| L2 - signature:
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:389:| 'sha-1WithRSAEncryption'
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:520:| 'sha-1WithRSAEncryption'
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:536:| file content is not binary ASN.1
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:580:| L2 - signature:
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:619:| file content is not binary ASN.1
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:668:| L2 - signature:
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:714:| file content is not binary ASN.1
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:756:| L2 - signature:
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:800:| file content is not binary ASN.1
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:866:| L2 - signature:
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:928:| file content is not binary ASN.1
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:975:| L2 - signature:
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:1021:| file content is not binary ASN.1
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:1065:| L2 - signature:
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:1104:| file content is not binary ASN.1
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:1148:| L2 - signature:
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:1190:| Added new connection ikev2-westnet-eastnet-x509-cr with policy RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW+IKEv2Init
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:1194:| file content is not binary ASN.1
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:1349:| L2 - signature:
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:1586:| ike_life: 3600s; ipsec_life: 28800s; rekey_margin: 540s; rekey_fuzz: 100%; keyingtries: 3; policy: RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW+IKEv2Init
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:1613:loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:1617:| file content is not binary ASN.1
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:1618:| -----BEGIN RSA PRIVATE KEY-----
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:1620:| DEK-Info: DES-EDE3-CBC,1C956C28534FB3C3
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:1621:| -----END RSA PRIVATE KEY-----
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:1622:| decrypting file using 'DES-EDE3-CBC'
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:1725:loaded private key for keyid: PPK_RSA:AwEAAbSnl
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:1737:| Added new connection ikev2-westnet-eastnet-x509-cr with policy RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW+IKEv2Init
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:1741:| file content is not binary ASN.1
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:1896:| L2 - signature:
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2135:| ike_life: 3600s; ipsec_life: 28800s; rekey_margin: 540s; rekey_fuzz: 100%; keyingtries: 3; policy: RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW+IKEv2Init
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2376:"ikev2-westnet-eastnet-x509-cr" #1: STATE_PARENT_R1: received v2I1, sent v2R1 {auth=IKEv2 cipher=aes_128 integ=sha1 prf=oakley_sha group=modp1536}
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2537:| ikev2 parent inI2outR2: calculating g^{xy} in order to decrypt I2
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2538:| calculating skeyseed using prf=prf-hmac-sha1 integ=auth-hmac-sha1-96 cipherkey=aes-cbc
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2564:! calculating skeyseed using prf=prf-hmac-sha1 integ=auth-hmac-sha1-96 cipherkey=16
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2618:| ikev2 I 0x4dcf3c6e72d09a80 0x0f43c46d3d85f9e3 sha1:0x1c2304099c10a382d66fdd14241cb36bb3ed2001 aes128:0xcb0161d87036953d5bdb31a1974087bc
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2619:| ikev2 R 0x4dcf3c6e72d09a80 0x0f43c46d3d85f9e3 sha1:0x2d8ba6556b88955c9e153a9fd7b392df9359bd41 aes128:0x4d9d9b4461ecf8c92977d758a44cf159
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2620:| data being hmac: 4d cf 3c 6e 72 d0 9a 80 0f 43 c4 6d 3d 85 f9 e3
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2621:| data being hmac: 2e 20 23 08 00 00 00 01 00 00 06 fc 23 80 06 e0
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2622:| data being hmac: 64 2d b5 15 f8 d4 af 5f c4 8c c6 22 50 23 8f ad
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2623:| data being hmac: c0 cf e7 bd 76 4a d5 fc b7 18 88 a6 b1 29 b1 e7
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2624:| data being hmac: 67 ec 5d 6d 1c ea 23 71 02 16 6d b7 1e 71 94 19
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2625:| data being hmac: d3 a7 ec 7c 59 46 c8 39 56 f8 2a 3d 9b 75 89 4c
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2626:| data being hmac: 33 fd 75 a3 de 0a 8b 40 ff 04 f8 88 e8 d6 f7 32
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2627:| data being hmac: eb e1 cb 89 00 a2 99 f5 05 00 72 7e 6b 2a 58 e7
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2628:| data being hmac: 66 56 b1 d1 75 34 fe 04 45 d4 8d 60 4e 1d 9a 13
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2629:| data being hmac: a3 b1 45 13 9e 50 ac d9 97 0d 7e 34 d4 56 4b f1
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2630:| data being hmac: 6b 0f 40 c6 1f 4a ad 5f a3 10 09 e4 b8 e5 e9 15
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2631:| data being hmac: 1b 28 8c f4 58 6b 4e 54 eb 99 ba 9f c9 9e 02 88
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2632:| data being hmac: ad fd 7c 88 db e7 53 f3 f2 dc c9 bf 3e cd 02 13
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2633:| data being hmac: 49 95 cd a5 5c da 67 88 2b d3 c5 c9 44 6c 68 70
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2634:| data being hmac: 27 17 d9 9e 46 f9 e2 ee 8a 0e 5f 00 bb 62 66 15
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2635:| data being hmac: 93 bd 4d 4c 92 5d 10 14 47 fd ba b3 75 86 9f af
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2636:| data being hmac: 56 6b f3 69 5d a7 58 4f 56 a4 71 4e 77 58 34 e5
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2637:| data being hmac: 23 c6 78 cc 48 58 59 38 25 c8 54 36 65 d0 e6 99
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2638:| data being hmac: dd 09 3a 3a fc 65 31 c1 03 8c 7b f4 b0 37 92 27
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2639:| data being hmac: 46 33 69 b8 e3 ea 60 2a b5 65 55 ec 5c e8 bb e7
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2640:| data being hmac: 77 54 5b 27 4c f3 9d 56 0e dd 49 7d e5 74 69 97
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2641:| data being hmac: dc 5a 7d 18 a8 94 f9 1a 13 6e 2f c4 e4 38 d5 16
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2642:| data being hmac: d0 b5 c6 43 b7 90 22 06 6a d1 d1 c4 e6 d0 8f 18
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2643:| data being hmac: e0 58 c7 c6 c1 21 6a fb 3f 57 2f 30 eb 93 74 ec
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2644:| data being hmac: 53 2b ef 4f 7e 4d 6c a4 85 de ad e0 5f 40 06 91
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2645:| data being hmac: 01 c4 6e fe 6b 6d 62 47 da ee b7 52 3a d2 e5 35
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2646:| data being hmac: b4 23 35 21 cd e6 50 7c e2 27 1f 93 3b b0 b2 1f
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2647:| data being hmac: 19 57 25 2f 0e 86 90 cc 2c 1c ad 03 30 96 9b 83
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2648:| data being hmac: 1c 24 fe 51 cb d4 82 f1 5e 16 6e c1 76 c0 52 64
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2649:| data being hmac: c6 ab 6e e3 13 59 7e 83 83 7e f1 f7 87 b7 c1 28
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2650:| data being hmac: 08 d7 ca 14 25 ff ec 33 64 80 58 e4 f8 4a 7c cc
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2651:| data being hmac: 0d 88 b7 03 9e eb e5 65 62 16 b6 b7 91 b9 4f c0
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2652:| data being hmac: 43 0d 7c 4e 58 9e db 31 6c b6 8a 7d 07 ed 4d 77
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2653:| data being hmac: 99 a0 7f d1 af c4 6a ee 56 36 47 25 dd 26 82 ac
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2654:| data being hmac: 4a af a1 d2 12 bf 0f 11 8e 5f 15 29 a7 11 89 93
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2655:| data being hmac: d2 72 1c cf 79 e9 16 54 bd 16 dd de 9b c0 ca cc
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2656:| data being hmac: e9 8b 3c c9 c8 0b cd e6 ef f0 04 76 4f 75 05 1b
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2657:| data being hmac: d4 3b 62 e6 4f 14 dc 28 44 30 5b a7 3c 6e cc de
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2658:| data being hmac: 09 1e 41 4d f4 3b a6 24 5e 39 7f 5e ac 8a 02 f2
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2659:| data being hmac: 42 d7 5b 0f 14 45 e7 dc 1e 1f 4c 9c 1d bb fd 92
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2660:| data being hmac: e0 7c ad 00 aa 1e c0 e0 df 06 16 74 45 8f 43 fc
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2661:| data being hmac: 1c 9a 07 08 89 ef 29 14 d1 7e 12 92 9a 3b f4 ab
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2662:| data being hmac: 85 3f 62 47 69 11 0b e5 a1 52 a3 c6 ad bd cb d9
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2663:| data being hmac: 96 9a dd ae fc 1b 5c 1e 9e 17 3e e9 b3 2e a6 40
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2664:| data being hmac: 37 71 e0 0c 67 38 50 93 b9 d0 33 c5 f8 8d 4c 17
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2665:| data being hmac: 44 f9 20 6f 9c 77 67 ec 66 41 f6 9c bf cf 70 c0
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2666:| data being hmac: 8a 55 33 0f d0 64 e5 c0 2d 14 df 74 bb d2 2f fc
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2667:| data being hmac: 80 5a b1 da bc fb 43 b6 5c c7 2d bd 41 5a 5c 65
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2668:| data being hmac: be ea 0f 46 b2 cc b3 32 7f 72 2b b5 d9 6e 88 80
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2669:| data being hmac: e7 24 00 14 69 5a 07 49 38 43 a6 5f 6f 64 40 c3
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2670:| data being hmac: 16 91 cc dd ca cc 41 16 14 44 7e ee 93 c7 4f 2d
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2671:| data being hmac: 8d 96 fe ba b8 b3 67 f1 7d 82 35 50 84 90 48 a3
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2672:| data being hmac: e5 5e ad d1 67 eb d2 41 e8 c6 b0 8f e4 b4 b7 21
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2673:| data being hmac: 3c 6f 05 a2 0e af 74 c7 5d 35 5a e6 ec 13 9f d0
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2674:| data being hmac: 5e 86 72 ec 8b 27 0d 88 4f 0a 48 04 f7 0d 18 4a
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2675:| data being hmac: 1e 15 82 80 3d 9a 79 23 43 66 71 4b f7 39 47 f5
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2676:| data being hmac: a5 ad d7 be 15 10 79 35 fe da 18 d5 80 26 9f 46
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2677:| data being hmac: a8 1a 55 2f b0 c3 48 e1 56 69 62 28 af 4c af 7d
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2678:| data being hmac: 5e 73 70 a3 1f fe 97 2e fa 81 91 0e a2 50 e3 98
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2679:| data being hmac: bd 2f 7a 1f 5a 5e 93 87 b1 cc 06 50 f7 b8 49 d6
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2680:| data being hmac: 58 6d 64 1c d4 10 a8 66 ec 2f f7 bf 8a 74 8d 2e
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2681:| data being hmac: d5 24 27 38 50 1a a7 bf a2 e0 35 05 6d 2e 63 c3
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2682:| data being hmac: 4b 00 c7 5a 7b 96 ab 23 62 16 b7 bb 3b 69 c5 cb
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2683:| data being hmac: 7e 9e a5 64 1e d6 3a 2b 2b a4 c4 75 28 07 67 06
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2684:| data being hmac: ac 9d 4c 23 f0 45 c5 f9 79 f7 dc 86 58 c0 f6 7e
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2685:| data being hmac: 9f a2 bf fc de f9 38 94 d9 3b 67 e5 a5 eb 8d e7
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2686:| data being hmac: ab 7c f9 e1 de 5b 4a 12 18 01 5f 4c 1c ee d8 a5
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2687:| data being hmac: fd 19 2e af c7 1b 53 5b 3d 1e f5 48 65 68 d0 a6
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2688:| data being hmac: 90 ef 77 fe 36 ed 26 d7 73 b3 c9 57 28 cc be 07
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2689:| data being hmac: 11 47 36 1d 25 fa c5 7f 84 e6 a2 85 b4 18 f1 09
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2690:| data being hmac: 4d d3 17 03 98 c4 54 c1 aa ae 78 05 61 84 90 3f
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2691:| data being hmac: 95 17 8e 35 fb d9 6f c0 a0 c5 f9 62 96 db d8 93
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2692:| data being hmac: 03 7a 8e 0e a3 15 54 52 2a 67 b1 43 d5 16 15 60
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2693:| data being hmac: ef 1e 83 fd 84 16 a3 6c 58 c4 ef 2a 69 7f 44 37
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2694:| data being hmac: 96 12 c8 db 7b e6 20 a3 d1 bc b2 4b 55 3c 1b 36
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2695:| data being hmac: b3 0b c9 09 9c 1e e3 ca 73 bb 95 75 77 a6 77 b4
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2696:| data being hmac: 44 90 18 3e 17 e6 ad 54 5d a5 d0 13 6b 7b 8f a2
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2697:| data being hmac: ad 29 43 b2 e0 1c 9e e3 73 cf 25 c1 38 74 6b 9f
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2698:| data being hmac: f3 64 42 01 68 5f 0b bd 83 dc 5e a6 a3 8b cc 06
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2699:| data being hmac: 11 68 86 27 fb c3 4d 67 8d d2 04 44 00 86 18 e7
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2700:| data being hmac: 0f a1 22 de 15 11 4b c6 66 79 d3 47 b2 1c d6 c8
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2701:| data being hmac: 0d 4c 20 6a 3b 0d 36 50 52 f9 ae 53 1c 7b 86 aa
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2702:| data being hmac: db 52 90 37 62 22 87 e1 c5 17 1d d9 9e 1d 7f 2d
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2703:| data being hmac: dc 2c a2 bd 2a bd cc c0 0b 53 b1 46 80 19 0c 49
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2704:| data being hmac: db 65 e8 bb 0c 80 83 29 e2 e1 59 00 62 70 df 1a
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2705:| data being hmac: c6 07 6b a6 78 e5 5e e7 78 77 0b 4a 2d 70 07 f4
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2706:| data being hmac: 1d 0a 3e bc 85 2e ca c6 a2 df 08 a5 2f 42 c9 7f
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2707:| data being hmac: 97 34 b7 b4 f4 46 1e bc a9 e6 6e 3e af 8c 36 53
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2708:| data being hmac: 72 75 89 1d 1a 9b a9 69 c4 db 7e dd 59 82 3c 0f
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2709:| data being hmac: f4 a0 83 2c 36 4b 26 8e c8 57 0b 4b fd bc af e6
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2710:| data being hmac: 14 8d ae 9b 51 ce 1c 86 6c 87 95 4f 57 2c 49 42
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2711:| data being hmac: 5a 21 17 84 10 87 7e 16 50 15 1b 24 a6 44 9b 0b
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2712:| data being hmac: 0b e1 70 a7 0f 3b 42 82 da 96 25 40 ac b3 f3 30
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2713:| data being hmac: 4f 98 93 67 3b 8a 51 3e 83 f3 02 df db 39 44 e1
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2714:| data being hmac: 32 2f 88 ac 53 31 9c a8 ee f4 7a bd d6 24 eb 3f
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2715:| data being hmac: d9 12 48 96 d5 db 8f 0d 7e 6f 0c d1 18 4b 9f ef
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2716:| data being hmac: a7 3a 48 b9 23 e9 ec 2b 51 a5 c6 30 3e 08 b1 d4
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2717:| data being hmac: 7a dc b5 aa 97 0e b6 9a 73 f7 8b d7 f9 39 25 1e
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2718:| data being hmac: 11 37 24 85 76 ce 81 9b 51 1b e4 fc 09 c6 5b 5e
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2719:| data being hmac: e8 48 ca b2 6d cb 66 1e c9 8b 6a 80 b7 c2 f5 f2
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2720:| data being hmac: 2f 95 ad 87 da c4 7d 23 53 3f f4 96 73 cd cf b6
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2721:| data being hmac: 11 39 73 0e 7e b3 6b 25 b0 22 ec 57 ec 4d 37 d9
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2722:| data being hmac: 67 4c f8 32 8b 75 d8 be e5 83 27 4f bb bb c4 ef
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2723:| data being hmac: e1 39 26 e7 8d 65 0d 8c 94 70 bf ac 9b 4c 93 05
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2724:| data being hmac: b6 9d aa e4 0b 6f f4 f4 2c 94 f6 e1 7e 4f 85 2e
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2725:| data being hmac: 68 6e 67 76 ad 48 d8 d2 67 f0 99 20 76 8e d5 96
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2726:| data being hmac: 5f a9 d7 eb b2 ce 74 09 64 f9 3a 03 97 92 12 08
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2727:| data being hmac: cd 6e c5 14 f6 fe 6b 9d a8 a6 d4 e0 a1 f0 49 75
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2728:| data being hmac: 41 59 b0 b9 9b 5f bd 4e 28 48 16 c4 30 d9 70 86
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2729:| data being hmac: 1b e9 36 69 ff 7f 4d 1d b4 36 d7 17 de bf 45 ba
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2730:| data being hmac: 48 fb ef ac 4b f6 ab bf d2 56 fd fc 2f 6d d2 ed
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2961:| ikev2 cert encoding: CERT_X509_SIGNATURE
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:2966:| auth method: v2_AUTH_RSA
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:3158:| L2 - signature:
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:3393:| signature algorithm: 'md5WithRSAEncryption'
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:3395:| decrypted signature:
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:3405:| valid certificate signature (C=ca, ST=Ontario, O=Xelerance, OU=Test Department, CN=Xelerance test CA for ca, E=testing@xelerance.com -> C=ca, ST=Ontario, O=Xelerance, OU=Test Department, CN=west.testing.xelerance.com, E=testing@xelerance.com)
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:3415:| signature algorithm: 'sha-1WithRSAEncryption'
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:3418:| decrypted signature:
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:3428:| valid certificate signature (C=ca, ST=Ontario, O=Xelerance, OU=Test Department, CN=Xelerance test CA for ca, E=testing@xelerance.com -> C=ca, ST=Ontario, O=Xelerance, OU=Test Department, CN=Xelerance test CA for ca, E=testing@xelerance.com)
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:3480:| an RSA Sig check passed with *AwEAAcrHD [preloaded key]
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:3496:| My policy is : RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW+IKEv2Init
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:3533:| ikev2 cert encoding: CERT_X509_SIGNATURE
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:3764:| L2 - signature:
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:3999:| signature algorithm: 'md5WithRSAEncryption'
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:4001:| decrypted signature:
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:4011:| valid certificate signature (C=ca, ST=Ontario, O=Xelerance, OU=Test Department, CN=Xelerance test CA for ca, E=testing@xelerance.com -> C=ca, ST=Ontario, O=Xelerance, OU=Test Department, CN=west.testing.xelerance.com, E=testing@xelerance.com)
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:4021:| signature algorithm: 'sha-1WithRSAEncryption'
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:4024:| decrypted signature:
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:4034:| valid certificate signature (C=ca, ST=Ontario, O=Xelerance, OU=Test Department, CN=Xelerance test CA for ca, E=testing@xelerance.com -> C=ca, ST=Ontario, O=Xelerance, OU=Test Department, CN=Xelerance test CA for ca, E=testing@xelerance.com)
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:4043:| auth method: v2_AUTH_RSA
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:4044:| started looking for secret for C=ca, ST=Ontario, O=Xelerance, OU=Test Department, CN=east.testing.xelerance.com, E=testing@xelerance.com->C=ca, ST=Ontario, O=Xelerance, OU=Test Department, CN=west.testing.xelerance.com, E=testing@xelerance.com of kind PPK_RSA
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:4048:| searching for certificate PPK_RSA:AwEAAbSnl vs PPK_RSA:AwEAAbSnl
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:4049:| rsa key AwEAAbSnl found
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:4078:| signing hash with RSA Key *AwEAAbSnl
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:4079:| emitting 128 raw bytes of rsa signature into IKEv2 Authentication Payload
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:4080:| rsa signature 32 1d 04 93 aa 3c 92 20 16 5e 1a ed f0 4a 70 86
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:4081:| rsa signature cb 4a d6 f4 a8 c0 f4 8f 18 3e a1 77 77 7e 30 54
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:4082:| rsa signature df 18 ef f5 da 9f b2 a4 10 42 6f 30 7b 93 5d 92
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:4083:| rsa signature eb 08 26 f3 13 54 7c 28 f6 f2 77 30 ba 13 a8 7f
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:4084:| rsa signature 67 8c bb c2 34 55 73 9e 76 18 82 b5 7f 5d 43 cc
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:4085:| rsa signature d8 d7 98 8e ba 74 8c ce 44 c3 07 08 a0 3d 5d 36
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:4086:| rsa signature 59 ba 24 9f bf 6c c0 81 49 e5 04 c1 e7 fb 16 22
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:4087:| rsa signature e8 30 9b 06 47 c4 ad a2 d1 06 9f 7f 77 73 2f f3
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:4234:| pfkey_lib_debug:pfkey_sa_build: spi=00001001 replay=0 sa_state=1 auth=0 encrypt=0 flags=0
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:4254:| pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=00001001 replay=0 state=1 auth=0 encrypt=0 flags=0 ref=0.
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:4281:| pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=00001001 replay=0 state=1 auth=0 encrypt=0 flags=0 ref=3.
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:4311:| pfkey_lib_debug:pfkey_sa_build: spi=0025fc4b replay=64 sa_state=1 auth=3 encrypt=12 flags=0
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:4335:| pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=0025fc4b replay=64 state=1 auth=3 encrypt=12 flags=0 ref=0.
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:4373:| pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=0025fc4b replay=64 state=1 auth=3 encrypt=12 flags=0 ref=4.
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:4390:| pfkey_lib_debug:pfkey_sa_build: spi=00001001 replay=0 sa_state=0 auth=0 encrypt=0 flags=0
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:4396:| pfkey_lib_debug:pfkey_sa_build: spi=0025fc4b replay=0 sa_state=0 auth=0 encrypt=0 flags=0
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:4414:| pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=00001001 replay=0 state=0 auth=0 encrypt=0 flags=0 ref=0.
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:4428:| pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=19(X-security-association) spi=0025fc4b replay=0 state=0 auth=0 encrypt=0 flags=0 ref=0.
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:4450:| pfkey_lib_debug:pfkey_sa_build: spi=00001002 replay=0 sa_state=1 auth=0 encrypt=0 flags=0
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:4470:| pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=00001002 replay=0 state=1 auth=0 encrypt=0 flags=0 ref=0.
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:4497:| pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=00001002 replay=0 state=1 auth=0 encrypt=0 flags=1 ref=5.
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:4526:| pfkey_lib_debug:pfkey_sa_build: spi=66ad9a20 replay=64 sa_state=1 auth=3 encrypt=12 flags=0
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:4550:| pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=66ad9a20 replay=64 state=1 auth=3 encrypt=12 flags=0 ref=0.
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:4588:| pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=66ad9a20 replay=64 state=1 auth=3 encrypt=12 flags=1 ref=6.
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:4605:| pfkey_lib_debug:pfkey_sa_build: spi=00001002 replay=0 sa_state=0 auth=0 encrypt=0 flags=8
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:4645:| pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=00001002 replay=0 state=0 auth=0 encrypt=0 flags=8 ref=0.
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:4697:| pfkey_lib_debug:pfkey_sa_build: spi=00001002 replay=0 sa_state=0 auth=0 encrypt=0 flags=0
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:4703:| pfkey_lib_debug:pfkey_sa_build: spi=66ad9a20 replay=0 sa_state=0 auth=0 encrypt=0 flags=0
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:4721:| pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=00001002 replay=0 state=0 auth=0 encrypt=0 flags=0 ref=0.
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:4735:| pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=19(X-security-association) spi=66ad9a20 replay=0 state=0 auth=0 encrypt=0 flags=0 ref=0.
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:4761:| pfkey_lib_debug:pfkey_sa_build: spi=00001001 replay=0 sa_state=0 auth=0 encrypt=0 flags=0
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:4801:| pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=00001001 replay=0 state=0 auth=0 encrypt=0 flags=0 ref=0.
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:4851:| executing up-host: 2>&1 PLUTO_VERB='up-host' PLUTO_VERSION='2.0' PLUTO_CONNECTION='ikev2-westnet-eastnet-x509-cr' PLUTO_INTERFACE='ipsec0' PLUTO_NEXT_HOP='192.1.2.45' PLUTO_ME='192.1.2.23' PLUTO_MY_ID='C=ca, ST=Ontario, O=Xelerance, OU=Test Department, CN=east.testing.xelerance.com, E=testing@xelerance.com' PLUTO_MY_CLIENT='192.1.2.23/32' PLUTO_MY_CLIENT_NET='192.1.2.23' PLUTO_MY_CLIENT_MASK='255.255.255.255' PLUTO_MY_PORT='0' PLUTO_MY_PROTOCOL='0' PLUTO_PEER='192.1.2.45' PLUTO_PEER_ID='C=ca, ST=Ontario, O=Xelerance, OU=Test Department, CN=west.testing.xelerance.com, E=testing@xelerance.com' PLUTO_PEER_CLIENT='192.1.2.45/32' PLUTO_PEER_CLIENT_NET='192.1.2.45' PLUTO_PEER_CLIENT_MASK='255.255.255.255' PLUTO_PEER_PORT='0' PLUTO_PEER_PROTOCOL='0' PLUTO_PEER_CA='C=ca, ST=Ontario, O=Xelerance, OU=Test Department, CN=Xelerance test CA for ca, E=testing@xelerance.com' PLUTO_STACK='klips' PLUTO_CONN_POLICY='RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW+IKEv2Init' PLUTO_XAUTH_USERNAME='' ipsec _updown
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:4855:| executing prepare-host: 2>&1 PLUTO_VERB='prepare-host' PLUTO_VERSION='2.0' PLUTO_CONNECTION='ikev2-westnet-eastnet-x509-cr' PLUTO_INTERFACE='ipsec0' PLUTO_NEXT_HOP='192.1.2.45' PLUTO_ME='192.1.2.23' PLUTO_MY_ID='C=ca, ST=Ontario, O=Xelerance, OU=Test Department, CN=east.testing.xelerance.com, E=testing@xelerance.com' PLUTO_MY_CLIENT='192.1.2.23/32' PLUTO_MY_CLIENT_NET='192.1.2.23' PLUTO_MY_CLIENT_MASK='255.255.255.255' PLUTO_MY_PORT='0' PLUTO_MY_PROTOCOL='0' PLUTO_PEER='192.1.2.45' PLUTO_PEER_ID='C=ca, ST=Ontario, O=Xelerance, OU=Test Department, CN=west.testing.xelerance.com, E=testing@xelerance.com' PLUTO_PEER_CLIENT='192.1.2.45/32' PLUTO_PEER_CLIENT_NET='192.1.2.45' PLUTO_PEER_CLIENT_MASK='255.255.255.255' PLUTO_PEER_PORT='0' PLUTO_PEER_PROTOCOL='0' PLUTO_PEER_CA='C=ca, ST=Ontario, O=Xelerance, OU=Test Department, CN=Xelerance test CA for ca, E=testing@xelerance.com' PLUTO_STACK='klips' PLUTO_CONN_POLICY='RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW+IKEv2Init' PLUTO_XAUTH_USERNAME='' ipsec _updown
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:4858:| executing route-host: 2>&1 PLUTO_VERB='route-host' PLUTO_VERSION='2.0' PLUTO_CONNECTION='ikev2-westnet-eastnet-x509-cr' PLUTO_INTERFACE='ipsec0' PLUTO_NEXT_HOP='192.1.2.45' PLUTO_ME='192.1.2.23' PLUTO_MY_ID='C=ca, ST=Ontario, O=Xelerance, OU=Test Department, CN=east.testing.xelerance.com, E=testing@xelerance.com' PLUTO_MY_CLIENT='192.1.2.23/32' PLUTO_MY_CLIENT_NET='192.1.2.23' PLUTO_MY_CLIENT_MASK='255.255.255.255' PLUTO_MY_PORT='0' PLUTO_MY_PROTOCOL='0' PLUTO_PEER='192.1.2.45' PLUTO_PEER_ID='C=ca, ST=Ontario, O=Xelerance, OU=Test Department, CN=west.testing.xelerance.com, E=testing@xelerance.com' PLUTO_PEER_CLIENT='192.1.2.45/32' PLUTO_PEER_CLIENT_NET='192.1.2.45' PLUTO_PEER_CLIENT_MASK='255.255.255.255' PLUTO_PEER_PORT='0' PLUTO_PEER_PROTOCOL='0' PLUTO_PEER_CA='C=ca, ST=Ontario, O=Xelerance, OU=Test Department, CN=Xelerance test CA for ca, E=testing@xelerance.com' PLUTO_STACK='klips' PLUTO_CONN_POLICY='RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW+IKEv2Init' PLUTO_XAUTH_USERNAME='' ipsec _updown
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:4862:| emitting 12 zero bytes of 96-bits of truncated HMAC into IKEv2 Encryption Payload
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5069:| data being hmac: 4d cf 3c 6e 72 d0 9a 80 0f 43 c4 6d 3d 85 f9 e3
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5070:| data being hmac: 2e 20 23 20 00 00 00 01 00 00 06 8c 24 80 06 70
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5071:| data being hmac: cb a6 99 4f 8b a6 8d 75 e0 39 d4 fd fb db 4a fb
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5072:| data being hmac: e8 70 c5 93 37 7d 5e 8e a7 78 65 c5 1e 13 85 6c
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5073:| data being hmac: af e2 54 22 1d e2 d2 60 27 17 3a ac ba 2e 95 20
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5074:| data being hmac: e4 5a 8c 69 00 50 0d e2 73 31 2c bd 88 28 21 4e
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5075:| data being hmac: 36 67 05 c3 ea ca 60 70 2c 7d 4d b7 f3 77 71 cd
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5076:| data being hmac: 80 76 c5 12 92 53 f5 9e 47 3a ab 69 a8 94 6e 41
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5077:| data being hmac: f5 52 74 00 4e 19 d1 6e 38 20 fc 5e 2e e2 17 e7
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5078:| data being hmac: d5 ad 2d 7c 8f 32 1a 30 95 70 af b1 90 38 77 ee
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5079:| data being hmac: 65 ce 7d 5e 03 48 f1 ee a1 f0 10 c0 8b e4 15 15
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5080:| data being hmac: 79 05 8f ab 46 93 be d9 4e 9f 91 38 64 ee 62 b0
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5081:| data being hmac: 8c 89 dd 67 4f 3c 54 77 cc dd 04 b9 a9 f9 e2 af
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5082:| data being hmac: ef cc d7 bb d5 bc 85 19 de 24 51 8c 0c 65 e5 47
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5083:| data being hmac: 84 cf f6 43 3b 58 c3 47 b9 72 51 f6 b8 6c 92 b5
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5084:| data being hmac: f0 42 ba 88 c0 87 52 dc 36 d6 a0 dc e1 83 ce 46
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5085:| data being hmac: a3 ca 21 5a 67 bf c3 b7 9d dc 78 4e 03 b5 5a 54
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5086:| data being hmac: a4 38 66 04 b9 19 64 83 30 81 3c e0 74 a5 c4 40
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5087:| data being hmac: e7 5a e0 4c fb 8c 93 7c 44 e6 a9 13 d6 90 e2 c9
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5088:| data being hmac: 07 80 0b 9e f5 4b 1f 6e 27 dd 23 d9 3e 0e 96 a8
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5089:| data being hmac: dd 97 6c 07 0f 76 9a 81 ac 18 d8 57 95 da 11 8e
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5090:| data being hmac: 78 28 eb a1 c5 23 02 69 fa 77 4b d8 85 ab 32 07
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5091:| data being hmac: f1 cc 3e 65 31 b5 1a a4 a1 e6 17 8b 83 b5 91 17
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5092:| data being hmac: 33 14 4d cf 36 79 df 5b d6 23 c3 9e c9 9d cf 90
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5093:| data being hmac: 3b 7b 0e f0 57 88 28 be 2e ed c0 01 2e 29 7a 7f
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5094:| data being hmac: 1a 3d a0 2b 95 4b f8 fd d3 10 28 7a 41 cc 15 75
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5095:| data being hmac: c5 6b 38 80 18 bf 2d cf b8 05 e6 ff ac 1c 86 4e
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5096:| data being hmac: f8 4e 3f 47 04 c3 46 b2 67 92 e0 1f 03 32 be 87
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5097:| data being hmac: 15 11 38 b1 2b 8a bc 73 8b 7b 56 99 7a c3 01 4c
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5098:| data being hmac: 9f 7b be ec cd 49 93 4f 40 d4 10 bd fb 6d 16 8c
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5099:| data being hmac: af 10 80 4e 04 0e 57 1a 8f 77 f0 ed bb b4 66 88
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5100:| data being hmac: 50 ca fc 7b 2c 8a 4a 6f 5d eb 23 5d d7 15 d6 92
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5101:| data being hmac: 2a 2a 61 ef ed a7 20 af 60 b0 ed 7c 8a b0 5e 45
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5102:| data being hmac: c8 6d 47 c1 80 d8 8a d2 d4 2f 85 b8 8b d9 75 4e
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5103:| data being hmac: 44 a6 ea 2d c1 fe 2b da d2 d7 06 e3 e7 ac 96 17
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5104:| data being hmac: 86 5b 71 b7 4c 51 e1 01 21 a7 e4 90 eb b0 3a 0a
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5105:| data being hmac: 01 b5 ba 32 58 e4 55 ad d4 35 8f 19 08 64 b6 b4
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5106:| data being hmac: 8f 2f 11 3b af 8f 33 24 00 b2 68 01 68 a6 cd be
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5107:| data being hmac: b7 53 21 14 82 d3 06 b3 ff de b6 20 c9 a6 76 2b
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5108:| data being hmac: 46 dd f0 6d 0c 1a 61 eb ad ca b9 a8 36 29 a6 6f
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5109:| data being hmac: 1b 5f ee 49 9c 38 15 5f d6 8e fe 53 a6 1d c6 73
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5110:| data being hmac: 61 44 be 5c e5 27 cb 30 43 bd bd 88 3c 52 bd d3
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5111:| data being hmac: 77 25 ab c4 c6 40 89 44 97 a0 56 81 ef 91 a6 c5
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5112:| data being hmac: e4 12 67 6c 55 5f 27 b4 ce 3d c4 20 f7 1c 20 b5
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5113:| data being hmac: e0 78 f7 dd 07 20 ed c4 9e 76 88 90 39 0c b9 ee
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5114:| data being hmac: 7c 9b 5b ed d2 3c ac 54 91 e8 2e 88 f7 f5 79 8a
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5115:| data being hmac: 95 44 87 1f 85 c7 4c 8f 6c 36 c9 b8 c4 e1 30 06
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5116:| data being hmac: 81 81 13 08 24 0e 15 68 7c 27 c3 72 53 aa e7 1b
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5117:| data being hmac: eb 1c 9e c2 4d 68 53 ef 5f 06 c8 76 88 74 7d 8f
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5118:| data being hmac: 02 88 a2 e0 b6 3a 48 81 71 83 f9 81 12 df 3f 5f
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5119:| data being hmac: 73 25 36 86 7c a4 76 ce 90 c0 01 61 47 a6 18 ee
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5120:| data being hmac: 9f c9 00 fe 1e 9e 82 3f c9 ad 2c 8c 01 8f b1 26
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5121:| data being hmac: 86 29 0f 22 41 e6 fe a4 81 37 f9 e2 12 26 20 36
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5122:| data being hmac: 49 58 33 b5 b2 66 9a 6d 3d d6 8e b5 7b ad 78 aa
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5123:| data being hmac: 57 c8 c1 79 a9 74 79 e5 f9 6a a2 1e 52 09 f0 b2
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5124:| data being hmac: 60 a2 90 95 39 68 06 73 f6 14 7e 88 ca dd 38 37
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5125:| data being hmac: 6f 99 1c bc ea ab 61 fc 28 ef bc fe 98 67 25 e8
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5126:| data being hmac: 8c 73 0a 24 8b 0e f3 2d dc ec f7 f4 1d c9 b9 43
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5127:| data being hmac: 27 18 4d 25 4e e5 b8 4f e5 66 ec 7f 1e c5 9f dc
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5128:| data being hmac: 88 28 44 73 19 41 59 9c f2 e5 77 8a 28 db cd 96
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5129:| data being hmac: 37 5c b8 8b 3b 61 52 7b 65 58 99 83 ff 0f 55 93
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5130:| data being hmac: c1 6c 0a e5 39 8d 99 bc 34 7e 26 47 45 80 d0 7d
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5131:| data being hmac: 78 11 b9 99 6e d5 81 a4 64 a4 85 fc c9 5a ee 3a
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5132:| data being hmac: 00 93 c9 be 4b ac 88 d4 cc d4 db 84 f4 06 82 bf
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5133:| data being hmac: 5c 8b 38 50 9a ce c7 ac de c4 51 16 6a c2 95 1b
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5134:| data being hmac: b2 c6 89 56 6f be 26 2e 26 46 40 24 a2 4e 8b 3f
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5135:| data being hmac: 84 2b 00 0c d8 d7 f5 5e 07 18 a3 4c 49 e0 32 6a
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5136:| data being hmac: 1d 8a ed 3c 2e 94 4e 5d ff 54 e3 c9 21 fa 82 85
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5137:| data being hmac: 08 da 16 e2 92 fa 43 5d b5 78 af 2a c0 94 46 d6
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5138:| data being hmac: 4b a0 be 42 c7 bc be 6e ec 17 74 37 e8 d7 fc ae
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5139:| data being hmac: 42 2d 61 97 73 f1 fc aa 5e 49 2f 54 f5 81 2f 05
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5140:| data being hmac: 91 65 bb aa 8e 7e 68 b8 45 3e 65 8e f5 f9 c2 3a
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5141:| data being hmac: 8b 16 61 fa 38 06 16 a5 2a 7b 19 b0 5a e7 de 41
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5142:| data being hmac: 38 3d 36 b1 a8 cb 12 11 44 83 7a 40 5e 1b d5 58
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5143:| data being hmac: a1 a6 32 58 25 59 01 e6 a0 b6 d3 9d 93 2a e9 82
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5144:| data being hmac: 54 1b 75 92 e1 1c d9 41 fa 8e 31 b7 93 7d 73 45
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5145:| data being hmac: ef b5 7b 18 d1 b8 38 5c ff ae b9 f2 70 2f 5e 1a
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5146:| data being hmac: 75 c6 00 76 9d 73 42 b6 61 85 9d 61 bf 12 8d 38
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5147:| data being hmac: cf 8b 31 8f 23 06 4f 78 d5 08 5f 52 41 89 fb ef
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5148:| data being hmac: 77 fc 4f 33 83 08 35 87 0a 6b e4 3a ca 6c 51 04
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5149:| data being hmac: ee 8d a6 33 05 ed 44 c8 d5 f8 22 4e 1b f9 3a 1a
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5150:| data being hmac: 23 4e 5c 76 72 b5 18 ea 59 26 13 ce a5 ff db d9
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5151:| data being hmac: 04 04 0e 0f 91 7e a6 cf 5d 94 c1 52 81 46 de 93
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5152:| data being hmac: 8c 86 87 1d f3 ef 7e 94 36 b3 9d 66 93 2e b7 e4
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5153:| data being hmac: d7 bd 7d 6f 70 92 5c a7 67 02 e0 5e 2a a5 f1 80
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5154:| data being hmac: f6 40 6b 75 6d da 5a eb 8d bd 34 1e 7c 40 15 5d
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5155:| data being hmac: de 7f 83 b7 a7 b9 c9 01 07 bd 60 72 f7 1f a0 12
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5156:| data being hmac: 31 6c bf 72 2f 95 d0 54 15 e1 15 eb 05 ce 0f c4
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5157:| data being hmac: 70 a6 20 dd 59 41 0d 0c a4 15 7b c0 f6 91 39 6f
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5158:| data being hmac: 7d 24 7a 05 55 24 da 55 2a dc 46 12 a0 b1 f1 00
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5159:| data being hmac: 76 e1 20 7f e0 0f 29 a8 10 6d 3f 7d 1c e5 65 c0
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5160:| data being hmac: 88 38 8c 33 17 91 54 ee 6d 9d 31 4f e9 45 e0 0b
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5161:| data being hmac: 1c f7 99 8b f1 c6 36 e2 18 e2 08 d1 26 7e 9d 5e
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5162:| data being hmac: 39 bb 11 c2 a5 82 e7 46 41 5b 5c 5d cd ee ed 7e
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5163:| data being hmac: 8c c4 4a cf a1 97 29 89 1d 11 a5 44 51 06 b5 af
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5164:| data being hmac: fd 34 b3 10 88 9e 9b 6a c7 c0 19 92 f5 ff 51 5b
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5165:| data being hmac: 21 a5 f0 9b 52 c1 f3 04 30 5e 83 b4 94 db d0 16
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5166:| data being hmac: 24 2c 51 ea 86 43 1f 3a 54 a9 56 bd 07 3a 7b b5
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5167:| data being hmac: 29 c0 2f 01 80 00 0f bd 80 cc 35 4f b7 f5 9f 8b
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5168:| data being hmac: 06 ff 5e b4 37 41 5b 3e 2e 24 53 da 5f f0 06 83
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5169:| data being hmac: d1 4c df a1 c2 52 fd 47 88 df 64 a1 e7 9f 62 52
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5170:| data being hmac: 0c f2 95 4d 69 9a 1b c5 15 78 07 57 3b 40 3f 36
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5171:| data being hmac: 7c 5e fb c1 7c 2c 68 09 b2 6d b5 b8 24 d3 13 b8
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5172:| data being hmac: 94 30 6e 2c 12 03 81 e4 f5 6e fb 94 2b b9 36 d4
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5178:"ikev2-westnet-eastnet-x509-cr" #2: STATE_PARENT_R2: received v2I2, PARENT SA established tunnel mode {ESP=>0x0025fc4b <0x66ad9a20 xfrm=AES_128-HMAC_SHA1 NATOA=none NATD=none DPD=none}
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5305:<5>Kernel command line: initrd=/home/antony/xelerence/ikev2/UMLPOOL//initrd.uml umlroot=/home/antony/xelerence/ikev2/UMLPOOL//east/root root=/dev/ram0 rw ssl=pty eth0=daemon,10:00:00:dc:bc:ff,unix,/tmp/umlQMA01X.d/east/ctl,/tmp/umlQMA01X.d/east/data eth1=daemon,10:00:00:64:64:23,unix,/tmp/umlQMA01X.d/public/ctl,/tmp/umlQMA01X.d/public/data eth2=daemon,10:00:00:32:64:23,unix,/tmp/umlQMA01X.d/admin/ctl,/tmp/umlQMA01X.d/admin/data init=/linuxrc single
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5330:<4>ipsec_aes_init(alg_type=15 alg_id=12 name=aes): ret=0
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5331:<4>ipsec_aes_init(alg_type=14 alg_id=9 name=aes_mac): ret=0
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5332:<4>ipsec_3des_init(alg_type=15 alg_id=3 name=3des): ret=0
/openswan-2.6.19/testing/pluto/ikev2-x509-01/eastconsole.txt:5341:<6>Host TLS support detected
/openswan-2.6.19/testing/pluto/ikev2-x509-01/description.txt:8:the leftid and rightid (otherwise RSA key for IPv4 address is not found).
/openswan-2.6.19/testing/pluto/ikev2-x509-01/west-console.txt:40:134 "ikev2-westnet-eastnet-x509-cr" #2: STATE_PARENT_I2: sent v2I2, expected v2R2 {auth=IKEv2 cipher=aes_128 integ=sha1 prf=oakley_sha group=modp2048}
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:18:Kernel command line: initrd=/home/antony/xelerence/ikev2/UMLPOOL//initrd.uml umlroot=/home/antony/xelerence/ikev2/UMLPOOL//west/root root=/dev/ram0 rw ssl=pty eth0=daemon,10:00:00:ab:cd:ff,unix,/tmp/umlQMA01X.d/west/ctl,/tmp/umlQMA01X.d/west/data eth1=daemon,10:00:00:64:64:45,unix,/tmp/umlQMA01X.d/public/ctl,/tmp/umlQMA01X.d/public/data eth2=daemon,10:00:00:32:64:45,unix,/tmp/umlQMA01X.d/admin/ctl,/tmp/umlQMA01X.d/admin/data init=/linuxrc single
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:42:ipsec_aes_init(alg_type=15 alg_id=12 name=aes): ret=0
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:43:ipsec_aes_init(alg_type=14 alg_id=9 name=aes_mac): ret=0
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:44:ipsec_3des_init(alg_type=15 alg_id=3 name=3des): ret=0
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:53:Host TLS support detected
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:171:000 algorithm ESP encrypt: id=3, name=ESP_3DES, ivlen=64, keysizemin=192, keysizemax=192
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:172:000 algorithm ESP encrypt: id=12, name=ESP_AES, ivlen=128, keysizemin=128, keysizemax=256
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:173:000 algorithm ESP auth attr: id=1, name=AUTH_ALGORITHM_HMAC_MD5, keysizemin=128, keysizemax=128
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:174:000 algorithm ESP auth attr: id=2, name=AUTH_ALGORITHM_HMAC_SHA1, keysizemin=160, keysizemax=160
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:175:000 algorithm ESP auth attr: id=9, name=AUTH_ALGORITHM_AES_CBC, keysizemin=128, keysizemax=128
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:177:000 algorithm IKE encrypt: id=3, name=OAKLEY_BLOWFISH_CBC, blocksize=8, keydeflen=128
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:178:000 algorithm IKE encrypt: id=5, name=OAKLEY_3DES_CBC, blocksize=8, keydeflen=192
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:179:000 algorithm IKE encrypt: id=7, name=OAKLEY_AES_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:180:000 algorithm IKE encrypt: id=65004, name=OAKLEY_SERPENT_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:181:000 algorithm IKE encrypt: id=65005, name=OAKLEY_TWOFISH_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:182:000 algorithm IKE encrypt: id=65289, name=OAKLEY_TWOFISH_CBC_SSH, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:183:000 algorithm IKE hash: id=1, name=OAKLEY_MD5, hashsize=16
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:184:000 algorithm IKE hash: id=2, name=OAKLEY_SHA1, hashsize=20
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:201:000 "ikev2-westnet-eastnet-x509-cr": policy: RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW+IKEv2Init; prio: 32,32; interface: eth1;
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:215:134 "ikev2-westnet-eastnet-x509-cr" #2: STATE_PARENT_I2: sent v2I2, expected v2R2 {auth=IKEv2 cipher=aes_128 integ=sha1 prf=oakley_sha group=modp1536}
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:216:004 "ikev2-westnet-eastnet-x509-cr" #2: STATE_PARENT_I3: PARENT SA established tunnel mode {ESP=>0x66ad9a20 <0x0025fc4b xfrm=AES_128-HMAC_SHA1 NATOA=none NATD=none DPD=none}
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:221:esp0x25fc4b@192.1.2.45 ESP_AES_HMAC_SHA1: dir=in src=192.1.2.23 iv_bits=128bits iv=0x4e279d3e52f127f8acf3497b7ea52178 ooowin=64 alen=160 aklen=160 eklen=128 life(c,s,h)=addtime(0,0,0) natencap=none natsport=0 natdport=0 refcount=4 ref=6
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:222:esp0x66ad9a20@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xc625c795ab89de1724c854de88ff25ab ooowin=64 alen=160 aklen=160 eklen=128 life(c,s,h)=addtime(0,0,0) natencap=none natsport=0 natdport=0 refcount=4 ref=4
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:242:000 algorithm ESP encrypt: id=3, name=ESP_3DES, ivlen=64, keysizemin=192, keysizemax=192
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:243:000 algorithm ESP encrypt: id=12, name=ESP_AES, ivlen=128, keysizemin=128, keysizemax=256
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:244:000 algorithm ESP auth attr: id=1, name=AUTH_ALGORITHM_HMAC_MD5, keysizemin=128, keysizemax=128
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:245:000 algorithm ESP auth attr: id=2, name=AUTH_ALGORITHM_HMAC_SHA1, keysizemin=160, keysizemax=160
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:246:000 algorithm ESP auth attr: id=9, name=AUTH_ALGORITHM_AES_CBC, keysizemin=128, keysizemax=128
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:248:000 algorithm IKE encrypt: id=3, name=OAKLEY_BLOWFISH_CBC, blocksize=8, keydeflen=128
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:249:000 algorithm IKE encrypt: id=5, name=OAKLEY_3DES_CBC, blocksize=8, keydeflen=192
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:250:000 algorithm IKE encrypt: id=7, name=OAKLEY_AES_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:251:000 algorithm IKE encrypt: id=65004, name=OAKLEY_SERPENT_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:252:000 algorithm IKE encrypt: id=65005, name=OAKLEY_TWOFISH_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:253:000 algorithm IKE encrypt: id=65289, name=OAKLEY_TWOFISH_CBC_SSH, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:254:000 algorithm IKE hash: id=1, name=OAKLEY_MD5, hashsize=16
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:255:000 algorithm IKE hash: id=2, name=OAKLEY_SHA1, hashsize=20
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:272:000 "ikev2-westnet-eastnet-x509-cr": policy: RSASIG+ENCRYPT+TUNNEL+PFS+UP+IKEv2ALLOW+IKEv2Init; prio: 32,32; interface: eth1;
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:274:000 "ikev2-westnet-eastnet-x509-cr": IKE algorithm newest: _128-SHA1-MODP1536
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:289:ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC_SSH: Ok (ret=0)
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:290:ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:291:ike_alg_register_enc(): Activating OAKLEY_SERPENT_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:292:ike_alg_register_enc(): Activating OAKLEY_AES_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:293:ike_alg_register_enc(): Activating OAKLEY_BLOWFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:338:| file content is not binary ASN.1
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:459:| L2 - signature:
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:462:| 'sha-1WithRSAEncryption'
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:593:| 'sha-1WithRSAEncryption'
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:609:| file content is not binary ASN.1
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:653:| L2 - signature:
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:692:| file content is not binary ASN.1
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:736:| L2 - signature:
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:779:| file content is not binary ASN.1
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:828:| L2 - signature:
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:874:| file content is not binary ASN.1
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:916:| L2 - signature:
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:960:| file content is not binary ASN.1
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:1026:| L2 - signature:
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:1088:| file content is not binary ASN.1
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:1218:| L2 - signature:
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:1225:| file content is not binary ASN.1
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:1272:| L2 - signature:
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:1318:| file content is not binary ASN.1
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:1362:| L2 - signature:
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:1401:| file content is not binary ASN.1
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:1445:| L2 - signature:
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:1487:| Added new connection ikev2-westnet-eastnet-x509-cr with policy RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW+IKEv2Init
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:1490:| file content is not binary ASN.1
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:1645:| L2 - signature:
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:1883:| ike_life: 3600s; ipsec_life: 28800s; rekey_margin: 540s; rekey_fuzz: 100%; keyingtries: 3; policy: RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW+IKEv2Init
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:1910:loaded private key for keyid: PPK_RSA:AQNzGEFs1
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:1914:| file content is not binary ASN.1
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:1915:| -----BEGIN RSA PRIVATE KEY-----
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:1917:| DEK-Info: DES-EDE3-CBC,9773AE4DDA58BF60
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:1918:| -----END RSA PRIVATE KEY-----
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:1919:| decrypting file using 'DES-EDE3-CBC'
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:2020:loaded private key for keyid: PPK_RSA:AwEAAcrHD
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:2032:| Added new connection ikev2-westnet-eastnet-x509-cr with policy RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW+IKEv2Init
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:2035:| file content is not binary ASN.1
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:2190:| L2 - signature:
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:2430:| ike_life: 3600s; ipsec_life: 28800s; rekey_margin: 540s; rekey_fuzz: 100%; keyingtries: 3; policy: RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW+IKEv2Init
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:2838:| calculating skeyseed using prf=prf-hmac-sha1 integ=auth-hmac-sha1-96 cipherkey=aes-cbc
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:2864:! calculating skeyseed using prf=prf-hmac-sha1 integ=auth-hmac-sha1-96 cipherkey=16
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:2918:| ikev2 I 0x4dcf3c6e72d09a80 0x0f43c46d3d85f9e3 sha1:0x1c2304099c10a382d66fdd14241cb36bb3ed2001 aes128:0xcb0161d87036953d5bdb31a1974087bc
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:2919:| ikev2 R 0x4dcf3c6e72d09a80 0x0f43c46d3d85f9e3 sha1:0x2d8ba6556b88955c9e153a9fd7b392df9359bd41 aes128:0x4d9d9b4461ecf8c92977d758a44cf159
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:2941:| My policy is : RSASIG+ENCRYPT+TUNNEL+PFS+UP+IKEv2ALLOW+IKEv2Init
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:2977:| ikev2 cert encoding: CERT_X509_SIGNATURE
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3058:| auth method: v2_AUTH_RSA
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3059:| started looking for secret for C=ca, ST=Ontario, O=Xelerance, OU=Test Department, CN=west.testing.xelerance.com, E=testing@xelerance.com->C=ca, ST=Ontario, O=Xelerance, OU=Test Department, CN=east.testing.xelerance.com, E=testing@xelerance.com of kind PPK_RSA
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3063:| searching for certificate PPK_RSA:AwEAAcrHD vs PPK_RSA:AwEAAcrHD
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3064:| rsa key AwEAAcrHD found
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3105:| signing hash with RSA Key *AwEAAcrHD
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3106:| emitting 128 raw bytes of rsa signature into IKEv2 Authentication Payload
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3107:| rsa signature c3 c0 cb 18 39 29 32 d6 1f c5 ed c5 c4 0d a9 f4
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3108:| rsa signature 18 b1 1a f3 c7 88 e7 94 c6 f1 ae f5 e5 87 fa 01
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3109:| rsa signature 88 2c c5 99 6f 1a ad 15 7e 18 de e8 1e 3a dd 12
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3110:| rsa signature 9b 2f 5b 5b 40 21 36 48 05 6e 75 3a ee ab 82 8a
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3111:| rsa signature a5 7a b4 95 11 4b 25 ef e0 7c 42 fe ec ec 5d 4c
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3112:| rsa signature da 9d e7 cd bf d2 99 18 18 e4 27 36 7e eb 55 bc
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3113:| rsa signature 3f d8 5a ac f3 34 b2 07 27 6a 01 26 fa 9b d1 a2
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3114:| rsa signature a4 c7 46 87 ca 0f cf af 12 77 c4 ae 1b cb a1 2a
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3248:| emitting 12 zero bytes of 96-bits of truncated HMAC into IKEv2 Encryption Payload
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3469:| data being hmac: 4d cf 3c 6e 72 d0 9a 80 0f 43 c4 6d 3d 85 f9 e3
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3470:| data being hmac: 2e 20 23 08 00 00 00 01 00 00 06 fc 23 80 06 e0
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3471:| data being hmac: 64 2d b5 15 f8 d4 af 5f c4 8c c6 22 50 23 8f ad
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3472:| data being hmac: c0 cf e7 bd 76 4a d5 fc b7 18 88 a6 b1 29 b1 e7
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3473:| data being hmac: 67 ec 5d 6d 1c ea 23 71 02 16 6d b7 1e 71 94 19
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3474:| data being hmac: d3 a7 ec 7c 59 46 c8 39 56 f8 2a 3d 9b 75 89 4c
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3475:| data being hmac: 33 fd 75 a3 de 0a 8b 40 ff 04 f8 88 e8 d6 f7 32
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3476:| data being hmac: eb e1 cb 89 00 a2 99 f5 05 00 72 7e 6b 2a 58 e7
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3477:| data being hmac: 66 56 b1 d1 75 34 fe 04 45 d4 8d 60 4e 1d 9a 13
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3478:| data being hmac: a3 b1 45 13 9e 50 ac d9 97 0d 7e 34 d4 56 4b f1
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3479:| data being hmac: 6b 0f 40 c6 1f 4a ad 5f a3 10 09 e4 b8 e5 e9 15
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3480:| data being hmac: 1b 28 8c f4 58 6b 4e 54 eb 99 ba 9f c9 9e 02 88
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3481:| data being hmac: ad fd 7c 88 db e7 53 f3 f2 dc c9 bf 3e cd 02 13
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3482:| data being hmac: 49 95 cd a5 5c da 67 88 2b d3 c5 c9 44 6c 68 70
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3483:| data being hmac: 27 17 d9 9e 46 f9 e2 ee 8a 0e 5f 00 bb 62 66 15
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3484:| data being hmac: 93 bd 4d 4c 92 5d 10 14 47 fd ba b3 75 86 9f af
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3485:| data being hmac: 56 6b f3 69 5d a7 58 4f 56 a4 71 4e 77 58 34 e5
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3486:| data being hmac: 23 c6 78 cc 48 58 59 38 25 c8 54 36 65 d0 e6 99
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3487:| data being hmac: dd 09 3a 3a fc 65 31 c1 03 8c 7b f4 b0 37 92 27
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3488:| data being hmac: 46 33 69 b8 e3 ea 60 2a b5 65 55 ec 5c e8 bb e7
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3489:| data being hmac: 77 54 5b 27 4c f3 9d 56 0e dd 49 7d e5 74 69 97
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3490:| data being hmac: dc 5a 7d 18 a8 94 f9 1a 13 6e 2f c4 e4 38 d5 16
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3491:| data being hmac: d0 b5 c6 43 b7 90 22 06 6a d1 d1 c4 e6 d0 8f 18
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3492:| data being hmac: e0 58 c7 c6 c1 21 6a fb 3f 57 2f 30 eb 93 74 ec
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3493:| data being hmac: 53 2b ef 4f 7e 4d 6c a4 85 de ad e0 5f 40 06 91
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3494:| data being hmac: 01 c4 6e fe 6b 6d 62 47 da ee b7 52 3a d2 e5 35
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3495:| data being hmac: b4 23 35 21 cd e6 50 7c e2 27 1f 93 3b b0 b2 1f
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3496:| data being hmac: 19 57 25 2f 0e 86 90 cc 2c 1c ad 03 30 96 9b 83
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3497:| data being hmac: 1c 24 fe 51 cb d4 82 f1 5e 16 6e c1 76 c0 52 64
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3498:| data being hmac: c6 ab 6e e3 13 59 7e 83 83 7e f1 f7 87 b7 c1 28
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3499:| data being hmac: 08 d7 ca 14 25 ff ec 33 64 80 58 e4 f8 4a 7c cc
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3500:| data being hmac: 0d 88 b7 03 9e eb e5 65 62 16 b6 b7 91 b9 4f c0
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3501:| data being hmac: 43 0d 7c 4e 58 9e db 31 6c b6 8a 7d 07 ed 4d 77
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3502:| data being hmac: 99 a0 7f d1 af c4 6a ee 56 36 47 25 dd 26 82 ac
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3503:| data being hmac: 4a af a1 d2 12 bf 0f 11 8e 5f 15 29 a7 11 89 93
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3504:| data being hmac: d2 72 1c cf 79 e9 16 54 bd 16 dd de 9b c0 ca cc
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3505:| data being hmac: e9 8b 3c c9 c8 0b cd e6 ef f0 04 76 4f 75 05 1b
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3506:| data being hmac: d4 3b 62 e6 4f 14 dc 28 44 30 5b a7 3c 6e cc de
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3507:| data being hmac: 09 1e 41 4d f4 3b a6 24 5e 39 7f 5e ac 8a 02 f2
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3508:| data being hmac: 42 d7 5b 0f 14 45 e7 dc 1e 1f 4c 9c 1d bb fd 92
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3509:| data being hmac: e0 7c ad 00 aa 1e c0 e0 df 06 16 74 45 8f 43 fc
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3510:| data being hmac: 1c 9a 07 08 89 ef 29 14 d1 7e 12 92 9a 3b f4 ab
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3511:| data being hmac: 85 3f 62 47 69 11 0b e5 a1 52 a3 c6 ad bd cb d9
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3512:| data being hmac: 96 9a dd ae fc 1b 5c 1e 9e 17 3e e9 b3 2e a6 40
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3513:| data being hmac: 37 71 e0 0c 67 38 50 93 b9 d0 33 c5 f8 8d 4c 17
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3514:| data being hmac: 44 f9 20 6f 9c 77 67 ec 66 41 f6 9c bf cf 70 c0
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3515:| data being hmac: 8a 55 33 0f d0 64 e5 c0 2d 14 df 74 bb d2 2f fc
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3516:| data being hmac: 80 5a b1 da bc fb 43 b6 5c c7 2d bd 41 5a 5c 65
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3517:| data being hmac: be ea 0f 46 b2 cc b3 32 7f 72 2b b5 d9 6e 88 80
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3518:| data being hmac: e7 24 00 14 69 5a 07 49 38 43 a6 5f 6f 64 40 c3
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3519:| data being hmac: 16 91 cc dd ca cc 41 16 14 44 7e ee 93 c7 4f 2d
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3520:| data being hmac: 8d 96 fe ba b8 b3 67 f1 7d 82 35 50 84 90 48 a3
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3521:| data being hmac: e5 5e ad d1 67 eb d2 41 e8 c6 b0 8f e4 b4 b7 21
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3522:| data being hmac: 3c 6f 05 a2 0e af 74 c7 5d 35 5a e6 ec 13 9f d0
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3523:| data being hmac: 5e 86 72 ec 8b 27 0d 88 4f 0a 48 04 f7 0d 18 4a
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3524:| data being hmac: 1e 15 82 80 3d 9a 79 23 43 66 71 4b f7 39 47 f5
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3525:| data being hmac: a5 ad d7 be 15 10 79 35 fe da 18 d5 80 26 9f 46
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3526:| data being hmac: a8 1a 55 2f b0 c3 48 e1 56 69 62 28 af 4c af 7d
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3527:| data being hmac: 5e 73 70 a3 1f fe 97 2e fa 81 91 0e a2 50 e3 98
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3528:| data being hmac: bd 2f 7a 1f 5a 5e 93 87 b1 cc 06 50 f7 b8 49 d6
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3529:| data being hmac: 58 6d 64 1c d4 10 a8 66 ec 2f f7 bf 8a 74 8d 2e
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3530:| data being hmac: d5 24 27 38 50 1a a7 bf a2 e0 35 05 6d 2e 63 c3
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3531:| data being hmac: 4b 00 c7 5a 7b 96 ab 23 62 16 b7 bb 3b 69 c5 cb
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3532:| data being hmac: 7e 9e a5 64 1e d6 3a 2b 2b a4 c4 75 28 07 67 06
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3533:| data being hmac: ac 9d 4c 23 f0 45 c5 f9 79 f7 dc 86 58 c0 f6 7e
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3534:| data being hmac: 9f a2 bf fc de f9 38 94 d9 3b 67 e5 a5 eb 8d e7
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3535:| data being hmac: ab 7c f9 e1 de 5b 4a 12 18 01 5f 4c 1c ee d8 a5
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3536:| data being hmac: fd 19 2e af c7 1b 53 5b 3d 1e f5 48 65 68 d0 a6
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3537:| data being hmac: 90 ef 77 fe 36 ed 26 d7 73 b3 c9 57 28 cc be 07
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3538:| data being hmac: 11 47 36 1d 25 fa c5 7f 84 e6 a2 85 b4 18 f1 09
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3539:| data being hmac: 4d d3 17 03 98 c4 54 c1 aa ae 78 05 61 84 90 3f
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3540:| data being hmac: 95 17 8e 35 fb d9 6f c0 a0 c5 f9 62 96 db d8 93
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3541:| data being hmac: 03 7a 8e 0e a3 15 54 52 2a 67 b1 43 d5 16 15 60
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3542:| data being hmac: ef 1e 83 fd 84 16 a3 6c 58 c4 ef 2a 69 7f 44 37
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3543:| data being hmac: 96 12 c8 db 7b e6 20 a3 d1 bc b2 4b 55 3c 1b 36
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3544:| data being hmac: b3 0b c9 09 9c 1e e3 ca 73 bb 95 75 77 a6 77 b4
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3545:| data being hmac: 44 90 18 3e 17 e6 ad 54 5d a5 d0 13 6b 7b 8f a2
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3546:| data being hmac: ad 29 43 b2 e0 1c 9e e3 73 cf 25 c1 38 74 6b 9f
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3547:| data being hmac: f3 64 42 01 68 5f 0b bd 83 dc 5e a6 a3 8b cc 06
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3548:| data being hmac: 11 68 86 27 fb c3 4d 67 8d d2 04 44 00 86 18 e7
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3549:| data being hmac: 0f a1 22 de 15 11 4b c6 66 79 d3 47 b2 1c d6 c8
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3550:| data being hmac: 0d 4c 20 6a 3b 0d 36 50 52 f9 ae 53 1c 7b 86 aa
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3551:| data being hmac: db 52 90 37 62 22 87 e1 c5 17 1d d9 9e 1d 7f 2d
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3552:| data being hmac: dc 2c a2 bd 2a bd cc c0 0b 53 b1 46 80 19 0c 49
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3553:| data being hmac: db 65 e8 bb 0c 80 83 29 e2 e1 59 00 62 70 df 1a
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3554:| data being hmac: c6 07 6b a6 78 e5 5e e7 78 77 0b 4a 2d 70 07 f4
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3555:| data being hmac: 1d 0a 3e bc 85 2e ca c6 a2 df 08 a5 2f 42 c9 7f
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3556:| data being hmac: 97 34 b7 b4 f4 46 1e bc a9 e6 6e 3e af 8c 36 53
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3557:| data being hmac: 72 75 89 1d 1a 9b a9 69 c4 db 7e dd 59 82 3c 0f
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3558:| data being hmac: f4 a0 83 2c 36 4b 26 8e c8 57 0b 4b fd bc af e6
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3559:| data being hmac: 14 8d ae 9b 51 ce 1c 86 6c 87 95 4f 57 2c 49 42
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3560:| data being hmac: 5a 21 17 84 10 87 7e 16 50 15 1b 24 a6 44 9b 0b
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3561:| data being hmac: 0b e1 70 a7 0f 3b 42 82 da 96 25 40 ac b3 f3 30
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3562:| data being hmac: 4f 98 93 67 3b 8a 51 3e 83 f3 02 df db 39 44 e1
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3563:| data being hmac: 32 2f 88 ac 53 31 9c a8 ee f4 7a bd d6 24 eb 3f
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3564:| data being hmac: d9 12 48 96 d5 db 8f 0d 7e 6f 0c d1 18 4b 9f ef
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3565:| data being hmac: a7 3a 48 b9 23 e9 ec 2b 51 a5 c6 30 3e 08 b1 d4
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3566:| data being hmac: 7a dc b5 aa 97 0e b6 9a 73 f7 8b d7 f9 39 25 1e
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3567:| data being hmac: 11 37 24 85 76 ce 81 9b 51 1b e4 fc 09 c6 5b 5e
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3568:| data being hmac: e8 48 ca b2 6d cb 66 1e c9 8b 6a 80 b7 c2 f5 f2
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3569:| data being hmac: 2f 95 ad 87 da c4 7d 23 53 3f f4 96 73 cd cf b6
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3570:| data being hmac: 11 39 73 0e 7e b3 6b 25 b0 22 ec 57 ec 4d 37 d9
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3571:| data being hmac: 67 4c f8 32 8b 75 d8 be e5 83 27 4f bb bb c4 ef
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3572:| data being hmac: e1 39 26 e7 8d 65 0d 8c 94 70 bf ac 9b 4c 93 05
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3573:| data being hmac: b6 9d aa e4 0b 6f f4 f4 2c 94 f6 e1 7e 4f 85 2e
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3574:| data being hmac: 68 6e 67 76 ad 48 d8 d2 67 f0 99 20 76 8e d5 96
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3575:| data being hmac: 5f a9 d7 eb b2 ce 74 09 64 f9 3a 03 97 92 12 08
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3576:| data being hmac: cd 6e c5 14 f6 fe 6b 9d a8 a6 d4 e0 a1 f0 49 75
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3577:| data being hmac: 41 59 b0 b9 9b 5f bd 4e 28 48 16 c4 30 d9 70 86
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3578:| data being hmac: 1b e9 36 69 ff 7f 4d 1d b4 36 d7 17 de bf 45 ba
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3579:| data being hmac: 48 fb ef ac 4b f6 ab bf d2 56 fd fc 2f 6d d2 ed
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3584:"ikev2-westnet-eastnet-x509-cr" #2: STATE_PARENT_I2: sent v2I2, expected v2R2 {auth=IKEv2 cipher=aes_128 integ=sha1 prf=oakley_sha group=modp1536}
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3830:| ikev2 parent inR2: calculating g^{xy} in order to decrypt I2
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3831:| data being hmac: 4d cf 3c 6e 72 d0 9a 80 0f 43 c4 6d 3d 85 f9 e3
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3832:| data being hmac: 2e 20 23 20 00 00 00 01 00 00 06 8c 24 80 06 70
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3833:| data being hmac: cb a6 99 4f 8b a6 8d 75 e0 39 d4 fd fb db 4a fb
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3834:| data being hmac: e8 70 c5 93 37 7d 5e 8e a7 78 65 c5 1e 13 85 6c
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3835:| data being hmac: af e2 54 22 1d e2 d2 60 27 17 3a ac ba 2e 95 20
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3836:| data being hmac: e4 5a 8c 69 00 50 0d e2 73 31 2c bd 88 28 21 4e
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3837:| data being hmac: 36 67 05 c3 ea ca 60 70 2c 7d 4d b7 f3 77 71 cd
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3838:| data being hmac: 80 76 c5 12 92 53 f5 9e 47 3a ab 69 a8 94 6e 41
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3839:| data being hmac: f5 52 74 00 4e 19 d1 6e 38 20 fc 5e 2e e2 17 e7
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3840:| data being hmac: d5 ad 2d 7c 8f 32 1a 30 95 70 af b1 90 38 77 ee
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3841:| data being hmac: 65 ce 7d 5e 03 48 f1 ee a1 f0 10 c0 8b e4 15 15
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3842:| data being hmac: 79 05 8f ab 46 93 be d9 4e 9f 91 38 64 ee 62 b0
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3843:| data being hmac: 8c 89 dd 67 4f 3c 54 77 cc dd 04 b9 a9 f9 e2 af
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3844:| data being hmac: ef cc d7 bb d5 bc 85 19 de 24 51 8c 0c 65 e5 47
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3845:| data being hmac: 84 cf f6 43 3b 58 c3 47 b9 72 51 f6 b8 6c 92 b5
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3846:| data being hmac: f0 42 ba 88 c0 87 52 dc 36 d6 a0 dc e1 83 ce 46
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3847:| data being hmac: a3 ca 21 5a 67 bf c3 b7 9d dc 78 4e 03 b5 5a 54
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3848:| data being hmac: a4 38 66 04 b9 19 64 83 30 81 3c e0 74 a5 c4 40
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3849:| data being hmac: e7 5a e0 4c fb 8c 93 7c 44 e6 a9 13 d6 90 e2 c9
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3850:| data being hmac: 07 80 0b 9e f5 4b 1f 6e 27 dd 23 d9 3e 0e 96 a8
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3851:| data being hmac: dd 97 6c 07 0f 76 9a 81 ac 18 d8 57 95 da 11 8e
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3852:| data being hmac: 78 28 eb a1 c5 23 02 69 fa 77 4b d8 85 ab 32 07
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3853:| data being hmac: f1 cc 3e 65 31 b5 1a a4 a1 e6 17 8b 83 b5 91 17
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3854:| data being hmac: 33 14 4d cf 36 79 df 5b d6 23 c3 9e c9 9d cf 90
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3855:| data being hmac: 3b 7b 0e f0 57 88 28 be 2e ed c0 01 2e 29 7a 7f
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3856:| data being hmac: 1a 3d a0 2b 95 4b f8 fd d3 10 28 7a 41 cc 15 75
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3857:| data being hmac: c5 6b 38 80 18 bf 2d cf b8 05 e6 ff ac 1c 86 4e
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3858:| data being hmac: f8 4e 3f 47 04 c3 46 b2 67 92 e0 1f 03 32 be 87
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3859:| data being hmac: 15 11 38 b1 2b 8a bc 73 8b 7b 56 99 7a c3 01 4c
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3860:| data being hmac: 9f 7b be ec cd 49 93 4f 40 d4 10 bd fb 6d 16 8c
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3861:| data being hmac: af 10 80 4e 04 0e 57 1a 8f 77 f0 ed bb b4 66 88
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3862:| data being hmac: 50 ca fc 7b 2c 8a 4a 6f 5d eb 23 5d d7 15 d6 92
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3863:| data being hmac: 2a 2a 61 ef ed a7 20 af 60 b0 ed 7c 8a b0 5e 45
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3864:| data being hmac: c8 6d 47 c1 80 d8 8a d2 d4 2f 85 b8 8b d9 75 4e
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3865:| data being hmac: 44 a6 ea 2d c1 fe 2b da d2 d7 06 e3 e7 ac 96 17
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3866:| data being hmac: 86 5b 71 b7 4c 51 e1 01 21 a7 e4 90 eb b0 3a 0a
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3867:| data being hmac: 01 b5 ba 32 58 e4 55 ad d4 35 8f 19 08 64 b6 b4
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3868:| data being hmac: 8f 2f 11 3b af 8f 33 24 00 b2 68 01 68 a6 cd be
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3869:| data being hmac: b7 53 21 14 82 d3 06 b3 ff de b6 20 c9 a6 76 2b
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3870:| data being hmac: 46 dd f0 6d 0c 1a 61 eb ad ca b9 a8 36 29 a6 6f
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3871:| data being hmac: 1b 5f ee 49 9c 38 15 5f d6 8e fe 53 a6 1d c6 73
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3872:| data being hmac: 61 44 be 5c e5 27 cb 30 43 bd bd 88 3c 52 bd d3
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3873:| data being hmac: 77 25 ab c4 c6 40 89 44 97 a0 56 81 ef 91 a6 c5
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3874:| data being hmac: e4 12 67 6c 55 5f 27 b4 ce 3d c4 20 f7 1c 20 b5
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3875:| data being hmac: e0 78 f7 dd 07 20 ed c4 9e 76 88 90 39 0c b9 ee
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3876:| data being hmac: 7c 9b 5b ed d2 3c ac 54 91 e8 2e 88 f7 f5 79 8a
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3877:| data being hmac: 95 44 87 1f 85 c7 4c 8f 6c 36 c9 b8 c4 e1 30 06
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3878:| data being hmac: 81 81 13 08 24 0e 15 68 7c 27 c3 72 53 aa e7 1b
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3879:| data being hmac: eb 1c 9e c2 4d 68 53 ef 5f 06 c8 76 88 74 7d 8f
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3880:| data being hmac: 02 88 a2 e0 b6 3a 48 81 71 83 f9 81 12 df 3f 5f
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3881:| data being hmac: 73 25 36 86 7c a4 76 ce 90 c0 01 61 47 a6 18 ee
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3882:| data being hmac: 9f c9 00 fe 1e 9e 82 3f c9 ad 2c 8c 01 8f b1 26
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3883:| data being hmac: 86 29 0f 22 41 e6 fe a4 81 37 f9 e2 12 26 20 36
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3884:| data being hmac: 49 58 33 b5 b2 66 9a 6d 3d d6 8e b5 7b ad 78 aa
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3885:| data being hmac: 57 c8 c1 79 a9 74 79 e5 f9 6a a2 1e 52 09 f0 b2
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3886:| data being hmac: 60 a2 90 95 39 68 06 73 f6 14 7e 88 ca dd 38 37
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3887:| data being hmac: 6f 99 1c bc ea ab 61 fc 28 ef bc fe 98 67 25 e8
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3888:| data being hmac: 8c 73 0a 24 8b 0e f3 2d dc ec f7 f4 1d c9 b9 43
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3889:| data being hmac: 27 18 4d 25 4e e5 b8 4f e5 66 ec 7f 1e c5 9f dc
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3890:| data being hmac: 88 28 44 73 19 41 59 9c f2 e5 77 8a 28 db cd 96
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3891:| data being hmac: 37 5c b8 8b 3b 61 52 7b 65 58 99 83 ff 0f 55 93
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3892:| data being hmac: c1 6c 0a e5 39 8d 99 bc 34 7e 26 47 45 80 d0 7d
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3893:| data being hmac: 78 11 b9 99 6e d5 81 a4 64 a4 85 fc c9 5a ee 3a
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3894:| data being hmac: 00 93 c9 be 4b ac 88 d4 cc d4 db 84 f4 06 82 bf
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3895:| data being hmac: 5c 8b 38 50 9a ce c7 ac de c4 51 16 6a c2 95 1b
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3896:| data being hmac: b2 c6 89 56 6f be 26 2e 26 46 40 24 a2 4e 8b 3f
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3897:| data being hmac: 84 2b 00 0c d8 d7 f5 5e 07 18 a3 4c 49 e0 32 6a
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3898:| data being hmac: 1d 8a ed 3c 2e 94 4e 5d ff 54 e3 c9 21 fa 82 85
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3899:| data being hmac: 08 da 16 e2 92 fa 43 5d b5 78 af 2a c0 94 46 d6
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3900:| data being hmac: 4b a0 be 42 c7 bc be 6e ec 17 74 37 e8 d7 fc ae
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3901:| data being hmac: 42 2d 61 97 73 f1 fc aa 5e 49 2f 54 f5 81 2f 05
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3902:| data being hmac: 91 65 bb aa 8e 7e 68 b8 45 3e 65 8e f5 f9 c2 3a
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3903:| data being hmac: 8b 16 61 fa 38 06 16 a5 2a 7b 19 b0 5a e7 de 41
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3904:| data being hmac: 38 3d 36 b1 a8 cb 12 11 44 83 7a 40 5e 1b d5 58
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3905:| data being hmac: a1 a6 32 58 25 59 01 e6 a0 b6 d3 9d 93 2a e9 82
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3906:| data being hmac: 54 1b 75 92 e1 1c d9 41 fa 8e 31 b7 93 7d 73 45
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3907:| data being hmac: ef b5 7b 18 d1 b8 38 5c ff ae b9 f2 70 2f 5e 1a
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3908:| data being hmac: 75 c6 00 76 9d 73 42 b6 61 85 9d 61 bf 12 8d 38
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3909:| data being hmac: cf 8b 31 8f 23 06 4f 78 d5 08 5f 52 41 89 fb ef
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3910:| data being hmac: 77 fc 4f 33 83 08 35 87 0a 6b e4 3a ca 6c 51 04
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3911:| data being hmac: ee 8d a6 33 05 ed 44 c8 d5 f8 22 4e 1b f9 3a 1a
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3912:| data being hmac: 23 4e 5c 76 72 b5 18 ea 59 26 13 ce a5 ff db d9
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3913:| data being hmac: 04 04 0e 0f 91 7e a6 cf 5d 94 c1 52 81 46 de 93
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3914:| data being hmac: 8c 86 87 1d f3 ef 7e 94 36 b3 9d 66 93 2e b7 e4
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3915:| data being hmac: d7 bd 7d 6f 70 92 5c a7 67 02 e0 5e 2a a5 f1 80
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3916:| data being hmac: f6 40 6b 75 6d da 5a eb 8d bd 34 1e 7c 40 15 5d
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3917:| data being hmac: de 7f 83 b7 a7 b9 c9 01 07 bd 60 72 f7 1f a0 12
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3918:| data being hmac: 31 6c bf 72 2f 95 d0 54 15 e1 15 eb 05 ce 0f c4
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3919:| data being hmac: 70 a6 20 dd 59 41 0d 0c a4 15 7b c0 f6 91 39 6f
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3920:| data being hmac: 7d 24 7a 05 55 24 da 55 2a dc 46 12 a0 b1 f1 00
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3921:| data being hmac: 76 e1 20 7f e0 0f 29 a8 10 6d 3f 7d 1c e5 65 c0
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3922:| data being hmac: 88 38 8c 33 17 91 54 ee 6d 9d 31 4f e9 45 e0 0b
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3923:| data being hmac: 1c f7 99 8b f1 c6 36 e2 18 e2 08 d1 26 7e 9d 5e
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3924:| data being hmac: 39 bb 11 c2 a5 82 e7 46 41 5b 5c 5d cd ee ed 7e
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3925:| data being hmac: 8c c4 4a cf a1 97 29 89 1d 11 a5 44 51 06 b5 af
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3926:| data being hmac: fd 34 b3 10 88 9e 9b 6a c7 c0 19 92 f5 ff 51 5b
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3927:| data being hmac: 21 a5 f0 9b 52 c1 f3 04 30 5e 83 b4 94 db d0 16
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3928:| data being hmac: 24 2c 51 ea 86 43 1f 3a 54 a9 56 bd 07 3a 7b b5
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3929:| data being hmac: 29 c0 2f 01 80 00 0f bd 80 cc 35 4f b7 f5 9f 8b
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3930:| data being hmac: 06 ff 5e b4 37 41 5b 3e 2e 24 53 da 5f f0 06 83
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3931:| data being hmac: d1 4c df a1 c2 52 fd 47 88 df 64 a1 e7 9f 62 52
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3932:| data being hmac: 0c f2 95 4d 69 9a 1b c5 15 78 07 57 3b 40 3f 36
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3933:| data being hmac: 7c 5e fb c1 7c 2c 68 09 b2 6d b5 b8 24 d3 13 b8
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:3934:| data being hmac: 94 30 6e 2c 12 03 81 e4 f5 6e fb 94 2b b9 36 d4
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:4151:| ikev2 cert encoding: CERT_X509_SIGNATURE
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:4156:| auth method: v2_AUTH_RSA
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:4348:| L2 - signature:
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:4583:| signature algorithm: 'md5WithRSAEncryption'
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:4585:| decrypted signature:
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:4595:| valid certificate signature (C=ca, ST=Ontario, O=Xelerance, OU=Test Department, CN=Xelerance test CA for ca, E=testing@xelerance.com -> C=ca, ST=Ontario, O=Xelerance, OU=Test Department, CN=east.testing.xelerance.com, E=testing@xelerance.com)
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:4605:| signature algorithm: 'sha-1WithRSAEncryption'
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:4608:| decrypted signature:
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:4618:| valid certificate signature (C=ca, ST=Ontario, O=Xelerance, OU=Test Department, CN=Xelerance test CA for ca, E=testing@xelerance.com -> C=ca, ST=Ontario, O=Xelerance, OU=Test Department, CN=Xelerance test CA for ca, E=testing@xelerance.com)
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:4658:| an RSA Sig check passed with *AwEAAbSnl [preloaded key]
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:4706:| pfkey_lib_debug:pfkey_sa_build: spi=00001001 replay=0 sa_state=1 auth=0 encrypt=0 flags=0
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:4726:| pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=00001001 replay=0 state=1 auth=0 encrypt=0 flags=0 ref=0.
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:4753:| pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=00001001 replay=0 state=1 auth=0 encrypt=0 flags=0 ref=3.
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:4783:| pfkey_lib_debug:pfkey_sa_build: spi=66ad9a20 replay=64 sa_state=1 auth=3 encrypt=12 flags=0
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:4807:| pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=66ad9a20 replay=64 state=1 auth=3 encrypt=12 flags=0 ref=0.
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:4845:| pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=66ad9a20 replay=64 state=1 auth=3 encrypt=12 flags=0 ref=4.
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:4862:| pfkey_lib_debug:pfkey_sa_build: spi=00001001 replay=0 sa_state=0 auth=0 encrypt=0 flags=0
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:4868:| pfkey_lib_debug:pfkey_sa_build: spi=66ad9a20 replay=0 sa_state=0 auth=0 encrypt=0 flags=0
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:4886:| pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=00001001 replay=0 state=0 auth=0 encrypt=0 flags=0 ref=0.
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:4900:| pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=19(X-security-association) spi=66ad9a20 replay=0 state=0 auth=0 encrypt=0 flags=0 ref=0.
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:4922:| pfkey_lib_debug:pfkey_sa_build: spi=00001002 replay=0 sa_state=1 auth=0 encrypt=0 flags=0
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:4942:| pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=00001002 replay=0 state=1 auth=0 encrypt=0 flags=0 ref=0.
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:4969:| pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=00001002 replay=0 state=1 auth=0 encrypt=0 flags=1 ref=5.
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:4998:| pfkey_lib_debug:pfkey_sa_build: spi=0025fc4b replay=64 sa_state=1 auth=3 encrypt=12 flags=0
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:5022:| pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=0025fc4b replay=64 state=1 auth=3 encrypt=12 flags=0 ref=0.
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:5060:| pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=0025fc4b replay=64 state=1 auth=3 encrypt=12 flags=1 ref=6.
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:5077:| pfkey_lib_debug:pfkey_sa_build: spi=00001002 replay=0 sa_state=0 auth=0 encrypt=0 flags=8
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:5117:| pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=00001002 replay=0 state=0 auth=0 encrypt=0 flags=8 ref=0.
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:5169:| pfkey_lib_debug:pfkey_sa_build: spi=00001002 replay=0 sa_state=0 auth=0 encrypt=0 flags=0
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:5175:| pfkey_lib_debug:pfkey_sa_build: spi=0025fc4b replay=0 sa_state=0 auth=0 encrypt=0 flags=0
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:5193:| pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=00001002 replay=0 state=0 auth=0 encrypt=0 flags=0 ref=0.
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:5207:| pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=19(X-security-association) spi=0025fc4b replay=0 state=0 auth=0 encrypt=0 flags=0 ref=0.
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:5233:| pfkey_lib_debug:pfkey_sa_build: spi=00001001 replay=0 sa_state=0 auth=0 encrypt=0 flags=0
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:5273:| pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=00001001 replay=0 state=0 auth=0 encrypt=0 flags=0 ref=0.
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:5323:| executing up-host: 2>&1 PLUTO_VERB='up-host' PLUTO_VERSION='2.0' PLUTO_CONNECTION='ikev2-westnet-eastnet-x509-cr' PLUTO_INTERFACE='ipsec0' PLUTO_NEXT_HOP='192.1.2.23' PLUTO_ME='192.1.2.45' PLUTO_MY_ID='C=ca, ST=Ontario, O=Xelerance, OU=Test Department, CN=west.testing.xelerance.com, E=testing@xelerance.com' PLUTO_MY_CLIENT='192.1.2.45/32' PLUTO_MY_CLIENT_NET='192.1.2.45' PLUTO_MY_CLIENT_MASK='255.255.255.255' PLUTO_MY_PORT='0' PLUTO_MY_PROTOCOL='0' PLUTO_PEER='192.1.2.23' PLUTO_PEER_ID='C=ca, ST=Ontario, O=Xelerance, OU=Test Department, CN=east.testing.xelerance.com, E=testing@xelerance.com' PLUTO_PEER_CLIENT='192.1.2.23/32' PLUTO_PEER_CLIENT_NET='192.1.2.23' PLUTO_PEER_CLIENT_MASK='255.255.255.255' PLUTO_PEER_PORT='0' PLUTO_PEER_PROTOCOL='0' PLUTO_PEER_CA='C=ca, ST=Ontario, O=Xelerance, OU=Test Department, CN=Xelerance test CA for ca, E=testing@xelerance.com' PLUTO_STACK='klips' PLUTO_CONN_POLICY='RSASIG+ENCRYPT+TUNNEL+PFS+UP+IKEv2ALLOW+IKEv2Init' PLUTO_XAUTH_USERNAME='' ipsec _updown
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:5327:| executing prepare-host: 2>&1 PLUTO_VERB='prepare-host' PLUTO_VERSION='2.0' PLUTO_CONNECTION='ikev2-westnet-eastnet-x509-cr' PLUTO_INTERFACE='ipsec0' PLUTO_NEXT_HOP='192.1.2.23' PLUTO_ME='192.1.2.45' PLUTO_MY_ID='C=ca, ST=Ontario, O=Xelerance, OU=Test Department, CN=west.testing.xelerance.com, E=testing@xelerance.com' PLUTO_MY_CLIENT='192.1.2.45/32' PLUTO_MY_CLIENT_NET='192.1.2.45' PLUTO_MY_CLIENT_MASK='255.255.255.255' PLUTO_MY_PORT='0' PLUTO_MY_PROTOCOL='0' PLUTO_PEER='192.1.2.23' PLUTO_PEER_ID='C=ca, ST=Ontario, O=Xelerance, OU=Test Department, CN=east.testing.xelerance.com, E=testing@xelerance.com' PLUTO_PEER_CLIENT='192.1.2.23/32' PLUTO_PEER_CLIENT_NET='192.1.2.23' PLUTO_PEER_CLIENT_MASK='255.255.255.255' PLUTO_PEER_PORT='0' PLUTO_PEER_PROTOCOL='0' PLUTO_PEER_CA='C=ca, ST=Ontario, O=Xelerance, OU=Test Department, CN=Xelerance test CA for ca, E=testing@xelerance.com' PLUTO_STACK='klips' PLUTO_CONN_POLICY='RSASIG+ENCRYPT+TUNNEL+PFS+UP+IKEv2ALLOW+IKEv2Init' PLUTO_XAUTH_USERNAME='' ipsec _updown
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:5330:| executing route-host: 2>&1 PLUTO_VERB='route-host' PLUTO_VERSION='2.0' PLUTO_CONNECTION='ikev2-westnet-eastnet-x509-cr' PLUTO_INTERFACE='ipsec0' PLUTO_NEXT_HOP='192.1.2.23' PLUTO_ME='192.1.2.45' PLUTO_MY_ID='C=ca, ST=Ontario, O=Xelerance, OU=Test Department, CN=west.testing.xelerance.com, E=testing@xelerance.com' PLUTO_MY_CLIENT='192.1.2.45/32' PLUTO_MY_CLIENT_NET='192.1.2.45' PLUTO_MY_CLIENT_MASK='255.255.255.255' PLUTO_MY_PORT='0' PLUTO_MY_PROTOCOL='0' PLUTO_PEER='192.1.2.23' PLUTO_PEER_ID='C=ca, ST=Ontario, O=Xelerance, OU=Test Department, CN=east.testing.xelerance.com, E=testing@xelerance.com' PLUTO_PEER_CLIENT='192.1.2.23/32' PLUTO_PEER_CLIENT_NET='192.1.2.23' PLUTO_PEER_CLIENT_MASK='255.255.255.255' PLUTO_PEER_PORT='0' PLUTO_PEER_PROTOCOL='0' PLUTO_PEER_CA='C=ca, ST=Ontario, O=Xelerance, OU=Test Department, CN=Xelerance test CA for ca, E=testing@xelerance.com' PLUTO_STACK='klips' PLUTO_CONN_POLICY='RSASIG+ENCRYPT+TUNNEL+PFS+UP+IKEv2ALLOW+IKEv2Init' PLUTO_XAUTH_USERNAME='' ipsec _updown
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:5335:"ikev2-westnet-eastnet-x509-cr" #2: STATE_PARENT_I3: PARENT SA established tunnel mode {ESP=>0x66ad9a20 <0x0025fc4b xfrm=AES_128-HMAC_SHA1 NATOA=none NATD=none DPD=none}
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:5355:<5>Kernel command line: initrd=/home/antony/xelerence/ikev2/UMLPOOL//initrd.uml umlroot=/home/antony/xelerence/ikev2/UMLPOOL//west/root root=/dev/ram0 rw ssl=pty eth0=daemon,10:00:00:ab:cd:ff,unix,/tmp/umlQMA01X.d/west/ctl,/tmp/umlQMA01X.d/west/data eth1=daemon,10:00:00:64:64:45,unix,/tmp/umlQMA01X.d/public/ctl,/tmp/umlQMA01X.d/public/data eth2=daemon,10:00:00:32:64:45,unix,/tmp/umlQMA01X.d/admin/ctl,/tmp/umlQMA01X.d/admin/data init=/linuxrc single
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:5380:<4>ipsec_aes_init(alg_type=15 alg_id=12 name=aes): ret=0
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:5381:<4>ipsec_aes_init(alg_type=14 alg_id=9 name=aes_mac): ret=0
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:5382:<4>ipsec_3des_init(alg_type=15 alg_id=3 name=3des): ret=0
/openswan-2.6.19/testing/pluto/ikev2-x509-01/westconsole.txt:5391:<6>Host TLS support detected
/openswan-2.6.19/testing/pluto/ikev2-x509-01/east.secrets:1: : RSA /testing/baseconfigs/all/etc/ipsec.d/private/east.key "foobar"
/openswan-2.6.19/testing/pluto/ikev2-x509-01/west.secrets:1:: RSA /testing/baseconfigs/all/etc/ipsec.d/private/west.key "foobar"
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-03-psk-initiator/west-console.txt:35:000 algorithm ESP encrypt: id=3, name=ESP_3DES, ivlen=64, keysizemin=192, keysizemax=192
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-03-psk-initiator/west-console.txt:36:000 algorithm ESP encrypt: id=12, name=ESP_AES, ivlen=128, keysizemin=128, keysizemax=256
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-03-psk-initiator/west-console.txt:37:000 algorithm ESP auth attr: id=1, name=AUTH_ALGORITHM_HMAC_MD5, keysizemin=128, keysizemax=128
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-03-psk-initiator/west-console.txt:38:000 algorithm ESP auth attr: id=2, name=AUTH_ALGORITHM_HMAC_SHA1, keysizemin=160, keysizemax=160
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-03-psk-initiator/west-console.txt:39:000 algorithm ESP auth attr: id=9, name=AUTH_ALGORITHM_AES_CBC, keysizemin=128, keysizemax=128
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-03-psk-initiator/west-console.txt:41:000 algorithm IKE encrypt: id=3, name=OAKLEY_BLOWFISH_CBC, blocksize=8, keydeflen=128
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-03-psk-initiator/west-console.txt:42:000 algorithm IKE encrypt: id=5, name=OAKLEY_3DES_CBC, blocksize=8, keydeflen=192
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-03-psk-initiator/west-console.txt:43:000 algorithm IKE encrypt: id=7, name=OAKLEY_AES_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-03-psk-initiator/west-console.txt:44:000 algorithm IKE encrypt: id=65004, name=OAKLEY_SERPENT_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-03-psk-initiator/west-console.txt:45:000 algorithm IKE encrypt: id=65005, name=OAKLEY_TWOFISH_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-03-psk-initiator/west-console.txt:46:000 algorithm IKE encrypt: id=65289, name=OAKLEY_TWOFISH_CBC_SSH, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-03-psk-initiator/west-console.txt:47:000 algorithm IKE hash: id=1, name=OAKLEY_MD5, hashsize=16
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-03-psk-initiator/west-console.txt:48:000 algorithm IKE hash: id=2, name=OAKLEY_SHA1, hashsize=20
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-03-psk-initiator/west-console.txt:64:000 "westnet--eastnet-ikev2": policy: PSK+ENCRYPT+TUNNEL+PFS+!IKEv1+IKEv2ALLOW+IKEv2Init; prio: 24,24; interface: eth1;
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-03-psk-initiator/east-console.txt:17:2008-04-08 07:20:46 [INFO]: main.c:303:main(): OPENSSLDIR: "/usr/lib/ssl"
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-03-psk-initiator/east-console.txt:19:2008-04-08 07:20:46 [DEBUG]: algorithm.c:499:alg_oakley_encdef(): encryption(aes)
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-03-psk-initiator/east-console.txt:20:2008-04-08 07:20:46 [DEBUG]: algorithm.c:499:alg_oakley_encdef(): encryption(3des)
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-03-psk-initiator/east-console.txt:22:2008-04-08 07:20:46 [DEBUG]: algorithm.c:499:alg_oakley_encdef(): encryption(aes)
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-03-psk-initiator/east-console.txt:23:2008-04-08 07:20:46 [DEBUG]: algorithm.c:499:alg_oakley_encdef(): encryption(aes)
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-03-psk-initiator/east-console.txt:24:2008-04-08 07:20:46 [DEBUG]: algorithm.c:499:alg_oakley_encdef(): encryption(3des)
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-03-psk-initiator/east-racoon/cert/east.key:1:-----BEGIN RSA PRIVATE KEY-----
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-03-psk-initiator/east-racoon/cert/east.key:3:DEK-Info: DES-EDE3-CBC,F0F2225024B724E8
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-03-psk-initiator/east-racoon/cert/east.key:18:-----END RSA PRIVATE KEY-----
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-03-psk-initiator/east-racoon/default.conf:16: #kmp_enc_alg { aes192_cbc; aes128_cbc; 3des_cbc; };
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-03-psk-initiator/east-racoon/default.conf:17: kmp_enc_alg { aes128_cbc; 3des_cbc; };
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-03-psk-initiator/east-racoon/default.conf:18: kmp_hash_alg { sha1; md5; };
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-03-psk-initiator/east-racoon/default.conf:34: kmp_enc_alg { aes192_cbc; aes128_cbc; 3des_cbc; };
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-03-psk-initiator/east-racoon/default.conf:35: kmp_prf_alg { hmac_md5; hmac_sha1; aes_xcbc; };
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-03-psk-initiator/east-racoon/default.conf:36: kmp_hash_alg { hmac_sha1; hmac_md5; };
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-03-psk-initiator/east-racoon/default.conf:60: esp_enc_alg { aes128_cbc; 3des_cbc; };
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-03-psk-initiator/east-racoon/default.conf:61: esp_auth_alg { hmac_sha1; hmac_md5; };
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-03-psk-initiator/east-racoon/default.conf:75: ah_auth_alg { hmac_sha1; hmac_md5; };
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-03-psk-initiator/east-racoon/default.conf:79: esp_enc_alg { aes128_cbc; 3des_cbc; };
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-03-psk-initiator/east-racoon/default.conf:80: esp_auth_alg { hmac_sha1; hmac_md5; };
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-03-psk-initiator/east-racoon/tunnel_ike.conf:13: # kmp_enc_alg { aes192_cbc; aes128_cbc; 3des_cbc; };
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-03-psk-initiator/east-racoon/tunnel_ike.conf:14: kmp_enc_alg { 3des_cbc; };
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-03-psk-initiator/east-racoon/tunnel_ike.conf:15: #kmp_prf_alg { hmac_sha1; hmac_md5; aes_xcbc; };
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-03-psk-initiator/east-racoon/tunnel_ike.conf:16: kmp_prf_alg { hmac_sha1; };
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-03-psk-initiator/east-racoon/tunnel_ike.conf:17: kmp_hash_alg { hmac_sha1; };
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-03-psk-initiator/east-racoon/tunnel_ike.conf:35: kmp_enc_alg { aes192_cbc; aes128_cbc; 3des_cbc; };
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-03-psk-initiator/east-racoon/tunnel_ike.conf:36: kmp_hash_alg { sha1; };
/openswan-2.6.19/testing/pluto/oe-road-04/east-console.txt:50:002 loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/pluto/oe-road-04/east-console.txt:51:002 loaded private key for keyid: PPK_RSA:AwEAAaFHY
/openswan-2.6.19/testing/pluto/fail-x509-12/north-console.txt:20:004 "north-east-x509-pluto-02" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=aes_128 prf=oakley_sha group=modp1536}
/openswan-2.6.19/testing/pluto/multinet-03/west-console.txt:39:004 "westnet-eastnet-subnets/2x2" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=aes_128 prf=oakley_sha group=modp1536}
/openswan-2.6.19/testing/pluto/multinet-03/west-console.txt:57:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/multinet-03/west-console.txt:59:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/multinet-03/west-console.txt:61:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/multinet-03/west-console.txt:63:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/multinet-03/west-console.txt:64:esp0xKLIPSPIK@192.1.2.45 ESP_AES_HMAC_SHA1: dir=in src=192.1.2.23 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/multinet-03/west-console.txt:88:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/multinet-03/west-console.txt:90:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/multinet-03/west-console.txt:92:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/multinet-03/west-console.txt:94:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/multinet-03/west-console.txt:96:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/multinet-03/west-console.txt:98:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/multinet-03/west-console.txt:100:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/multinet-03/west-console.txt:102:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/multinet-03/west-console.txt:103:esp0xKLIPSPIK@192.1.2.45 ESP_AES_HMAC_SHA1: dir=in src=192.1.2.23 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/multinet-03/east-console.txt:19:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=in src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/mast-pluto-01/west.conf:14: esp=3des-md5
/openswan-2.6.19/testing/pluto/mast-pluto-01/west-console.txt:43:004 "westnet-eastnet" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/mast-pluto-01/west-console.txt:50:esp0x4a6dceb9@192.1.2.45 ESP_3DES_HMAC_MD5: dir=in src=192.1.2.23 iv_bits=64bits iv=0x29bc9cb05b56e284 ooowin=64 alen=128 aklen=128 eklen=192 life(c,s,h)=addtime(0,0,0) natencap=none natsport=0 natdport=0 refcount=3 ref=4 refhim=0
/openswan-2.6.19/testing/pluto/mast-pluto-01/west-console.txt:51:esp0xbc740f03@192.1.2.23 ESP_3DES_HMAC_MD5: dir=out src=192.1.2.45 iv_bits=64bits iv=0x170d2eda71f0a921 ooowin=64 alen=128 aklen=128 eklen=192 life(c,s,h)=addtime(0,0,0) natencap=none natsport=0 natdport=0 refcount=3 ref=2 refhim=0
/openswan-2.6.19/testing/pluto/mast-pluto-01/east.conf:15: esp=3des-md5
/openswan-2.6.19/testing/pluto/nat-pluto-04/road-console.txt:24:004 "road--eastnet-nat" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/nat-pluto-04/road-console.txt:46:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.3.209 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=nonesp natsport=4500 natdport=4500
/openswan-2.6.19/testing/pluto/nat-pluto-04/road-console.txt:47:esp0xKLIPSPIK@192.1.3.209 ESP_AES_HMAC_SHA1: dir=in src=192.1.2.23 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=nonesp natsport=4500 natdport=4500
/openswan-2.6.19/testing/pluto/nat-pluto-04/east-console.txt:31:esp0xKLIPSPIK@192.1.2.254 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.23 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=nonesp natsport=4500 natdport=4500
/openswan-2.6.19/testing/pluto/nat-pluto-04/east-console.txt:32:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=in src=192.1.2.254 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=nonesp natsport=4500 natdport=4500
/openswan-2.6.19/testing/pluto/fail-x509-13/north-console.txt:20:004 "north-east-x509-pluto-02" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=aes_128 prf=oakley_sha group=modp1536}
/openswan-2.6.19/testing/pluto/bad-updown-01/west-console.txt:18:002 loaded private key for keyid: PPK_RSA:ADEADBEEF
/openswan-2.6.19/testing/pluto/bad-updown-01/west-console.txt:19:002 loaded private key for keyid: PPK_RSA:ADEADBEEF
/openswan-2.6.19/testing/pluto/xauth-pluto-11/road-console.txt:31:000 "xauth-road--eastnet": policy: RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW; prio: 32,24; interface: eth0;
/openswan-2.6.19/testing/pluto/xauth-pluto-11/road-console.txt:46:004 "xauth-road--eastnet" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=aes_128 prf=oakley_sha group=modp1536}
/openswan-2.6.19/testing/pluto/xauth-pluto-11/road.secrets:1:# This file holds shared secrets or RSA private keys for inter-Pluto
/openswan-2.6.19/testing/pluto/x509-pluto-04/north-console.txt:20:004 "north-east-x509-pluto-02" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-06-aes192/west-console.txt:35:000 algorithm ESP encrypt: id=3, name=ESP_3DES, ivlen=64, keysizemin=192, keysizemax=192
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-06-aes192/west-console.txt:36:000 algorithm ESP encrypt: id=12, name=ESP_AES, ivlen=128, keysizemin=128, keysizemax=256
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-06-aes192/west-console.txt:37:000 algorithm ESP auth attr: id=1, name=AUTH_ALGORITHM_HMAC_MD5, keysizemin=128, keysizemax=128
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-06-aes192/west-console.txt:38:000 algorithm ESP auth attr: id=2, name=AUTH_ALGORITHM_HMAC_SHA1, keysizemin=160, keysizemax=160
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-06-aes192/west-console.txt:39:000 algorithm ESP auth attr: id=9, name=AUTH_ALGORITHM_AES_CBC, keysizemin=128, keysizemax=128
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-06-aes192/west-console.txt:41:000 algorithm IKE encrypt: id=3, name=OAKLEY_BLOWFISH_CBC, blocksize=8, keydeflen=128
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-06-aes192/west-console.txt:42:000 algorithm IKE encrypt: id=5, name=OAKLEY_3DES_CBC, blocksize=8, keydeflen=192
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-06-aes192/west-console.txt:43:000 algorithm IKE encrypt: id=7, name=OAKLEY_AES_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-06-aes192/west-console.txt:44:000 algorithm IKE encrypt: id=65004, name=OAKLEY_SERPENT_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-06-aes192/west-console.txt:45:000 algorithm IKE encrypt: id=65005, name=OAKLEY_TWOFISH_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-06-aes192/west-console.txt:46:000 algorithm IKE encrypt: id=65289, name=OAKLEY_TWOFISH_CBC_SSH, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-06-aes192/west-console.txt:47:000 algorithm IKE hash: id=1, name=OAKLEY_MD5, hashsize=16
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-06-aes192/west-console.txt:48:000 algorithm IKE hash: id=2, name=OAKLEY_SHA1, hashsize=20
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-06-aes192/west-console.txt:64:000 "westnet--eastnet-ikev2": policy: PSK+ENCRYPT+TUNNEL+PFS+!IKEv1+IKEv2ALLOW+IKEv2Init; prio: 24,24; interface: eth1;
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-06-aes192/west-console.txt:66:000 "westnet--eastnet-ikev2": IKE algorithms wanted: AES_CBC(7)_192-MD5(1)-MODP1536(5), AES_CBC(7)_192-SHA1(2)-MODP1536(5), AES_CBC(7)_192-MD5(1)-MODP1024(2), AES_CBC(7)_192-SHA1(2)-MODP1024(2); flags=-strict
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-06-aes192/west-console.txt:67:000 "westnet--eastnet-ikev2": IKE algorithms found: AES_CBC(7)_192-MD5(1)_128-5, AES_CBC(7)_192-SHA1(2)_160-5, AES_CBC(7)_192-MD5(1)_128-2, AES_CBC(7)_192-SHA1(2)_160-2,
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-06-aes192/west-console.txt:68:000 "westnet--eastnet-ikev2": ESP algorithms wanted: AES(12)_192-MD5(1), AES(12)_192-SHA1(2); flags=-strict
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-06-aes192/west-console.txt:69:000 "westnet--eastnet-ikev2": ESP algorithms loaded: AES(12)_192-MD5(1)_128, AES(12)_192-SHA1(2)_160
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-06-aes192/west-console.txt:81:134 "westnet--eastnet-ikev2" #2: STATE_PARENT_I2: sent v2I2, expected v2R2 {auth=IKEv2 cipher=aes_192 integ=md5 prf=oakley_sha group=modp1536}
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-06-aes192/west-console.txt:95:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_MD5: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=128 aklen=128 eklen=192 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-06-aes192/west-console.txt:96:esp0xKLIPSPIK@192.1.2.45 ESP_AES_HMAC_MD5: dir=in src=192.1.2.23 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=128 aklen=128 eklen=192 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-06-aes192/east-console.txt:18:pluto[857]: ike_alg: Activating OAKLEY_AES_CBC encryption: Ok
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-06-aes192/east-console.txt:19:pluto[857]: ike_alg: Activating OAKLEY_BLOWFISH_CBC encryption: Ok
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-06-aes192/east-console.txt:20:pluto[857]: ike_alg: Activating OAKLEY_SERPENT_CBC encryption: Ok
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-06-aes192/east-console.txt:24:pluto[857]: ike_alg: Activating OAKLEY_TWOFISH_CBC encryption: Ok
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-06-aes192/east-console.txt:25:pluto[857]: ike_alg: Activating OAKLEY_TWOFISH_CBC_SSH encryption: Ok
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-06-aes192/east-console.txt:27:pluto[857]: OAKLEY_BLOWFISH_CBC self-test not available
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-06-aes192/east-console.txt:28:pluto[857]: OAKLEY_3DES_CBC self-test not available
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-06-aes192/east-console.txt:29:pluto[857]: OAKLEY_AES_CBC self-test not available
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-06-aes192/east-console.txt:30:pluto[857]: OAKLEY_SERPENT_CBC self-test not available
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-06-aes192/east-console.txt:31:pluto[857]: OAKLEY_TWOFISH_CBC self-test not available
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-06-aes192/east-console.txt:32:pluto[857]: OAKLEY_TWOFISH_CBC_SSH self-test not available
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-06-aes192/east-console.txt:34:pluto[857]: OAKLEY_MD5 hash self-test passed
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-06-aes192/east-console.txt:35:pluto[857]: OAKLEY_MD5 hmac self-test passed
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-06-aes192/east-console.txt:36:pluto[857]: OAKLEY_SHA hash self-test passed
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-06-aes192/east-console.txt:37:pluto[857]: OAKLEY_SHA hmac self-test passed
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-06-aes192/east-console.txt:39:pluto[857]: OAKLEY_SHA2_256 hmac self-test passed
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-06-aes192/east-console.txt:41:pluto[857]: OAKLEY_SHA2_384 hmac self-test passed
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-06-aes192/east-console.txt:43:pluto[857]: OAKLEY_SHA2_512 hmac self-test passed
/openswan-2.6.19/testing/pluto/algo-pluto-09/west.conf:25:conn westnet-eastnet-esp-3des-alg
/openswan-2.6.19/testing/pluto/algo-pluto-09/west.conf:26: esp=3des-sha1-96
/openswan-2.6.19/testing/pluto/algo-pluto-09/westinit.sh:13:ipsec auto --add westnet-eastnet-esp-3des-alg
/openswan-2.6.19/testing/pluto/algo-pluto-09/west-console.txt:30: ipsec auto --add westnet-eastnet-esp-3des-alg
/openswan-2.6.19/testing/pluto/algo-pluto-09/west-console.txt:37: ipsec auto --up westnet-eastnet-esp-3des-alg
/openswan-2.6.19/testing/pluto/algo-pluto-09/west-console.txt:38:104 "westnet-eastnet-esp-3des-alg" #1: STATE_MAIN_I1: initiate
/openswan-2.6.19/testing/pluto/algo-pluto-09/west-console.txt:39:003 "westnet-eastnet-esp-3des-alg" #1: received Vendor ID payload [Openswan
/openswan-2.6.19/testing/pluto/algo-pluto-09/west-console.txt:40:003 "westnet-eastnet-esp-3des-alg" #1: received Vendor ID payload [Dead Peer Detection]
/openswan-2.6.19/testing/pluto/algo-pluto-09/west-console.txt:41:106 "westnet-eastnet-esp-3des-alg" #1: STATE_MAIN_I2: sent MI2, expecting MR2
/openswan-2.6.19/testing/pluto/algo-pluto-09/west-console.txt:42:108 "westnet-eastnet-esp-3des-alg" #1: STATE_MAIN_I3: sent MI3, expecting MR3
/openswan-2.6.19/testing/pluto/algo-pluto-09/west-console.txt:43:004 "westnet-eastnet-esp-3des-alg" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=3des prf=oakley_sha group=modp2048}
/openswan-2.6.19/testing/pluto/algo-pluto-09/west-console.txt:44:117 "westnet-eastnet-esp-3des-alg" #2: STATE_QUICK_I1: initiate
/openswan-2.6.19/testing/pluto/algo-pluto-09/west-console.txt:45:004 "westnet-eastnet-esp-3des-alg" #2: STATE_QUICK_I2: sent QI2, IPsec SA established tunnel mode
/openswan-2.6.19/testing/pluto/algo-pluto-09/west-console.txt:53:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=256 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/algo-pluto-09/west-console.txt:54:esp0xKLIPSPIK@192.1.2.45 ESP_AES_HMAC_SHA1: dir=in src=192.1.2.23 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=256 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/algo-pluto-09/west-console.txt:76:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=256 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/algo-pluto-09/west-console.txt:78:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=256 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/algo-pluto-09/west-console.txt:79:esp0xKLIPSPIK@192.1.2.45 ESP_AES_HMAC_SHA1: dir=in src=192.1.2.23 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=256 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/algo-pluto-09/eastinit.sh:6:ipsec auto --add westnet-eastnet-esp-3des-alg
/openswan-2.6.19/testing/pluto/algo-pluto-09/east-console.txt:12: ipsec auto --add westnet-eastnet-esp-3des-alg
/openswan-2.6.19/testing/pluto/algo-pluto-09/east-console.txt:25:esp0xKLIPSPIK@192.1.2.45 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.23 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=256 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/algo-pluto-09/east-console.txt:26:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=in src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=256 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/algo-pluto-09/westrun.sh:1:ipsec auto --up westnet-eastnet-esp-3des-alg
/openswan-2.6.19/testing/pluto/algo-pluto-09/east.conf:25:conn westnet-eastnet-esp-3des-alg
/openswan-2.6.19/testing/pluto/algo-pluto-09/east.conf:26: esp=3des-sha1-96
/openswan-2.6.19/testing/pluto/nat-aggr-01/north-console.txt:24:004 "northnet--eastnet-nat" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=aes_128 prf=oakley_sha group=modp1536}
/openswan-2.6.19/testing/pluto/nat-aggr-01/north.conf:28: ike=3des-sha1-modp1536
/openswan-2.6.19/testing/pluto/nat-aggr-01/east.conf:20: ike=3des-sha1-modp1536
/openswan-2.6.19/testing/pluto/basic-pluto-02/east-console26.txt:34:ipsec_3des_init(alg_type=15 alg_id=3 name=3des): ret=0
/openswan-2.6.19/testing/pluto/basic-pluto-02/west-console26.txt:34:ipsec_3des_init(alg_type=15 alg_id=3 name=3des): ret=0
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-04-x509-responder/west-console.txt:21:Kernel command line: initrd=/btmp/antony/ikev2/2008_01_14/UMLPOOL/initrd.uml umlroot=/btmp/antony/ikev2/2008_01_14/UMLPOOL/west/root root=/dev/ram0 rw ssl=pty eth0=daemon,10:00:00:ab:cd:ff,unix,/tmp/umlIryn1i.d/west/ctl,/tmp/umlIryn1i.d/west/data eth1=daemon,10:00:00:64:64:45,unix,/tmp/umlIryn1i.d/public/ctl,/tmp/umlIryn1i.d/public/data eth2=daemon,10:00:00:32:64:45,unix,/tmp/umlIryn1i.d/admin/ctl,/tmp/umlIryn1i.d/admin/data init=/linuxrc single
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-04-x509-responder/west-console.txt:47:ipsec_aes_init(alg_type=15 alg_id=12 name=aes): ret=0
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-04-x509-responder/west-console.txt:48:ipsec_aes_init(alg_type=14 alg_id=9 name=aes_mac): ret=0
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-04-x509-responder/west-console.txt:49:ipsec_3des_init(alg_type=15 alg_id=3 name=3des): ret=0
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-04-x509-responder/west-console.txt:58:Host TLS support detected
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-04-x509-responder/west-console.txt:175:000 algorithm ESP encrypt: id=3, name=ESP_3DES, ivlen=64, keysizemin=192, keysizemax=192
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-04-x509-responder/west-console.txt:176:000 algorithm ESP encrypt: id=12, name=ESP_AES, ivlen=128, keysizemin=128, keysizemax=256
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-04-x509-responder/west-console.txt:177:000 algorithm ESP auth attr: id=1, name=AUTH_ALGORITHM_HMAC_MD5, keysizemin=128, keysizemax=128
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-04-x509-responder/west-console.txt:178:000 algorithm ESP auth attr: id=2, name=AUTH_ALGORITHM_HMAC_SHA1, keysizemin=160, keysizemax=160
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-04-x509-responder/west-console.txt:179:000 algorithm ESP auth attr: id=9, name=AUTH_ALGORITHM_AES_CBC, keysizemin=128, keysizemax=128
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-04-x509-responder/west-console.txt:181:000 algorithm IKE encrypt: id=3, name=OAKLEY_BLOWFISH_CBC, blocksize=8, keydeflen=128
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-04-x509-responder/west-console.txt:182:000 algorithm IKE encrypt: id=5, name=OAKLEY_3DES_CBC, blocksize=8, keydeflen=192
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-04-x509-responder/west-console.txt:183:000 algorithm IKE encrypt: id=7, name=OAKLEY_AES_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-04-x509-responder/west-console.txt:184:000 algorithm IKE encrypt: id=65004, name=OAKLEY_SERPENT_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-04-x509-responder/west-console.txt:185:000 algorithm IKE encrypt: id=65005, name=OAKLEY_TWOFISH_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-04-x509-responder/west-console.txt:186:000 algorithm IKE encrypt: id=65289, name=OAKLEY_TWOFISH_CBC_SSH, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-04-x509-responder/west-console.txt:187:000 algorithm IKE hash: id=1, name=OAKLEY_MD5, hashsize=16
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-04-x509-responder/west-console.txt:188:000 algorithm IKE hash: id=2, name=OAKLEY_SHA1, hashsize=20
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-04-x509-responder/west-console.txt:204:000 "west--east-ikev2": policy: RSASIG+ENCRYPT+TUNNEL+PFS+!IKEv1+IKEv2ALLOW+IKEv2Init; prio: 32,32; interface: eth1;
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-04-x509-responder/west-console.txt:216:134 "west--east-ikev2" #2: STATE_PARENT_I2: sent v2I2, expected v2R2 {auth=IKEv2 cipher=oakley_3des_cbc_192 integ=sha1 prf=oakley_sha group=modp2048}
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-04-x509-responder/east-console.txt:21:Kernel command line: initrd=/btmp/antony/ikev2/2008_01_14/UMLPOOL/initrd.uml umlroot=/btmp/antony/ikev2/2008_01_14/UMLPOOL/east/root root=/dev/ram0 rw ssl=pty eth0=daemon,10:00:00:dc:bc:ff,unix,/tmp/umlIryn1i.d/east/ctl,/tmp/umlIryn1i.d/east/data eth1=daemon,10:00:00:64:64:23,unix,/tmp/umlIryn1i.d/public/ctl,/tmp/umlIryn1i.d/public/data eth2=daemon,10:00:00:32:64:23,unix,/tmp/umlIryn1i.d/admin/ctl,/tmp/umlIryn1i.d/admin/data init=/linuxrc single
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-04-x509-responder/east-console.txt:51:Host TLS support detected
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-04-x509-responder/east-console.txt:155:2008-02-15 20:35:29 [INFO]: main.c:303:main(): OPENSSLDIR: "/usr/lib/ssl"
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-04-x509-responder/east-console.txt:157:2008-02-15 20:35:29 [DEBUG]: algorithm.c:499:alg_oakley_encdef(): encryption(aes)
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-04-x509-responder/east-console.txt:158:2008-02-15 20:35:29 [DEBUG]: algorithm.c:499:alg_oakley_encdef(): encryption(3des)
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-04-x509-responder/east-console.txt:160:2008-02-15 20:35:29 [DEBUG]: algorithm.c:499:alg_oakley_encdef(): encryption(aes)
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-04-x509-responder/east-console.txt:161:2008-02-15 20:35:29 [DEBUG]: algorithm.c:499:alg_oakley_encdef(): encryption(aes)
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-04-x509-responder/east-console.txt:162:2008-02-15 20:35:29 [DEBUG]: algorithm.c:499:alg_oakley_encdef(): encryption(3des)
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-04-x509-responder/east-racoon/cert/east.key:1:-----BEGIN RSA PRIVATE KEY-----
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-04-x509-responder/east-racoon/cert/east.key:3:DEK-Info: DES-EDE3-CBC,F0F2225024B724E8
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-04-x509-responder/east-racoon/cert/east.key:18:-----END RSA PRIVATE KEY-----
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-04-x509-responder/east-racoon/default.conf:16: #kmp_enc_alg { aes192_cbc; aes128_cbc; 3des_cbc; };
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-04-x509-responder/east-racoon/default.conf:17: kmp_enc_alg { aes128_cbc; 3des_cbc; };
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-04-x509-responder/east-racoon/default.conf:18: kmp_hash_alg { sha1; md5; };
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-04-x509-responder/east-racoon/default.conf:34: kmp_enc_alg { aes192_cbc; aes128_cbc; 3des_cbc; };
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-04-x509-responder/east-racoon/default.conf:35: kmp_prf_alg { hmac_md5; hmac_sha1; aes_xcbc; };
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-04-x509-responder/east-racoon/default.conf:36: kmp_hash_alg { hmac_sha1; hmac_md5; };
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-04-x509-responder/east-racoon/default.conf:60: esp_enc_alg { aes128_cbc; 3des_cbc; };
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-04-x509-responder/east-racoon/default.conf:61: esp_auth_alg { hmac_sha1; hmac_md5; };
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-04-x509-responder/east-racoon/default.conf:75: ah_auth_alg { hmac_sha1; hmac_md5; };
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-04-x509-responder/east-racoon/default.conf:79: esp_enc_alg { aes128_cbc; 3des_cbc; };
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-04-x509-responder/east-racoon/default.conf:80: esp_auth_alg { hmac_sha1; hmac_md5; };
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-04-x509-responder/east-racoon/tunnel_ike.conf:13: # kmp_enc_alg { aes192_cbc; aes128_cbc; 3des_cbc; };
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-04-x509-responder/east-racoon/tunnel_ike.conf:14: kmp_enc_alg { 3des_cbc; };
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-04-x509-responder/east-racoon/tunnel_ike.conf:15: #kmp_prf_alg { hmac_sha1; hmac_md5; aes_xcbc; };
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-04-x509-responder/east-racoon/tunnel_ike.conf:16: kmp_prf_alg { hmac_sha1; };
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-04-x509-responder/east-racoon/tunnel_ike.conf:17: kmp_hash_alg { hmac_sha1; };
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-04-x509-responder/east-racoon/tunnel_ike.conf:35: kmp_enc_alg { aes192_cbc; aes128_cbc; 3des_cbc; };
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-04-x509-responder/east-racoon/tunnel_ike.conf:36: kmp_hash_alg { sha1; };
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-04-x509-responder/west.secrets:1:: RSA /testing/baseconfigs/all/etc/ipsec.d/private/west.key "foobar"
/openswan-2.6.19/testing/pluto/protoport-01/west-console.txt:39:004 "westnet-eastnet-subnets/2x2" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=aes_128 prf=oakley_sha group=modp1536}
/openswan-2.6.19/testing/pluto/protoport-01/west-console.txt:57:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/protoport-01/west-console.txt:59:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/protoport-01/west-console.txt:61:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/protoport-01/west-console.txt:63:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/protoport-01/west-console.txt:64:esp0xKLIPSPIK@192.1.2.45 ESP_AES_HMAC_SHA1: dir=in src=192.1.2.23 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/protoport-01/west-console.txt:88:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/protoport-01/west-console.txt:90:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/protoport-01/west-console.txt:92:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/protoport-01/west-console.txt:94:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/protoport-01/west-console.txt:96:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/protoport-01/west-console.txt:98:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/protoport-01/west-console.txt:100:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/protoport-01/west-console.txt:102:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/protoport-01/west-console.txt:103:esp0xKLIPSPIK@192.1.2.45 ESP_AES_HMAC_SHA1: dir=in src=192.1.2.23 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/protoport-01/east-console.txt:24:esp0xKLIPSPIK@192.1.2.45 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.23 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/protoport-01/east-console.txt:26:esp0xKLIPSPIK@192.1.2.45 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.23 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/protoport-01/east-console.txt:28:esp0xKLIPSPIK@192.1.2.45 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.23 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/protoport-01/east-console.txt:30:esp0xKLIPSPIK@192.1.2.45 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.23 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/protoport-01/east-console.txt:31:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=in src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/psk-pluto-06/road.secrets:1:# This file holds shared secrets or RSA private keys for inter-Pluto
/openswan-2.6.19/testing/pluto/psk-pluto-06/road.secrets:4:# RSA private key for this host, authenticating it to any other host
/openswan-2.6.19/testing/pluto/psk-pluto-06/east.secrets:1:# This file holds shared secrets or RSA private keys for inter-Pluto
/openswan-2.6.19/testing/pluto/psk-pluto-06/east.secrets:4:# RSA private key for this host, authenticating it to any other host
/openswan-2.6.19/testing/pluto/psk-pluto-06/road.conf:17: ike=3des-sha1
/openswan-2.6.19/testing/pluto/psk-pluto-06/east.conf:23: ike=3des-sha1
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west.conf:14: esp=3des-md5
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:22:Kernel command line: initrd=/btmp/antony/ikev2/2008_01_14/UMLPOOL/initrd.uml umlroot=/btmp/antony/ikev2/2008_01_14/UMLPOOL/west/root root=/dev/ram0 rw ssl=pty eth0=daemon,10:00:00:ab:cd:ff,unix,/tmp/umljZyuOz.d/west/ctl,/tmp/umljZyuOz.d/west/data eth1=daemon,10:00:00:64:64:45,unix,/tmp/umljZyuOz.d/public/ctl,/tmp/umljZyuOz.d/public/data eth2=daemon,10:00:00:32:64:45,unix,/tmp/umljZyuOz.d/admin/ctl,/tmp/umljZyuOz.d/admin/data init=/linuxrc single
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:50:Host TLS support detected
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:169:ipsec_setup: aes-x86_64 aes des sha512 sha256 md5 cbc xcbc ecb twofish blowfish serpent
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:182:004 "westnet-eastnet" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=aes_128 prf=oakley_sha group=modp2048}
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:184:004 "westnet-eastnet" #2: STATE_QUICK_I2: sent QI2, IPsec SA established tunnel mode {ESP=>0x6e20ef9a <0x08e4af15 xfrm=3DES_0-HMAC_MD5 NATOA=none NATD=none DPD=none}
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:218: auth md5 0xa9696630ea8407f43a5276ef48cadf62
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:219: enc des3_ede 0x65d094fdd272440f23f49cca238bb4538bd689b6ab425b1b
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:223: auth md5 0x1f5131b991f7f2df8c07be36ffb9862d
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:224: enc des3_ede 0x52ceb209417222453b7b3a2a02e27d5687c4e62e11c7e913
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:289:000 algorithm ESP encrypt: id=2, name=ESP_DES, ivlen=8, keysizemin=64, keysizemax=64
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:290:000 algorithm ESP encrypt: id=3, name=ESP_3DES, ivlen=8, keysizemin=192, keysizemax=192
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:291:000 algorithm ESP encrypt: id=7, name=ESP_BLOWFISH, ivlen=8, keysizemin=40, keysizemax=448
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:292:000 algorithm ESP encrypt: id=11, name=ESP_NULL, ivlen=0, keysizemin=0, keysizemax=0
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:293:000 algorithm ESP encrypt: id=12, name=ESP_AES, ivlen=8, keysizemin=128, keysizemax=256
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:294:000 algorithm ESP encrypt: id=252, name=ESP_SERPENT, ivlen=8, keysizemin=128, keysizemax=256
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:295:000 algorithm ESP encrypt: id=253, name=ESP_TWOFISH, ivlen=8, keysizemin=128, keysizemax=256
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:296:000 algorithm ESP auth attr: id=1, name=AUTH_ALGORITHM_HMAC_MD5, keysizemin=128, keysizemax=128
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:297:000 algorithm ESP auth attr: id=2, name=AUTH_ALGORITHM_HMAC_SHA1, keysizemin=160, keysizemax=160
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:298:000 algorithm ESP auth attr: id=5, name=AUTH_ALGORITHM_HMAC_SHA2_256, keysizemin=256, keysizemax=256
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:301:000 algorithm IKE encrypt: id=3, name=OAKLEY_BLOWFISH_CBC, blocksize=8, keydeflen=128
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:302:000 algorithm IKE encrypt: id=5, name=OAKLEY_3DES_CBC, blocksize=8, keydeflen=192
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:303:000 algorithm IKE encrypt: id=7, name=OAKLEY_AES_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:304:000 algorithm IKE encrypt: id=65004, name=OAKLEY_SERPENT_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:305:000 algorithm IKE encrypt: id=65005, name=OAKLEY_TWOFISH_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:306:000 algorithm IKE encrypt: id=65289, name=OAKLEY_TWOFISH_CBC_SSH, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:307:000 algorithm IKE hash: id=1, name=OAKLEY_MD5, hashsize=16
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:308:000 algorithm IKE hash: id=2, name=OAKLEY_SHA1, hashsize=20
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:330:ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC_SSH: Ok (ret=0)
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:331:ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:332:ike_alg_register_enc(): Activating OAKLEY_SERPENT_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:333:ike_alg_register_enc(): Activating OAKLEY_AES_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:334:ike_alg_register_enc(): Activating OAKLEY_BLOWFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:352:loaded private key for keyid: PPK_RSA:AQNzGEFs1
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:354:"/tmp/netkey-pluto-02/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:369:loaded private key for keyid: PPK_RSA:AQNzGEFs1
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:373:"/tmp/netkey-pluto-02/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:386:loaded private key for keyid: PPK_RSA:AQNzGEFs1
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:390:"/tmp/netkey-pluto-02/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:403:loaded private key for keyid: PPK_RSA:AQNzGEFs1
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:407:"/tmp/netkey-pluto-02/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:420:loaded private key for keyid: PPK_RSA:AQNzGEFs1
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:424:"/tmp/netkey-pluto-02/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:437:loaded private key for keyid: PPK_RSA:AQNzGEFs1
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:441:"/tmp/netkey-pluto-02/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:454:loaded private key for keyid: PPK_RSA:AQNzGEFs1
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:458:"/tmp/netkey-pluto-02/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:471:loaded private key for keyid: PPK_RSA:AQNzGEFs1
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:475:"/tmp/netkey-pluto-02/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:488:loaded private key for keyid: PPK_RSA:AQNzGEFs1
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:492:"/tmp/netkey-pluto-02/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:505:loaded private key for keyid: PPK_RSA:AQNzGEFs1
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:509:"/tmp/netkey-pluto-02/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:522:loaded private key for keyid: PPK_RSA:AQNzGEFs1
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:526:"/tmp/netkey-pluto-02/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:539:loaded private key for keyid: PPK_RSA:AQNzGEFs1
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:543:"/tmp/netkey-pluto-02/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:556:loaded private key for keyid: PPK_RSA:AQNzGEFs1
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:560:"/tmp/netkey-pluto-02/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:573:loaded private key for keyid: PPK_RSA:AQNzGEFs1
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:577:"/tmp/netkey-pluto-02/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:590:loaded private key for keyid: PPK_RSA:AQNzGEFs1
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:594:"/tmp/netkey-pluto-02/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:607:loaded private key for keyid: PPK_RSA:AQNzGEFs1
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:611:"/tmp/netkey-pluto-02/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:624:loaded private key for keyid: PPK_RSA:AQNzGEFs1
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:628:"/tmp/netkey-pluto-02/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:641:loaded private key for keyid: PPK_RSA:AQNzGEFs1
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:645:"/tmp/netkey-pluto-02/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:658:loaded private key for keyid: PPK_RSA:AQNzGEFs1
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:662:"/tmp/netkey-pluto-02/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:675:loaded private key for keyid: PPK_RSA:AQNzGEFs1
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:679:"/tmp/netkey-pluto-02/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:692:loaded private key for keyid: PPK_RSA:AQNzGEFs1
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:696:"/tmp/netkey-pluto-02/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:783:| [7 is OAKLEY_AES_CBC]
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:787:| [2 is OAKLEY_SHA1]
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:791:| [3 is OAKLEY_RSA_SIG]
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:875:| line 8: key type PPK_PSK(@west) to type PPK_RSA
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:892:| I have RSA key: OAKLEY_RSA_SIG cert.type: CERT_NONE
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:898:| started looking for secret for @west->@east of kind PPK_RSA
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:899:| actually looking for secret for @west->@east of kind PPK_RSA
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:900:| line 8: key type PPK_RSA(@west) to type PPK_RSA
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:906:| signing hash with RSA Key *AQNzGEFs1
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:929:| encrypting 272 using OAKLEY_AES_CBC
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:962:| decrypting 272 bytes using algorithm OAKLEY_AES_CBC
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:991:| ***parse ISAKMP Signature Payload:
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:999:| an RSA Sig check passed with *AQN3cn11F [preloaded key]
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:1004:"westnet-eastnet" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=aes_128 prf=oakley_sha group=modp2048}
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:1017:"westnet-eastnet" #2: initiating Quick Mode RSASIG+ENCRYPT+TUNNEL+PFS+UP+IKEv2ALLOW {using isakmp#1 msgid:b41681c5 proposal=3DES(3)_192-MD5(1)_128 pfsgroup=OAKLEY_GROUP_MODP2048}
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:1071:| encrypting 400 using OAKLEY_AES_CBC
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:1098:| decrypting 400 bytes using algorithm OAKLEY_AES_CBC
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:1178:| transform ID: ESP_3DES
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:1197:| [1 is AUTH_ALGORITHM_HMAC_MD5]
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:1217:| line 8: key type PPK_PSK(@west) to type PPK_RSA
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:1277:| executing up-client: 2>&1 PLUTO_VERSION='2.0' PLUTO_VERB='up-client' PLUTO_CONNECTION='westnet-eastnet' PLUTO_NEXT_HOP='192.1.2.23' PLUTO_INTERFACE='eth1' PLUTO_ME='192.1.2.45' PLUTO_MY_ID='@west' PLUTO_MY_CLIENT='192.0.1.0/24' PLUTO_MY_CLIENT_NET='192.0.1.0' PLUTO_MY_CLIENT_MASK='255.255.255.0' PLUTO_MY_PORT='0' PLUTO_MY_PROTOCOL='0' PLUTO_PEER='192.1.2.23' PLUTO_PEER_ID='@east' PLUTO_PEER_CLIENT='192.0.2.0/24' PLUTO_PEER_CLIENT_NET='192.0.2.0' PLUTO_PEER_CLIENT_MASK='255.255.255.0' PLUTO_PEER_PORT='0' PLUTO_PEER_PROTOCOL='0' PLUTO_PEER_CA='' PLUTO_STACK='netkey' PLUTO_CONN_POLICY='RSASIG+ENCRYPT+TUNNEL+PFS+UP+IKEv2ALLOW' PLUTO_XAUTH_USERNAME='' ipsec _updown
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:1281:| executing prepare-client: 2>&1 PLUTO_VERSION='2.0' PLUTO_VERB='prepare-client' PLUTO_CONNECTION='westnet-eastnet' PLUTO_NEXT_HOP='192.1.2.23' PLUTO_INTERFACE='eth1' PLUTO_ME='192.1.2.45' PLUTO_MY_ID='@west' PLUTO_MY_CLIENT='192.0.1.0/24' PLUTO_MY_CLIENT_NET='192.0.1.0' PLUTO_MY_CLIENT_MASK='255.255.255.0' PLUTO_MY_PORT='0' PLUTO_MY_PROTOCOL='0' PLUTO_PEER='192.1.2.23' PLUTO_PEER_ID='@east' PLUTO_PEER_CLIENT='192.0.2.0/24' PLUTO_PEER_CLIENT_NET='192.0.2.0' PLUTO_PEER_CLIENT_MASK='255.255.255.0' PLUTO_PEER_PORT='0' PLUTO_PEER_PROTOCOL='0' PLUTO_PEER_CA='' PLUTO_STACK='netkey' PLUTO_CONN_POLICY='RSASIG+ENCRYPT+TUNNEL+PFS+UP+IKEv2ALLOW' PLUTO_XAUTH_USERNAME='' ipsec _updown
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:1284:| executing route-client: 2>&1 PLUTO_VERSION='2.0' PLUTO_VERB='route-client' PLUTO_CONNECTION='westnet-eastnet' PLUTO_NEXT_HOP='192.1.2.23' PLUTO_INTERFACE='eth1' PLUTO_ME='192.1.2.45' PLUTO_MY_ID='@west' PLUTO_MY_CLIENT='192.0.1.0/24' PLUTO_MY_CLIENT_NET='192.0.1.0' PLUTO_MY_CLIENT_MASK='255.255.255.0' PLUTO_MY_PORT='0' PLUTO_MY_PROTOCOL='0' PLUTO_PEER='192.1.2.23' PLUTO_PEER_ID='@east' PLUTO_PEER_CLIENT='192.0.2.0/24' PLUTO_PEER_CLIENT_NET='192.0.2.0' PLUTO_PEER_CLIENT_MASK='255.255.255.0' PLUTO_PEER_PORT='0' PLUTO_PEER_PROTOCOL='0' PLUTO_PEER_CA='' PLUTO_STACK='netkey' PLUTO_CONN_POLICY='RSASIG+ENCRYPT+TUNNEL+PFS+UP+IKEv2ALLOW' PLUTO_XAUTH_USERNAME='' ipsec _updown
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:1292:| encrypting 32 using OAKLEY_AES_CBC
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:1300:"westnet-eastnet" #2: STATE_QUICK_I2: sent QI2, IPsec SA established tunnel mode {ESP=>0x6e20ef9a <0x08e4af15 xfrm=3DES_0-HMAC_MD5 NATOA=none NATD=none DPD=none}
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:1329:| encrypting 48 using OAKLEY_AES_CBC
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:1338:| executing down-client: 2>&1 PLUTO_VERSION='2.0' PLUTO_VERB='down-client' PLUTO_CONNECTION='westnet-eastnet' PLUTO_NEXT_HOP='192.1.2.23' PLUTO_INTERFACE='eth1' PLUTO_ME='192.1.2.45' PLUTO_MY_ID='@west' PLUTO_MY_CLIENT='192.0.1.0/24' PLUTO_MY_CLIENT_NET='192.0.1.0' PLUTO_MY_CLIENT_MASK='255.255.255.0' PLUTO_MY_PORT='0' PLUTO_MY_PROTOCOL='0' PLUTO_PEER='192.1.2.23' PLUTO_PEER_ID='@east' PLUTO_PEER_CLIENT='192.0.2.0/24' PLUTO_PEER_CLIENT_NET='192.0.2.0' PLUTO_PEER_CLIENT_MASK='255.255.255.0' PLUTO_PEER_PORT='0' PLUTO_PEER_PROTOCOL='0' PLUTO_PEER_CA='' PLUTO_STACK='netkey' PLUTO_CONN_POLICY='RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW' PLUTO_XAUTH_USERNAME='' ipsec _updown
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:1363:| encrypting 64 using OAKLEY_AES_CBC
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:1431:| executing unroute-client: 2>&1 PLUTO_VERSION='2.0' PLUTO_VERB='unroute-client' PLUTO_CONNECTION='westnet-eastnet' PLUTO_NEXT_HOP='192.1.2.23' PLUTO_INTERFACE='eth1' PLUTO_ME='192.1.2.45' PLUTO_MY_ID='@west' PLUTO_MY_CLIENT='192.0.1.0/24' PLUTO_MY_CLIENT_NET='192.0.1.0' PLUTO_MY_CLIENT_MASK='255.255.255.0' PLUTO_MY_PORT='0' PLUTO_MY_PROTOCOL='0' PLUTO_PEER='192.1.2.23' PLUTO_PEER_ID='@east' PLUTO_PEER_CLIENT='192.0.2.0/24' PLUTO_PEER_CLIENT_NET='192.0.2.0' PLUTO_PEER_CLIENT_MASK='255.255.255.0' PLUTO_PEER_PORT='0' PLUTO_PEER_PROTOCOL='0' PLUTO_PEER_CA='' PLUTO_STACK='netkey' PLUTO_CONN_POLICY='RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW' ipsec _updown
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:1450:<5>Kernel command line: initrd=/btmp/antony/ikev2/2008_01_14/UMLPOOL/initrd.uml umlroot=/btmp/antony/ikev2/2008_01_14/UMLPOOL/west/root root=/dev/ram0 rw ssl=pty eth0=daemon,10:00:00:ab:cd:ff,unix,/tmp/umljZyuOz.d/west/ctl,/tmp/umljZyuOz.d/west/data eth1=daemon,10:00:00:64:64:45,unix,/tmp/umljZyuOz.d/public/ctl,/tmp/umljZyuOz.d/public/data eth2=daemon,10:00:00:32:64:45,unix,/tmp/umljZyuOz.d/admin/ctl,/tmp/umljZyuOz.d/admin/data init=/linuxrc single
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/west-console.txt:1479:<6>Host TLS support detected
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:22:Kernel command line: initrd=/btmp/antony/ikev2/2008_01_14/UMLPOOL/initrd.uml umlroot=/btmp/antony/ikev2/2008_01_14/UMLPOOL/east/root root=/dev/ram0 rw ssl=pty eth0=daemon,10:00:00:dc:bc:ff,unix,/tmp/umljZyuOz.d/east/ctl,/tmp/umljZyuOz.d/east/data eth1=daemon,10:00:00:64:64:23,unix,/tmp/umljZyuOz.d/public/ctl,/tmp/umljZyuOz.d/public/data eth2=daemon,10:00:00:32:64:23,unix,/tmp/umljZyuOz.d/admin/ctl,/tmp/umljZyuOz.d/admin/data init=/linuxrc single
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:50:Host TLS support detected
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:153:ipsec_setup: aes-x86_64 aes des sha512 sha256 md5 cbc xcbc ecb twofish blowfish serpent
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:170:000 algorithm ESP encrypt: id=2, name=ESP_DES, ivlen=8, keysizemin=64, keysizemax=64
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:171:000 algorithm ESP encrypt: id=3, name=ESP_3DES, ivlen=8, keysizemin=192, keysizemax=192
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:172:000 algorithm ESP encrypt: id=7, name=ESP_BLOWFISH, ivlen=8, keysizemin=40, keysizemax=448
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:173:000 algorithm ESP encrypt: id=11, name=ESP_NULL, ivlen=0, keysizemin=0, keysizemax=0
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:174:000 algorithm ESP encrypt: id=12, name=ESP_AES, ivlen=8, keysizemin=128, keysizemax=256
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:175:000 algorithm ESP encrypt: id=252, name=ESP_SERPENT, ivlen=8, keysizemin=128, keysizemax=256
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:176:000 algorithm ESP encrypt: id=253, name=ESP_TWOFISH, ivlen=8, keysizemin=128, keysizemax=256
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:177:000 algorithm ESP auth attr: id=1, name=AUTH_ALGORITHM_HMAC_MD5, keysizemin=128, keysizemax=128
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:178:000 algorithm ESP auth attr: id=2, name=AUTH_ALGORITHM_HMAC_SHA1, keysizemin=160, keysizemax=160
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:179:000 algorithm ESP auth attr: id=5, name=AUTH_ALGORITHM_HMAC_SHA2_256, keysizemin=256, keysizemax=256
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:182:000 algorithm IKE encrypt: id=3, name=OAKLEY_BLOWFISH_CBC, blocksize=8, keydeflen=128
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:183:000 algorithm IKE encrypt: id=5, name=OAKLEY_3DES_CBC, blocksize=8, keydeflen=192
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:184:000 algorithm IKE encrypt: id=7, name=OAKLEY_AES_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:185:000 algorithm IKE encrypt: id=65004, name=OAKLEY_SERPENT_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:186:000 algorithm IKE encrypt: id=65005, name=OAKLEY_TWOFISH_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:187:000 algorithm IKE encrypt: id=65289, name=OAKLEY_TWOFISH_CBC_SSH, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:188:000 algorithm IKE hash: id=1, name=OAKLEY_MD5, hashsize=16
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:189:000 algorithm IKE hash: id=2, name=OAKLEY_SHA1, hashsize=20
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:205:000 "westnet-eastnet": policy: RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW; prio: 24,24; interface: eth1;
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:207:000 "westnet-eastnet": ESP algorithms wanted: 3DES(3)_000-MD5(1); flags=-strict
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:208:000 "westnet-eastnet": ESP algorithms loaded: 3DES(3)_192-MD5(1)_128
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:218:ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC_SSH: Ok (ret=0)
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:219:ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:220:ike_alg_register_enc(): Activating OAKLEY_SERPENT_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:221:ike_alg_register_enc(): Activating OAKLEY_AES_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:222:ike_alg_register_enc(): Activating OAKLEY_BLOWFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:233: RSA modulus too small for security: less than 512 bits
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:258:loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:260:"/tmp/netkey-pluto-02/ipsec.secrets" line 25: RSA modulus too small for security: less than 512 bits
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:275:loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:279:| decrypting file using 'DES-EDE3-CBC'
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:280:"/tmp/netkey-pluto-02/ipsec.secrets" line 25: RSA modulus too small for security: less than 512 bits
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:293:loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:297:| decrypting file using 'DES-EDE3-CBC'
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:298:"/tmp/netkey-pluto-02/ipsec.secrets" line 25: RSA modulus too small for security: less than 512 bits
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:311:loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:315:| decrypting file using 'DES-EDE3-CBC'
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:316:"/tmp/netkey-pluto-02/ipsec.secrets" line 25: RSA modulus too small for security: less than 512 bits
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:329:loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:333:| decrypting file using 'DES-EDE3-CBC'
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:334:"/tmp/netkey-pluto-02/ipsec.secrets" line 25: RSA modulus too small for security: less than 512 bits
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:347:loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:351:| decrypting file using 'DES-EDE3-CBC'
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:352:"/tmp/netkey-pluto-02/ipsec.secrets" line 25: RSA modulus too small for security: less than 512 bits
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:365:loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:369:| decrypting file using 'DES-EDE3-CBC'
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:370:"/tmp/netkey-pluto-02/ipsec.secrets" line 25: RSA modulus too small for security: less than 512 bits
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:383:loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:387:| decrypting file using 'DES-EDE3-CBC'
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:388:"/tmp/netkey-pluto-02/ipsec.secrets" line 25: RSA modulus too small for security: less than 512 bits
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:401:loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:405:| decrypting file using 'DES-EDE3-CBC'
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:406:"/tmp/netkey-pluto-02/ipsec.secrets" line 25: RSA modulus too small for security: less than 512 bits
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:419:loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:423:| decrypting file using 'DES-EDE3-CBC'
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:424:"/tmp/netkey-pluto-02/ipsec.secrets" line 25: RSA modulus too small for security: less than 512 bits
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:437:loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:441:| decrypting file using 'DES-EDE3-CBC'
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:442:"/tmp/netkey-pluto-02/ipsec.secrets" line 25: RSA modulus too small for security: less than 512 bits
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:455:loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:459:| decrypting file using 'DES-EDE3-CBC'
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:460:"/tmp/netkey-pluto-02/ipsec.secrets" line 25: RSA modulus too small for security: less than 512 bits
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:473:loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:477:| decrypting file using 'DES-EDE3-CBC'
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:478:"/tmp/netkey-pluto-02/ipsec.secrets" line 25: RSA modulus too small for security: less than 512 bits
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:491:loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:495:| decrypting file using 'DES-EDE3-CBC'
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:496:"/tmp/netkey-pluto-02/ipsec.secrets" line 25: RSA modulus too small for security: less than 512 bits
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:509:loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:513:| decrypting file using 'DES-EDE3-CBC'
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:514:"/tmp/netkey-pluto-02/ipsec.secrets" line 25: RSA modulus too small for security: less than 512 bits
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:527:loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:531:| decrypting file using 'DES-EDE3-CBC'
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:532:"/tmp/netkey-pluto-02/ipsec.secrets" line 25: RSA modulus too small for security: less than 512 bits
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:545:loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:549:| decrypting file using 'DES-EDE3-CBC'
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:550:"/tmp/netkey-pluto-02/ipsec.secrets" line 25: RSA modulus too small for security: less than 512 bits
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:563:loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:567:| decrypting file using 'DES-EDE3-CBC'
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:568:"/tmp/netkey-pluto-02/ipsec.secrets" line 25: RSA modulus too small for security: less than 512 bits
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:581:loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:585:| decrypting file using 'DES-EDE3-CBC'
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:586:"/tmp/netkey-pluto-02/ipsec.secrets" line 25: RSA modulus too small for security: less than 512 bits
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:599:loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:603:| decrypting file using 'DES-EDE3-CBC'
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:604:"/tmp/netkey-pluto-02/ipsec.secrets" line 25: RSA modulus too small for security: less than 512 bits
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:617:loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:621:| decrypting file using 'DES-EDE3-CBC'
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:622:"/tmp/netkey-pluto-02/ipsec.secrets" line 25: RSA modulus too small for security: less than 512 bits
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:697:| line 8: key type PPK_PSK(@east) to type PPK_RSA
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:733:| decrypting 272 bytes using algorithm OAKLEY_AES_CBC
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:761:| started looking for secret for @east->@west of kind PPK_RSA
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:762:| actually looking for secret for @east->@west of kind PPK_RSA
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:763:| line 8: key type PPK_RSA(@east) to type PPK_RSA
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:774:| an RSA Sig check passed with *AQNzGEFs1 [preloaded key]
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:777:| I have RSA key: OAKLEY_RSA_SIG cert.type: CERT_NONE
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:782:| started looking for secret for @east->@west of kind PPK_RSA
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:783:| actually looking for secret for @east->@west of kind PPK_RSA
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:784:| line 8: key type PPK_RSA(@east) to type PPK_RSA
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:790:| signing hash with RSA Key *AQN3cn11F
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:812:| encrypting 272 using OAKLEY_AES_CBC
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:821:"westnet-eastnet" #1: STATE_MAIN_R3: sent MR3, ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=aes_128 prf=oakley_sha group=modp2048}
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:846:| decrypting 400 bytes using algorithm OAKLEY_AES_CBC
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:933:| line 8: key type PPK_PSK(@east) to type PPK_RSA
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:1011:| encrypting 400 using OAKLEY_AES_CBC
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:1034:| decrypting 32 bytes using algorithm OAKLEY_AES_CBC
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:1051:| executing up-client: 2>&1 PLUTO_VERSION='2.0' PLUTO_VERB='up-client' PLUTO_CONNECTION='westnet-eastnet' PLUTO_NEXT_HOP='192.1.2.45' PLUTO_INTERFACE='eth1' PLUTO_ME='192.1.2.23' PLUTO_MY_ID='@east' PLUTO_MY_CLIENT='192.0.2.0/24' PLUTO_MY_CLIENT_NET='192.0.2.0' PLUTO_MY_CLIENT_MASK='255.255.255.0' PLUTO_MY_PORT='0' PLUTO_MY_PROTOCOL='0' PLUTO_PEER='192.1.2.45' PLUTO_PEER_ID='@west' PLUTO_PEER_CLIENT='192.0.1.0/24' PLUTO_PEER_CLIENT_NET='192.0.1.0' PLUTO_PEER_CLIENT_MASK='255.255.255.0' PLUTO_PEER_PORT='0' PLUTO_PEER_PROTOCOL='0' PLUTO_PEER_CA='' PLUTO_STACK='netkey' PLUTO_CONN_POLICY='RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW' PLUTO_XAUTH_USERNAME='' ipsec _updown
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:1055:| executing prepare-client: 2>&1 PLUTO_VERSION='2.0' PLUTO_VERB='prepare-client' PLUTO_CONNECTION='westnet-eastnet' PLUTO_NEXT_HOP='192.1.2.45' PLUTO_INTERFACE='eth1' PLUTO_ME='192.1.2.23' PLUTO_MY_ID='@east' PLUTO_MY_CLIENT='192.0.2.0/24' PLUTO_MY_CLIENT_NET='192.0.2.0' PLUTO_MY_CLIENT_MASK='255.255.255.0' PLUTO_MY_PORT='0' PLUTO_MY_PROTOCOL='0' PLUTO_PEER='192.1.2.45' PLUTO_PEER_ID='@west' PLUTO_PEER_CLIENT='192.0.1.0/24' PLUTO_PEER_CLIENT_NET='192.0.1.0' PLUTO_PEER_CLIENT_MASK='255.255.255.0' PLUTO_PEER_PORT='0' PLUTO_PEER_PROTOCOL='0' PLUTO_PEER_CA='' PLUTO_STACK='netkey' PLUTO_CONN_POLICY='RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW' PLUTO_XAUTH_USERNAME='' ipsec _updown
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:1058:| executing route-client: 2>&1 PLUTO_VERSION='2.0' PLUTO_VERB='route-client' PLUTO_CONNECTION='westnet-eastnet' PLUTO_NEXT_HOP='192.1.2.45' PLUTO_INTERFACE='eth1' PLUTO_ME='192.1.2.23' PLUTO_MY_ID='@east' PLUTO_MY_CLIENT='192.0.2.0/24' PLUTO_MY_CLIENT_NET='192.0.2.0' PLUTO_MY_CLIENT_MASK='255.255.255.0' PLUTO_MY_PORT='0' PLUTO_MY_PROTOCOL='0' PLUTO_PEER='192.1.2.45' PLUTO_PEER_ID='@west' PLUTO_PEER_CLIENT='192.0.1.0/24' PLUTO_PEER_CLIENT_NET='192.0.1.0' PLUTO_PEER_CLIENT_MASK='255.255.255.0' PLUTO_PEER_PORT='0' PLUTO_PEER_PROTOCOL='0' PLUTO_PEER_CA='' PLUTO_STACK='netkey' PLUTO_CONN_POLICY='RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW' PLUTO_XAUTH_USERNAME='' ipsec _updown
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:1064:"westnet-eastnet" #2: STATE_QUICK_R2: IPsec SA established tunnel mode {ESP=>0x08e4af15 <0x6e20ef9a xfrm=3DES_0-HMAC_MD5 NATOA= NATD=:500 DPD=enabled}
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:1085:| decrypting 48 bytes using algorithm OAKLEY_AES_CBC
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:1111:| encrypting 48 using OAKLEY_AES_CBC
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:1120:| executing down-client: 2>&1 PLUTO_VERSION='2.0' PLUTO_VERB='down-client' PLUTO_CONNECTION='westnet-eastnet' PLUTO_NEXT_HOP='192.1.2.45' PLUTO_INTERFACE='eth1' PLUTO_ME='192.1.2.23' PLUTO_MY_ID='@east' PLUTO_MY_CLIENT='192.0.2.0/24' PLUTO_MY_CLIENT_NET='192.0.2.0' PLUTO_MY_CLIENT_MASK='255.255.255.0' PLUTO_MY_PORT='0' PLUTO_MY_PROTOCOL='0' PLUTO_PEER='192.1.2.45' PLUTO_PEER_ID='@west' PLUTO_PEER_CLIENT='192.0.1.0/24' PLUTO_PEER_CLIENT_NET='192.0.1.0' PLUTO_PEER_CLIENT_MASK='255.255.255.0' PLUTO_PEER_PORT='0' PLUTO_PEER_PROTOCOL='0' PLUTO_PEER_CA='' PLUTO_STACK='netkey' PLUTO_CONN_POLICY='RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW' PLUTO_XAUTH_USERNAME='' ipsec _updown
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:1143:| decrypting 64 bytes using algorithm OAKLEY_AES_CBC
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:1176:| encrypting 64 using OAKLEY_AES_CBC
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:1208:<5>Kernel command line: initrd=/btmp/antony/ikev2/2008_01_14/UMLPOOL/initrd.uml umlroot=/btmp/antony/ikev2/2008_01_14/UMLPOOL/east/root root=/dev/ram0 rw ssl=pty eth0=daemon,10:00:00:dc:bc:ff,unix,/tmp/umljZyuOz.d/east/ctl,/tmp/umljZyuOz.d/east/data eth1=daemon,10:00:00:64:64:23,unix,/tmp/umljZyuOz.d/public/ctl,/tmp/umljZyuOz.d/public/data eth2=daemon,10:00:00:32:64:23,unix,/tmp/umljZyuOz.d/admin/ctl,/tmp/umljZyuOz.d/admin/data init=/linuxrc single
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east-console.txt:1237:<6>Host TLS support detected
/openswan-2.6.19/testing/pluto/netkey-pluto-03-sourceip/east.conf:14: esp=3des-md5
/openswan-2.6.19/testing/pluto/basic-pluto-09/north-console.txt:31:004 "northnet--eastnet-nat" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/alias-01/west-console.txt:36:000 "westnet-eastnet-alias": policy: RSASIG+ENCRYPT+TUNNEL+PFS; prio: 24,24; interface: eth1;
/openswan-2.6.19/testing/pluto/alias-01/west-console.txt:42:000 "westnet-eastnet-second": policy: RSASIG+ENCRYPT+TUNNEL+PFS; prio: 24,24; interface: eth1;
/openswan-2.6.19/testing/pluto/alias-01/west-console.txt:58:004 "westnet-eastnet-alias" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=aes_128 prf=oakley_sha group=modp1536}
/openswan-2.6.19/testing/pluto/alias-01/west-console.txt:67:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/alias-01/west-console.txt:68:esp0xKLIPSPIK@192.1.2.45 ESP_AES_HMAC_SHA1: dir=in src=192.1.2.23 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/alias-01/west-console.txt:87:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/alias-01/west-console.txt:89:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/alias-01/west-console.txt:90:esp0xKLIPSPIK@192.1.2.45 ESP_AES_HMAC_SHA1: dir=in src=192.1.2.23 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/alias-01/east-console.txt:21:esp0xKLIPSPIK@192.1.2.45 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.23 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/alias-01/east-console.txt:22:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=in src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/dpd-03/west-console.txt:37:004 "west-east" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=aes_128 prf=oakley_sha group=modp1536}
/openswan-2.6.19/testing/pluto/x509-pluto-03/west-console.txt:40:004 "westnet-eastnet-x509-cr" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/x509-pluto-03/west-console.txt:53:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/x509-pluto-03/west-console.txt:54:esp0xKLIPSPIK@192.1.2.45 ESP_AES_HMAC_SHA1: dir=in src=192.1.2.23 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/food-groups-never-01/east-console.txt:21:002 loaded private key for keyid: PPK_RSA:ADEADBEEF
/openswan-2.6.19/testing/pluto/food-groups-never-01/east-console.txt:22:002 loaded private key for keyid: PPK_RSA:ADEADBEEF
/openswan-2.6.19/testing/pluto/nat-pluto-03/road-console.txt:38:004 "road-eastnet-forceencaps" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=aes_128 prf=oakley_sha group=modp1536}
/openswan-2.6.19/testing/pluto/nat-pluto-03/road-console.txt:39:002 "road-eastnet-forceencaps" #2: initiating Quick Mode RSASIG+ENCRYPT+TUNNEL+PFS+UP+IKEv2ALLOW
/openswan-2.6.19/testing/pluto/aggr-unit-01/dowhack.sh:5:both --name isakmp-aggr-psk --psk --aggrmode --ike 3des-sha1-modp1536 $EASTHOST $TO $WESTHOST $TIMES2 ;
/openswan-2.6.19/testing/pluto/aggr-unit-01/east-console.txt:43:whackwest --name isakmp-aggr-psk --psk --aggrmode --ike 3des-sha1-modp1536 --host 127.95.7.2 --ikeport 8500 --updown silly --to --updown sally --host 127.95.7.1 --ikeport 8500 --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/aggr-unit-01/east-console.txt:45:whackeast --name isakmp-aggr-psk --psk --aggrmode --ike 3des-sha1-modp1536 --host 127.95.7.2 --ikeport 8500 --updown silly --to --updown sally --host 127.95.7.1 --ikeport 8500 --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/aggr-unit-01/east-console.txt:54:004 "isakmp-aggr-psk" #1: STATE_AGGR_I2: sent AI2, ISAKMP SA established {auth=OAKLEY_PRESHARED_KEY cipher=oakley_3des_cbc_192 prf=oakley_sha group=modp1536}
/openswan-2.6.19/testing/pluto/aggr-unit-01/east-console.txt:74:whackwest --name isakmp-aggr-psk --psk --aggrmode --ike 3des-sha1-modp1536 --host 127.95.7.2 --ikeport 8500 --updown silly --to --updown sally --host 127.95.7.1 --ikeport 8500 --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/aggr-unit-01/east-console.txt:76:whackeast --name isakmp-aggr-psk --psk --aggrmode --ike 3des-sha1-modp1536 --host 127.95.7.2 --ikeport 8500 --updown silly --to --updown sally --host 127.95.7.1 --ikeport 8500 --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/aggr-unit-01/east-console.txt:85:004 "isakmp-aggr-psk" #1: STATE_AGGR_I2: sent AI2, ISAKMP SA established {auth=OAKLEY_PRESHARED_KEY cipher=oakley_3des_cbc_192 prf=oakley_sha group=modp1536}
/openswan-2.6.19/testing/pluto/fail-x509-02/north-console.txt:20:004 "north-east-x509-pluto-02" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=aes_128 prf=oakley_sha group=modp1536}
/openswan-2.6.19/testing/pluto/ike-algo-02/description.txt:3:AES code, where using ike=aes-sha1-modp1536 leads to:
/openswan-2.6.19/testing/pluto/ike-algo-02/description.txt:5:| ike (phase1) algorihtm values: AES_CBC(7)_000-SHA1(2)-MODP1536(5); flags=-strict
/openswan-2.6.19/testing/pluto/ike-algo-02/description.txt:9:| ike (phase1) algorihtm values: AES_CBC(7)_128-SHA1(2)-MODP1536(5); flags=-strict
/openswan-2.6.19/testing/pluto/ike-algo-02/east.conf:13: ike=aes-sha1-modp1536
/openswan-2.6.19/testing/pluto/ike-algo-02/east.conf:17: ike=aes128-sha1-modp1536
/openswan-2.6.19/testing/pluto/ike-algo-02/east.conf:21: ike=aes256-sha1-modp1536
/openswan-2.6.19/testing/pluto/ike-algo-02/east.conf:25: ike=3des-sha1-modp1536
/openswan-2.6.19/testing/pluto/ike-algo-02/east.conf:29: ike=3des-sha1-modp2048
/openswan-2.6.19/testing/pluto/ike-algo-02/east.conf:33: ike=aes-sha1-modp2048
/openswan-2.6.19/testing/pluto/ike-algo-02/east.conf:37: ike=aes128-sha1-modp2048
/openswan-2.6.19/testing/pluto/xauth-pluto-12/road-console.txt:49:004 "modecfg-road--eastnet-psk" #1: STATE_AGGR_I2: sent AI2, ISAKMP SA established {auth=OAKLEY_PRESHARED_KEY cipher=oakley_3des_cbc_192 prf=oakley_sha group=modp1536}
/openswan-2.6.19/testing/pluto/xauth-pluto-12/road-console.txt:62:002 "modecfg-road--eastnet-psk" #2: initiating Quick Mode PSK+ENCRYPT+TUNNEL+PFS+UP+AGGRESSIVE
/openswan-2.6.19/testing/pluto/xauth-pluto-12/road.secrets:1:# This file holds shared secrets or RSA private keys for inter-Pluto
/openswan-2.6.19/testing/pluto/xauth-pluto-12/road.secrets:4:# RSA private key for this host, authenticating it to any other host
/openswan-2.6.19/testing/pluto/xauth-pluto-12/east.secrets:1:# This file holds shared secrets or RSA private keys for inter-Pluto
/openswan-2.6.19/testing/pluto/xauth-pluto-12/east.secrets:4:# RSA private key for this host, authenticating it to any other host
/openswan-2.6.19/testing/pluto/xauth-pluto-12/road.conf:23: ike=3des-sha1
/openswan-2.6.19/testing/pluto/xauth-pluto-12/east.conf:28: ike=3des-sha1
/openswan-2.6.19/testing/pluto/xauth-pluto-10/road-console.txt:34:000 "xauth-road--eastnet": policy: RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW; prio: 32,24; interface: eth0;
/openswan-2.6.19/testing/pluto/xauth-pluto-10/road-console.txt:49:004 "xauth-road--eastnet" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=aes_128 prf=oakley_sha group=modp1536}
/openswan-2.6.19/testing/pluto/xauth-pluto-10/road-console.txt:57:002 "xauth-road--eastnet" #2: initiating Quick Mode RSASIG+ENCRYPT+TUNNEL+PFS+UP+IKEv2ALLOW
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-01-noconn/west-console.txt:23:000 algorithm ESP encrypt: id=3, name=ESP_3DES, ivlen=64, keysizemin=192, keysizemax=192
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-01-noconn/west-console.txt:24:000 algorithm ESP encrypt: id=12, name=ESP_AES, ivlen=128, keysizemin=128, keysizemax=256
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-01-noconn/west-console.txt:25:000 algorithm ESP auth attr: id=1, name=AUTH_ALGORITHM_HMAC_MD5, keysizemin=128, keysizemax=128
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-01-noconn/west-console.txt:26:000 algorithm ESP auth attr: id=2, name=AUTH_ALGORITHM_HMAC_SHA1, keysizemin=160, keysizemax=160
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-01-noconn/west-console.txt:27:000 algorithm ESP auth attr: id=9, name=AUTH_ALGORITHM_AES_CBC, keysizemin=128, keysizemax=128
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-01-noconn/west-console.txt:29:000 algorithm IKE encrypt: id=3, name=OAKLEY_BLOWFISH_CBC, blocksize=8, keydeflen=128
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-01-noconn/west-console.txt:30:000 algorithm IKE encrypt: id=5, name=OAKLEY_3DES_CBC, blocksize=8, keydeflen=192
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-01-noconn/west-console.txt:31:000 algorithm IKE encrypt: id=7, name=OAKLEY_AES_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-01-noconn/west-console.txt:32:000 algorithm IKE encrypt: id=65004, name=OAKLEY_SERPENT_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-01-noconn/west-console.txt:33:000 algorithm IKE encrypt: id=65005, name=OAKLEY_TWOFISH_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-01-noconn/west-console.txt:34:000 algorithm IKE encrypt: id=65289, name=OAKLEY_TWOFISH_CBC_SSH, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-01-noconn/west-console.txt:35:000 algorithm IKE hash: id=1, name=OAKLEY_MD5, hashsize=16
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-01-noconn/west-console.txt:36:000 algorithm IKE hash: id=2, name=OAKLEY_SHA1, hashsize=20
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-01-noconn/west-console.txt:52:000 "westnet--eastnet-ikev2": policy: RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW+IKEv2Init; prio: 24,24; interface: eth1;
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-01-noconn/east-console.txt:18:pluto[857]: ike_alg: Activating OAKLEY_AES_CBC encryption: Ok
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-01-noconn/east-console.txt:19:pluto[857]: ike_alg: Activating OAKLEY_BLOWFISH_CBC encryption: Ok
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-01-noconn/east-console.txt:20:pluto[857]: ike_alg: Activating OAKLEY_SERPENT_CBC encryption: Ok
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-01-noconn/east-console.txt:24:pluto[857]: ike_alg: Activating OAKLEY_TWOFISH_CBC encryption: Ok
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-01-noconn/east-console.txt:25:pluto[857]: ike_alg: Activating OAKLEY_TWOFISH_CBC_SSH encryption: Ok
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-01-noconn/east-console.txt:27:pluto[857]: OAKLEY_BLOWFISH_CBC self-test not available
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-01-noconn/east-console.txt:28:pluto[857]: OAKLEY_3DES_CBC self-test not available
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-01-noconn/east-console.txt:29:pluto[857]: OAKLEY_AES_CBC self-test not available
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-01-noconn/east-console.txt:30:pluto[857]: OAKLEY_SERPENT_CBC self-test not available
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-01-noconn/east-console.txt:31:pluto[857]: OAKLEY_TWOFISH_CBC self-test not available
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-01-noconn/east-console.txt:32:pluto[857]: OAKLEY_TWOFISH_CBC_SSH self-test not available
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-01-noconn/east-console.txt:34:pluto[857]: OAKLEY_MD5 hash self-test passed
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-01-noconn/east-console.txt:35:pluto[857]: OAKLEY_MD5 hmac self-test passed
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-01-noconn/east-console.txt:36:pluto[857]: OAKLEY_SHA hash self-test passed
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-01-noconn/east-console.txt:37:pluto[857]: OAKLEY_SHA hmac self-test passed
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-01-noconn/east-console.txt:39:pluto[857]: OAKLEY_SHA2_256 hmac self-test passed
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-01-noconn/east-console.txt:41:pluto[857]: OAKLEY_SHA2_384 hmac self-test passed
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-01-noconn/east-console.txt:43:pluto[857]: OAKLEY_SHA2_512 hmac self-test passed
/openswan-2.6.19/testing/pluto/tpm-accept-01/west-console-normal.txt:25:ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC_SSH: Ok (ret=0)
/openswan-2.6.19/testing/pluto/tpm-accept-01/west-console-normal.txt:26:ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/tpm-accept-01/west-console-normal.txt:27:ike_alg_register_enc(): Activating OAKLEY_SERPENT_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/tpm-accept-01/west-console-normal.txt:28:ike_alg_register_enc(): Activating OAKLEY_AES_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/tpm-accept-01/west-console-normal.txt:29:ike_alg_register_enc(): Activating OAKLEY_BLOWFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/tpm-accept-01/west-console-normal.txt:62:"west--east-psk" #1: STATE_MAIN_R3: sent MR3, ISAKMP SA established {auth=OAKLEY_PRESHARED_KEY cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/tpm-accept-01/east-console-normal.txt:52: ipsec whack --name west--east-psk-3des --delete
/openswan-2.6.19/testing/pluto/tpm-accept-01/east-console-normal.txt:53:021 no connection named "west--east-psk-3des"
/openswan-2.6.19/testing/pluto/tpm-accept-01/east-console-normal.txt:55: ipsec whack --name west--east-psk-1des --encrypt --tunnel --pfs --dpdaction "hold" --psk --host "192.1.2.45" --nexthop "192.1.2.23" --updown "ipsec _updown" --id "192.1.2.45" --sendcert "always" --to --host "192.1.2.23" --nexthop "192.1.2.45" --updown "ipsec _updown" --id "192.1.2.23" --sendcert "always" --ipseclifetime "28800" --rekeymargin "540" --ikealg "des" --impair-die-oninfo --keyingtries "0"
/openswan-2.6.19/testing/pluto/tpm-accept-01/east-console-normal.txt:66: echo "Switching to 3DES policy"
/openswan-2.6.19/testing/pluto/tpm-accept-01/east-console-normal.txt:67:Switching to 3DES policy
/openswan-2.6.19/testing/pluto/tpm-accept-01/east-console-normal.txt:73: ipsec whack --name west--east-psk-3des --delete
/openswan-2.6.19/testing/pluto/tpm-accept-01/east-console-normal.txt:74:021 no connection named "west--east-psk-3des"
/openswan-2.6.19/testing/pluto/tpm-accept-01/east-console-normal.txt:76: ipsec whack --name west--east-psk-3des --encrypt --tunnel --pfs --dpdaction "hold" --psk --host "192.1.2.45" --nexthop "192.1.2.23" --updown "ipsec _updown" --id "192.1.2.45" --sendcert "always" --to --host "192.1.2.23" --nexthop "192.1.2.45" --updown "ipsec _updown" --id "192.1.2.23" --sendcert "always" --ipseclifetime "28800" --rekeymargin "540" --ikealg "3des" --keyingtries "0"
/openswan-2.6.19/testing/pluto/tpm-accept-01/east-console-normal.txt:77:002 added connection description "west--east-psk-3des"
/openswan-2.6.19/testing/pluto/tpm-accept-01/east-console-normal.txt:79: ipsec whack --name west--east-psk-3des --initiate
/openswan-2.6.19/testing/pluto/tpm-accept-01/east-console-normal.txt:80:002 "west--east-psk-3des" #2: initiating Main Mode
/openswan-2.6.19/testing/pluto/tpm-accept-01/east-console-normal.txt:81:104 "west--east-psk-3des" #2: STATE_MAIN_I1: initiate
/openswan-2.6.19/testing/pluto/tpm-accept-01/east-console-normal.txt:82:003 "west--east-psk-3des" #2: received Vendor ID payload [Openswan
/openswan-2.6.19/testing/pluto/tpm-accept-01/east-console-normal.txt:83:003 "west--east-psk-3des" #2: received Vendor ID payload [Dead Peer Detection]
/openswan-2.6.19/testing/pluto/tpm-accept-01/east-console-normal.txt:84:002 "west--east-psk-3des" #2: transition from state STATE_MAIN_I1 to state STATE_MAIN_I2
/openswan-2.6.19/testing/pluto/tpm-accept-01/east-console-normal.txt:85:106 "west--east-psk-3des" #2: STATE_MAIN_I2: sent MI2, expecting MR2
/openswan-2.6.19/testing/pluto/tpm-accept-01/east-console-normal.txt:86:002 "west--east-psk-3des" #2: I did not send a certificate because digital signatures are not being used. (PSK)
/openswan-2.6.19/testing/pluto/tpm-accept-01/east-console-normal.txt:87:002 "west--east-psk-3des" #2: transition from state STATE_MAIN_I2 to state STATE_MAIN_I3
/openswan-2.6.19/testing/pluto/tpm-accept-01/east-console-normal.txt:88:108 "west--east-psk-3des" #2: STATE_MAIN_I3: sent MI3, expecting MR3
/openswan-2.6.19/testing/pluto/tpm-accept-01/east-console-normal.txt:89:002 "west--east-psk-3des" #2: Main mode peer ID is ID_IPV4_ADDR: '192.1.2.45'
/openswan-2.6.19/testing/pluto/tpm-accept-01/east-console-normal.txt:90:002 "west--east-psk-3des" #2: transition from state STATE_MAIN_I3 to state STATE_MAIN_I4
/openswan-2.6.19/testing/pluto/tpm-accept-01/east-console-normal.txt:91:004 "west--east-psk-3des" #2: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_PRESHARED_KEY cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/tpm-accept-01/east-console-normal.txt:92:002 "west--east-psk-3des" #3: initiating Quick Mode PSK+ENCRYPT+TUNNEL+PFS+UP
/openswan-2.6.19/testing/pluto/tpm-accept-01/east-console-normal.txt:93:117 "west--east-psk-3des" #3: STATE_QUICK_I1: initiate
/openswan-2.6.19/testing/pluto/tpm-accept-01/east-console-normal.txt:94:002 "west--east-psk-3des" #3: transition from state STATE_QUICK_I1 to state STATE_QUICK_I2
/openswan-2.6.19/testing/pluto/tpm-accept-01/east-console-normal.txt:95:004 "west--east-psk-3des" #3: STATE_QUICK_I2: sent QI2, IPsec SA established
/openswan-2.6.19/testing/pluto/tpm-accept-01/east-console-normal.txt:107:ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC_SSH: Ok (ret=0)
/openswan-2.6.19/testing/pluto/tpm-accept-01/east-console-normal.txt:108:ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/tpm-accept-01/east-console-normal.txt:109:ike_alg_register_enc(): Activating OAKLEY_SERPENT_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/tpm-accept-01/east-console-normal.txt:110:ike_alg_register_enc(): Activating OAKLEY_AES_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/tpm-accept-01/east-console-normal.txt:111:ike_alg_register_enc(): Activating OAKLEY_BLOWFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/tpm-accept-01/east-console-normal.txt:138:added connection description "west--east-psk-3des"
/openswan-2.6.19/testing/pluto/tpm-accept-01/east-console-normal.txt:139:"west--east-psk-3des" #2: initiating Main Mode
/openswan-2.6.19/testing/pluto/tpm-accept-01/east-console-normal.txt:143:"west--east-psk-3des" #2: received Vendor ID payload [Openswan (this version) cvs2005Nov02_14:08:00 X.509-1.5.4 PLUTO_SENDS_VENDORID PLUTO_USES_KEYRR]
/openswan-2.6.19/testing/pluto/tpm-accept-01/east-console-normal.txt:144:"west--east-psk-3des" #2: received Vendor ID payload [Dead Peer Detection]
/openswan-2.6.19/testing/pluto/tpm-accept-01/east-console-normal.txt:145:"west--east-psk-3des" #2: transition from state STATE_MAIN_I1 to state STATE_MAIN_I2
/openswan-2.6.19/testing/pluto/tpm-accept-01/east-console-normal.txt:147:"west--east-psk-3des" #2: STATE_MAIN_I2: sent MI2, expecting MR2
/openswan-2.6.19/testing/pluto/tpm-accept-01/east-console-normal.txt:151:"west--east-psk-3des" #2: I did not send a certificate because digital signatures are not being used. (PSK)
/openswan-2.6.19/testing/pluto/tpm-accept-01/east-console-normal.txt:152:"west--east-psk-3des" #2: transition from state STATE_MAIN_I2 to state STATE_MAIN_I3
/openswan-2.6.19/testing/pluto/tpm-accept-01/east-console-normal.txt:154:"west--east-psk-3des" #2: STATE_MAIN_I3: sent MI3, expecting MR3
/openswan-2.6.19/testing/pluto/tpm-accept-01/east-console-normal.txt:158:"west--east-psk-3des" #2: Main mode peer ID is ID_IPV4_ADDR: '192.1.2.45'
/openswan-2.6.19/testing/pluto/tpm-accept-01/east-console-normal.txt:159:"west--east-psk-3des" #2: transition from state STATE_MAIN_I3 to state STATE_MAIN_I4
/openswan-2.6.19/testing/pluto/tpm-accept-01/east-console-normal.txt:160:"west--east-psk-3des" #2: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_PRESHARED_KEY cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/tpm-accept-01/east-console-normal.txt:161:"west--east-psk-3des" #3: initiating Quick Mode PSK+ENCRYPT+TUNNEL+PFS+UP
/openswan-2.6.19/testing/pluto/tpm-accept-01/east-console-normal.txt:165:"west--east-psk-3des" #3: transition from state STATE_QUICK_I1 to state STATE_QUICK_I2
/openswan-2.6.19/testing/pluto/tpm-accept-01/east-console-normal.txt:167:"west--east-psk-3des" #3: STATE_QUICK_I2: sent QI2, IPsec SA established
/openswan-2.6.19/testing/pluto/tpm-accept-01/eastrun.sh:6:ipsec whack --name west--east-psk-3des --delete
/openswan-2.6.19/testing/pluto/tpm-accept-01/eastrun.sh:8:ipsec whack --name west--east-psk-1des --encrypt --tunnel --pfs --dpdaction "hold" --psk --host "192.1.2.45" --nexthop "192.1.2.23" --updown "ipsec _updown" --id "192.1.2.45" --sendcert "always" --to --host "192.1.2.23" --nexthop "192.1.2.45" --updown "ipsec _updown" --id "192.1.2.23" --sendcert "always" --ipseclifetime "28800" --rekeymargin "540" --ikealg "des" --impair-die-oninfo --keyingtries "0"
/openswan-2.6.19/testing/pluto/tpm-accept-01/eastrun.sh:12:echo "Switching to 3DES policy"
/openswan-2.6.19/testing/pluto/tpm-accept-01/eastrun.sh:15:ipsec whack --name west--east-psk-3des --delete
/openswan-2.6.19/testing/pluto/tpm-accept-01/eastrun.sh:16:ipsec whack --name west--east-psk-3des --encrypt --tunnel --pfs --dpdaction "hold" --psk --host "192.1.2.45" --nexthop "192.1.2.23" --updown "ipsec _updown" --id "192.1.2.45" --sendcert "always" --to --host "192.1.2.23" --nexthop "192.1.2.45" --updown "ipsec _updown" --id "192.1.2.23" --sendcert "always" --ipseclifetime "28800" --rekeymargin "540" --ikealg "3des" --keyingtries "0"
/openswan-2.6.19/testing/pluto/tpm-accept-01/eastrun.sh:18:ipsec whack --name west--east-psk-3des --initiate
/openswan-2.6.19/testing/pluto/tpm-accept-01/description.txt:6: configure DES as the IKE Phase I encryption algorithm */
/openswan-2.6.19/testing/pluto/tpm-accept-01/description.txt:13: accepting DES as the encryption algorithm for Phase I */
/openswan-2.6.19/testing/pluto/tpm-accept-01/description.txt:18: /* configure the standard configuration (switching back to 3DES as
/openswan-2.6.19/testing/pluto/tpm-accept-01/description.txt:55: configure AES as the IKE Phase I encryption */
/openswan-2.6.19/testing/pluto/tpm-accept-01/west-console.txt:26:ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC_SSH: Ok (ret=0)
/openswan-2.6.19/testing/pluto/tpm-accept-01/west-console.txt:27:ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/tpm-accept-01/west-console.txt:28:ike_alg_register_enc(): Activating OAKLEY_SERPENT_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/tpm-accept-01/west-console.txt:29:ike_alg_register_enc(): Activating OAKLEY_AES_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/tpm-accept-01/west-console.txt:30:ike_alg_register_enc(): Activating OAKLEY_BLOWFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/tpm-accept-01/west-console.txt:58:"west--east-psk" #1: Oakley Transform [OAKLEY_DES_CBC (64), OAKLEY_MD5, OAKLEY_GROUP_MODP1536] refused due to insecure key_len and enc. alg. not listed in "ike" string
/openswan-2.6.19/testing/pluto/tpm-accept-01/west-console.txt:59:"west--east-psk" #1: Oakley Transform [OAKLEY_DES_CBC (64), OAKLEY_SHA1, OAKLEY_GROUP_MODP1536] refused due to insecure key_len and enc. alg. not listed in "ike" string
/openswan-2.6.19/testing/pluto/tpm-accept-01/west-console.txt:60:"west--east-psk" #1: Oakley Transform [OAKLEY_DES_CBC (64), OAKLEY_MD5, OAKLEY_GROUP_MODP1024] refused due to insecure key_len and enc. alg. not listed in "ike" string
/openswan-2.6.19/testing/pluto/tpm-accept-01/west-console.txt:61:"west--east-psk" #1: Oakley Transform [OAKLEY_DES_CBC (64), OAKLEY_SHA1, OAKLEY_GROUP_MODP1024] refused due to insecure key_len and enc. alg. not listed in "ike" string
/openswan-2.6.19/testing/pluto/tpm-accept-01/west-console.txt:74:"west--east-psk" #2: STATE_MAIN_R3: sent MR3, ISAKMP SA established {auth=OAKLEY_PRESHARED_KEY cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/tpm-accept-01/east-console-weak.txt:52: ipsec whack --name west--east-psk-3des --delete
/openswan-2.6.19/testing/pluto/tpm-accept-01/east-console-weak.txt:53:021 no connection named "west--east-psk-3des"
/openswan-2.6.19/testing/pluto/tpm-accept-01/east-console-weak.txt:55: ipsec whack --name west--east-psk-1des --encrypt --tunnel --pfs --dpdaction "hold" --psk --host "192.1.2.45" --nexthop "192.1.2.23" --updown "ipsec _updown" --id "192.1.2.45" --sendcert "always" --to --host "192.1.2.23" --nexthop "192.1.2.45" --updown "ipsec _updown" --id "192.1.2.23" --sendcert "always" --ipseclifetime "28800" --rekeymargin "540" --ikealg "des" --impair-die-oninfo --keyingtries "0"
/openswan-2.6.19/testing/pluto/tpm-accept-01/east-console-weak.txt:68: echo "Switching to 3DES policy"
/openswan-2.6.19/testing/pluto/tpm-accept-01/east-console-weak.txt:69:Switching to 3DES policy
/openswan-2.6.19/testing/pluto/tpm-accept-01/east-console-weak.txt:75: ipsec whack --name west--east-psk-3des --delete
/openswan-2.6.19/testing/pluto/tpm-accept-01/east-console-weak.txt:76:021 no connection named "west--east-psk-3des"
/openswan-2.6.19/testing/pluto/tpm-accept-01/east-console-weak.txt:78: ipsec whack --name west--east-psk-3des --encrypt --tunnel --pfs --dpdaction "hold" --psk --host "192.1.2.45" --nexthop "192.1.2.23" --updown "ipsec _updown" --id "192.1.2.45" --sendcert "always" --to --host "192.1.2.23" --nexthop "192.1.2.45" --updown "ipsec _updown" --id "192.1.2.23" --sendcert "always" --ipseclifetime "28800" --rekeymargin "540" --ikealg "3des" --keyingtries "0"
/openswan-2.6.19/testing/pluto/tpm-accept-01/east-console-weak.txt:79:002 added connection description "west--east-psk-3des"
/openswan-2.6.19/testing/pluto/tpm-accept-01/east-console-weak.txt:81: ipsec whack --name west--east-psk-3des --initiate
/openswan-2.6.19/testing/pluto/tpm-accept-01/east-console-weak.txt:82:002 "west--east-psk-3des" #2: initiating Main Mode
/openswan-2.6.19/testing/pluto/tpm-accept-01/east-console-weak.txt:83:104 "west--east-psk-3des" #2: STATE_MAIN_I1: initiate
/openswan-2.6.19/testing/pluto/tpm-accept-01/east-console-weak.txt:84:003 "west--east-psk-3des" #2: received Vendor ID payload [Openswan
/openswan-2.6.19/testing/pluto/tpm-accept-01/east-console-weak.txt:85:003 "west--east-psk-3des" #2: received Vendor ID payload [Dead Peer Detection]
/openswan-2.6.19/testing/pluto/tpm-accept-01/east-console-weak.txt:86:002 "west--east-psk-3des" #2: transition from state STATE_MAIN_I1 to state STATE_MAIN_I2
/openswan-2.6.19/testing/pluto/tpm-accept-01/east-console-weak.txt:87:106 "west--east-psk-3des" #2: STATE_MAIN_I2: sent MI2, expecting MR2
/openswan-2.6.19/testing/pluto/tpm-accept-01/east-console-weak.txt:88:002 "west--east-psk-3des" #2: I did not send a certificate because digital signatures are not being used. (PSK)
/openswan-2.6.19/testing/pluto/tpm-accept-01/east-console-weak.txt:89:002 "west--east-psk-3des" #2: transition from state STATE_MAIN_I2 to state STATE_MAIN_I3
/openswan-2.6.19/testing/pluto/tpm-accept-01/east-console-weak.txt:90:108 "west--east-psk-3des" #2: STATE_MAIN_I3: sent MI3, expecting MR3
/openswan-2.6.19/testing/pluto/tpm-accept-01/east-console-weak.txt:91:002 "west--east-psk-3des" #2: Main mode peer ID is ID_IPV4_ADDR: '192.1.2.45'
/openswan-2.6.19/testing/pluto/tpm-accept-01/east-console-weak.txt:92:002 "west--east-psk-3des" #2: transition from state STATE_MAIN_I3 to state STATE_MAIN_I4
/openswan-2.6.19/testing/pluto/tpm-accept-01/east-console-weak.txt:93:004 "west--east-psk-3des" #2: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_PRESHARED_KEY cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/tpm-accept-01/east-console-weak.txt:94:002 "west--east-psk-3des" #3: initiating Quick Mode PSK+ENCRYPT+TUNNEL+PFS+UP
/openswan-2.6.19/testing/pluto/tpm-accept-01/east-console-weak.txt:95:117 "west--east-psk-3des" #3: STATE_QUICK_I1: initiate
/openswan-2.6.19/testing/pluto/tpm-accept-01/east-console-weak.txt:96:002 "west--east-psk-3des" #3: transition from state STATE_QUICK_I1 to state STATE_QUICK_I2
/openswan-2.6.19/testing/pluto/tpm-accept-01/east-console-weak.txt:97:004 "west--east-psk-3des" #3: STATE_QUICK_I2: sent QI2, IPsec SA established
/openswan-2.6.19/testing/pluto/tpm-accept-01/east-console-weak.txt:112:ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC_SSH: Ok (ret=0)
/openswan-2.6.19/testing/pluto/tpm-accept-01/east-console-weak.txt:113:ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/tpm-accept-01/east-console-weak.txt:114:ike_alg_register_enc(): Activating OAKLEY_SERPENT_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/tpm-accept-01/east-console-weak.txt:115:ike_alg_register_enc(): Activating OAKLEY_AES_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/tpm-accept-01/east-console-weak.txt:116:ike_alg_register_enc(): Activating OAKLEY_BLOWFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/tpm-accept-01/east-console-weak.txt:149:added connection description "west--east-psk-3des"
/openswan-2.6.19/testing/pluto/tpm-accept-01/east-console-weak.txt:150:"west--east-psk-3des" #2: initiating Main Mode
/openswan-2.6.19/testing/pluto/tpm-accept-01/east-console-weak.txt:154:"west--east-psk-3des" #2: received Vendor ID payload [Openswan (this version) 2.5.0cl8 X.509-1.5.4 PLUTO_SENDS_VENDORID PLUTO_USES_KEYRR]
/openswan-2.6.19/testing/pluto/tpm-accept-01/east-console-weak.txt:155:"west--east-psk-3des" #2: received Vendor ID payload [Dead Peer Detection]
/openswan-2.6.19/testing/pluto/tpm-accept-01/east-console-weak.txt:159:"west--east-psk-3des" #2: transition from state STATE_MAIN_I1 to state STATE_MAIN_I2
/openswan-2.6.19/testing/pluto/tpm-accept-01/east-console-weak.txt:160:"west--east-psk-3des" #2: STATE_MAIN_I2: sent MI2, expecting MR2
/openswan-2.6.19/testing/pluto/tpm-accept-01/east-console-weak.txt:167:"west--east-psk-3des" #2: I did not send a certificate because digital signatures are not being used. (PSK)
/openswan-2.6.19/testing/pluto/tpm-accept-01/east-console-weak.txt:170:"west--east-psk-3des" #2: transition from state STATE_MAIN_I2 to state STATE_MAIN_I3
/openswan-2.6.19/testing/pluto/tpm-accept-01/east-console-weak.txt:171:"west--east-psk-3des" #2: STATE_MAIN_I3: sent MI3, expecting MR3
/openswan-2.6.19/testing/pluto/tpm-accept-01/east-console-weak.txt:176:"west--east-psk-3des" #2: Main mode peer ID is ID_IPV4_ADDR: '192.1.2.45'
/openswan-2.6.19/testing/pluto/tpm-accept-01/east-console-weak.txt:179:"west--east-psk-3des" #2: transition from state STATE_MAIN_I3 to state STATE_MAIN_I4
/openswan-2.6.19/testing/pluto/tpm-accept-01/east-console-weak.txt:180:"west--east-psk-3des" #2: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_PRESHARED_KEY cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/tpm-accept-01/east-console-weak.txt:181:"west--east-psk-3des" #3: initiating Quick Mode PSK+ENCRYPT+TUNNEL+PFS+UP
/openswan-2.6.19/testing/pluto/tpm-accept-01/east-console-weak.txt:192:"west--east-psk-3des" #3: transition from state STATE_QUICK_I1 to state STATE_QUICK_I2
/openswan-2.6.19/testing/pluto/tpm-accept-01/east-console-weak.txt:193:"west--east-psk-3des" #3: STATE_QUICK_I2: sent QI2, IPsec SA established
/openswan-2.6.19/testing/pluto/tpm-accept-01/east.secrets:1:# This file holds shared secrets or RSA private keys for inter-Pluto
/openswan-2.6.19/testing/pluto/tpm-accept-01/east.secrets:4:# RSA private key for this host, authenticating it to any other host
/openswan-2.6.19/testing/pluto/tpm-accept-01/west.secrets:1:# This file holds shared secrets or RSA private keys for inter-Pluto
/openswan-2.6.19/testing/pluto/tpm-accept-01/west.secrets:4:# RSA private key for this host, authenticating it to any other host
/openswan-2.6.19/testing/pluto/tpm-accept-01/east.conf:13: esp=3des-md5
/openswan-2.6.19/testing/pluto/food-groups-clear-01/east-console.txt:30:002 loaded private key for keyid: PPK_RSA:ADEADBEEF
/openswan-2.6.19/testing/pluto/food-groups-clear-01/east-console.txt:31:002 loaded private key for keyid: PPK_RSA:ADEADBEEF
/openswan-2.6.19/testing/pluto/multinet-01/west-console.txt:39:004 "westnet-eastnet-subnets/2x2" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=aes_128 prf=oakley_sha group=modp1536}
/openswan-2.6.19/testing/pluto/multinet-01/west-console.txt:57:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/multinet-01/west-console.txt:59:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/multinet-01/west-console.txt:61:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/multinet-01/west-console.txt:63:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/multinet-01/west-console.txt:64:esp0xKLIPSPIK@192.1.2.45 ESP_AES_HMAC_SHA1: dir=in src=192.1.2.23 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/multinet-01/west-console.txt:88:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/multinet-01/west-console.txt:90:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/multinet-01/west-console.txt:92:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/multinet-01/west-console.txt:94:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/multinet-01/west-console.txt:96:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/multinet-01/west-console.txt:98:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/multinet-01/west-console.txt:100:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/multinet-01/west-console.txt:102:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/multinet-01/west-console.txt:103:esp0xKLIPSPIK@192.1.2.45 ESP_AES_HMAC_SHA1: dir=in src=192.1.2.23 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/multinet-01/east-console.txt:24:esp0xKLIPSPIK@192.1.2.45 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.23 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/multinet-01/east-console.txt:26:esp0xKLIPSPIK@192.1.2.45 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.23 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/multinet-01/east-console.txt:28:esp0xKLIPSPIK@192.1.2.45 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.23 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/multinet-01/east-console.txt:30:esp0xKLIPSPIK@192.1.2.45 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.23 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/multinet-01/east-console.txt:31:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=in src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/basic-pluto-01/west-console.txt:43:004 "westnet-eastnet" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=aes_128 prf=oakley_sha group=modp1536}
/openswan-2.6.19/testing/pluto/basic-pluto-01/west-console.txt:52:esp0xKLIPSPIK@192.1.2.23 ESP_3DES_HMAC_MD5: dir=out src=192.1.2.45 iv_bits=64bits iv=0xIVISFORRANDOM000 ooowin=64 alen=128 aklen=128 eklen=192 natencap=none natsport=0 natdport=0 refhim=0
/openswan-2.6.19/testing/pluto/basic-pluto-01/west-console.txt:53:esp0xKLIPSPIK@192.1.2.45 ESP_3DES_HMAC_MD5: dir=in src=192.1.2.23 iv_bits=64bits iv=0xIVISFORRANDOM000 ooowin=64 alen=128 aklen=128 eklen=192 natencap=none natsport=0 natdport=0 refhim=1
/openswan-2.6.19/testing/pluto/basic-pluto-01/east.conf:13: esp=3des-md5
/openswan-2.6.19/testing/pluto/ikev2-algo-02-modp2048-responder/west.conf:21: # ike=aes128-sha1-modp2048
/openswan-2.6.19/testing/pluto/ikev2-algo-02-modp2048-responder/description.txt:5:This time, one end has an ike=aes128-sha1-modp2048 specified. This will
/openswan-2.6.19/testing/pluto/ikev2-algo-02-modp2048-responder/description.txt:8:| prf= (policy:prf-hmac-md5 vs offered:prf-hmac-sha1)
/openswan-2.6.19/testing/pluto/ikev2-algo-02-modp2048-responder/description.txt:10:| proposal 1 encr= (policy:3des vs offered:aes-cbc)
/openswan-2.6.19/testing/pluto/ikev2-algo-02-modp2048-responder/description.txt:11:| failed integ=(policy:auth-hmac-sha1-96 vs offered:auth-hmac-sha1-96)
/openswan-2.6.19/testing/pluto/ikev2-algo-02-modp2048-responder/description.txt:12:| failed prf= (policy:prf-hmac-sha1 vs offered:prf-hmac-sha1)
/openswan-2.6.19/testing/pluto/ikev2-algo-02-modp2048-responder/description.txt:14:| proposal 1 encr= (policy:3des vs offered:aes-cbc)
/openswan-2.6.19/testing/pluto/ikev2-algo-02-modp2048-responder/description.txt:15:| failed integ=(policy:auth-hmac-sha1-96 vs offered:auth-hmac-sha1-96)
/openswan-2.6.19/testing/pluto/ikev2-algo-02-modp2048-responder/description.txt:16:| prf= (policy:prf-hmac-md5 vs offered:prf-hmac-sha1)
/openswan-2.6.19/testing/pluto/ikev2-algo-02-modp2048-responder/west-console.txt:35:000 algorithm ESP encrypt: id=3, name=ESP_3DES, ivlen=64, keysizemin=192, keysizemax=192
/openswan-2.6.19/testing/pluto/ikev2-algo-02-modp2048-responder/west-console.txt:36:000 algorithm ESP encrypt: id=12, name=ESP_AES, ivlen=128, keysizemin=128, keysizemax=256
/openswan-2.6.19/testing/pluto/ikev2-algo-02-modp2048-responder/west-console.txt:37:000 algorithm ESP auth attr: id=1, name=AUTH_ALGORITHM_HMAC_MD5, keysizemin=128, keysizemax=128
/openswan-2.6.19/testing/pluto/ikev2-algo-02-modp2048-responder/west-console.txt:38:000 algorithm ESP auth attr: id=2, name=AUTH_ALGORITHM_HMAC_SHA1, keysizemin=160, keysizemax=160
/openswan-2.6.19/testing/pluto/ikev2-algo-02-modp2048-responder/west-console.txt:39:000 algorithm ESP auth attr: id=9, name=AUTH_ALGORITHM_AES_CBC, keysizemin=128, keysizemax=128
/openswan-2.6.19/testing/pluto/ikev2-algo-02-modp2048-responder/west-console.txt:41:000 algorithm IKE encrypt: id=3, name=OAKLEY_BLOWFISH_CBC, blocksize=8, keydeflen=128
/openswan-2.6.19/testing/pluto/ikev2-algo-02-modp2048-responder/west-console.txt:42:000 algorithm IKE encrypt: id=5, name=OAKLEY_3DES_CBC, blocksize=8, keydeflen=192
/openswan-2.6.19/testing/pluto/ikev2-algo-02-modp2048-responder/west-console.txt:43:000 algorithm IKE encrypt: id=7, name=OAKLEY_AES_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/ikev2-algo-02-modp2048-responder/west-console.txt:44:000 algorithm IKE encrypt: id=65004, name=OAKLEY_SERPENT_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/ikev2-algo-02-modp2048-responder/west-console.txt:45:000 algorithm IKE encrypt: id=65005, name=OAKLEY_TWOFISH_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/ikev2-algo-02-modp2048-responder/west-console.txt:46:000 algorithm IKE encrypt: id=65289, name=OAKLEY_TWOFISH_CBC_SSH, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/ikev2-algo-02-modp2048-responder/west-console.txt:47:000 algorithm IKE hash: id=1, name=OAKLEY_MD5, hashsize=16
/openswan-2.6.19/testing/pluto/ikev2-algo-02-modp2048-responder/west-console.txt:48:000 algorithm IKE hash: id=2, name=OAKLEY_SHA1, hashsize=20
/openswan-2.6.19/testing/pluto/ikev2-algo-02-modp2048-responder/west-console.txt:64:000 "westnet--eastnet-ikev2": policy: PSK+ENCRYPT+TUNNEL+PFS+!IKEv1+IKEv2ALLOW+IKEv2Init; prio: 24,24; interface: eth1;
/openswan-2.6.19/testing/pluto/ikev2-algo-02-modp2048-responder/west-console.txt:77:134 "westnet--eastnet-ikev2" #2: STATE_PARENT_I2: sent v2I2, expected v2R2 {auth=IKEv2 cipher=aes_128 integ=sha1 prf=oakley_sha group=modp2048}
/openswan-2.6.19/testing/pluto/ikev2-algo-02-modp2048-responder/west-console.txt:85:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/ikev2-algo-02-modp2048-responder/west-console.txt:86:esp0xKLIPSPIK@192.1.2.45 ESP_AES_HMAC_SHA1: dir=in src=192.1.2.23 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/ikev2-algo-02-modp2048-responder/east.conf:21: ike=aes128-sha1-modp2048
/openswan-2.6.19/testing/pluto/transport-01/west.conf:13: esp=3des-md5
/openswan-2.6.19/testing/pluto/transport-01/west-console.txt:74:004 "west--east-port3" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/transport-01/west-console.txt:93:esp0xKLIPSPIK@192.1.2.45 ESP_3DES_HMAC_MD5: dir=in src=192.1.2.23 iv_bits=64bits iv=0xIVISFORRANDOM000 ooowin=64 alen=128 aklen=128 eklen=192 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/transport-01/east.conf:13: esp=3des-md5
/openswan-2.6.19/testing/pluto/fail-x509-09/keyA-priv.pem:1:-----BEGIN RSA PRIVATE KEY-----
/openswan-2.6.19/testing/pluto/fail-x509-09/keyA-priv.pem:9:-----END RSA PRIVATE KEY-----
/openswan-2.6.19/testing/pluto/fail-x509-09/keyB-priv.pem:1:-----BEGIN RSA PRIVATE KEY-----
/openswan-2.6.19/testing/pluto/fail-x509-09/keyB-priv.pem:9:-----END RSA PRIVATE KEY-----
/openswan-2.6.19/testing/pluto/fail-x509-09/openssl.cnf:2:# OpenSSL example configuration file.
/openswan-2.6.19/testing/pluto/fail-x509-09/openssl.cnf:44:default_md = md5 # which md to use.
/openswan-2.6.19/testing/pluto/fail-x509-09/openssl.cnf:187:default = openssl
/openswan-2.6.19/testing/pluto/fail-x509-09/openssl.cnf:188:# rsa = openssl
/openswan-2.6.19/testing/pluto/fail-x509-09/openssl.cnf:189:# dsa = openssl
/openswan-2.6.19/testing/pluto/fail-x509-09/openssl.cnf:190:# dh = openssl
/openswan-2.6.19/testing/pluto/fail-x509-09/openssl.cnf:191:# rand = openssl
/openswan-2.6.19/testing/pluto/fail-x509-09/openssl.cnf:192:# bn_mod_exp = openssl
/openswan-2.6.19/testing/pluto/fail-x509-09/openssl.cnf:193:# bn_mod_exp_crt = openssl
/openswan-2.6.19/testing/pluto/fail-x509-09/west-console.txt:106:esp0xKLIPSPIK@192.1.2.23 ESP_3DES_HMAC_MD5: dir=out src=192.1.2.45 iv_bits=64bits iv=0xIVISFORRANDOM000 ooowin=64 alen=128 aklen=128 eklen=192
/openswan-2.6.19/testing/pluto/fail-x509-09/west-console.txt:107:esp0xKLIPSPIK@192.1.2.45 ESP_3DES_HMAC_MD5: dir=in src=192.1.2.23 iv_bits=64bits iv=0xIVISFORRANDOM000 ooowin=64 alen=128 aklen=128 eklen=192
/openswan-2.6.19/testing/pluto/fail-x509-09/genkeys.sh:4:openssl genrsa -out keyA-priv.pem 512
/openswan-2.6.19/testing/pluto/fail-x509-09/genkeys.sh:7:openssl genrsa -out keyB-priv.pem 512
/openswan-2.6.19/testing/pluto/fail-x509-09/genkeys.sh:12:openssl req -config ./openssl.cnf -new -key keyA-priv.pem -out keyA.req
/openswan-2.6.19/testing/pluto/fail-x509-09/genkeys.sh:13:openssl x509 -days 3650 -req -signkey keyA-priv.pem -in keyA.req -out keyA.crt
/openswan-2.6.19/testing/pluto/fail-x509-09/genkeys.sh:18:openssl req -config ./openssl.cnf -new -key keyB-priv.pem -out keyB.req
/openswan-2.6.19/testing/pluto/fail-x509-09/genkeys.sh:19:openssl x509 -days 3650 -req -signkey keyB-priv.pem -in keyB.req -out keyB.crt
/openswan-2.6.19/testing/pluto/fail-x509-09/genkeys.sh:22:openssl x509 -days 3650 -CA keyA.crt -CAkey keyA-priv.pem -CAserial fakeindex.txt -req -in keyB.req -out keyAB.crt
/openswan-2.6.19/testing/pluto/fail-x509-09/genkeys.sh:26:openssl asn1parse -inform pem -in keyAB.crt -noout -out keyAB.der
/openswan-2.6.19/testing/pluto/fail-x509-09/genkeys.sh:27:openssl asn1parse -inform pem -in keyB.crt -noout -out keyB.der
/openswan-2.6.19/testing/pluto/xauth-pluto-05/road-console.txt:42:000 "modecfg-road--eastnet-psk": policy: PSK+ENCRYPT+TUNNEL+PFS+AGGRESSIVE+IKEv2ALLOW+lKOD+rKOD; prio: 32,24; interface: eth0;
/openswan-2.6.19/testing/pluto/xauth-pluto-05/road-console.txt:44:000 "modecfg-road--eastnet-psk": IKE algorithms wanted: 3DES_CBC(5)_000-SHA1(2)-MODP2048(14), 3DES_CBC(5)_000-SHA1(2)-MODP1536(5); flags=-strict
/openswan-2.6.19/testing/pluto/xauth-pluto-05/road-console.txt:45:000 "modecfg-road--eastnet-psk": IKE algorithms found: 3DES_CBC(5)_192-SHA1(2)_160-14, 3DES_CBC(5)_192-SHA1(2)_160-5,
/openswan-2.6.19/testing/pluto/xauth-pluto-05/road-console.txt:58:004 "modecfg-road--eastnet-psk" #1: STATE_AGGR_I2: sent AI2, ISAKMP SA established {auth=OAKLEY_PRESHARED_KEY cipher=oakley_3des_cbc_192 prf=oakley_sha group=modp2048}
/openswan-2.6.19/testing/pluto/xauth-pluto-05/road-console.txt:71:002 "modecfg-road--eastnet-psk" #2: initiating Quick Mode PSK+ENCRYPT+TUNNEL+PFS+UP+AGGRESSIVE+IKEv2ALLOW
/openswan-2.6.19/testing/pluto/xauth-pluto-05/road.secrets:1:# This file holds shared secrets or RSA private keys for inter-Pluto
/openswan-2.6.19/testing/pluto/xauth-pluto-05/road.secrets:4:# RSA private key for this host, authenticating it to any other host
/openswan-2.6.19/testing/pluto/xauth-pluto-05/east.secrets:1:# This file holds shared secrets or RSA private keys for inter-Pluto
/openswan-2.6.19/testing/pluto/xauth-pluto-05/east.secrets:4:# RSA private key for this host, authenticating it to any other host
/openswan-2.6.19/testing/pluto/xauth-pluto-05/road.conf:23: ike=3des-sha1
/openswan-2.6.19/testing/pluto/xauth-pluto-05/east.conf:24: ike=3des-sha1
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west.conf:14: esp=3des-md5
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:22:Kernel command line: initrd=/btmp/antony/ikev2/2008_01_14/UMLPOOL/initrd.uml umlroot=/btmp/antony/ikev2/2008_01_14/UMLPOOL/west/root root=/dev/ram0 rw ssl=pty eth0=daemon,10:00:00:ab:cd:ff,unix,/tmp/umljZyuOz.d/west/ctl,/tmp/umljZyuOz.d/west/data eth1=daemon,10:00:00:64:64:45,unix,/tmp/umljZyuOz.d/public/ctl,/tmp/umljZyuOz.d/public/data eth2=daemon,10:00:00:32:64:45,unix,/tmp/umljZyuOz.d/admin/ctl,/tmp/umljZyuOz.d/admin/data init=/linuxrc single
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:50:Host TLS support detected
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:169:ipsec_setup: aes-x86_64 aes des sha512 sha256 md5 cbc xcbc ecb twofish blowfish serpent
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:182:004 "westnet-eastnet" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=aes_128 prf=oakley_sha group=modp2048}
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:184:004 "westnet-eastnet" #2: STATE_QUICK_I2: sent QI2, IPsec SA established tunnel mode {ESP=>0x6e20ef9a <0x08e4af15 xfrm=3DES_0-HMAC_MD5 NATOA=none NATD=none DPD=none}
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:218: auth md5 0xa9696630ea8407f43a5276ef48cadf62
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:219: enc des3_ede 0x65d094fdd272440f23f49cca238bb4538bd689b6ab425b1b
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:223: auth md5 0x1f5131b991f7f2df8c07be36ffb9862d
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:224: enc des3_ede 0x52ceb209417222453b7b3a2a02e27d5687c4e62e11c7e913
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:289:000 algorithm ESP encrypt: id=2, name=ESP_DES, ivlen=8, keysizemin=64, keysizemax=64
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:290:000 algorithm ESP encrypt: id=3, name=ESP_3DES, ivlen=8, keysizemin=192, keysizemax=192
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:291:000 algorithm ESP encrypt: id=7, name=ESP_BLOWFISH, ivlen=8, keysizemin=40, keysizemax=448
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:292:000 algorithm ESP encrypt: id=11, name=ESP_NULL, ivlen=0, keysizemin=0, keysizemax=0
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:293:000 algorithm ESP encrypt: id=12, name=ESP_AES, ivlen=8, keysizemin=128, keysizemax=256
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:294:000 algorithm ESP encrypt: id=252, name=ESP_SERPENT, ivlen=8, keysizemin=128, keysizemax=256
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:295:000 algorithm ESP encrypt: id=253, name=ESP_TWOFISH, ivlen=8, keysizemin=128, keysizemax=256
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:296:000 algorithm ESP auth attr: id=1, name=AUTH_ALGORITHM_HMAC_MD5, keysizemin=128, keysizemax=128
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:297:000 algorithm ESP auth attr: id=2, name=AUTH_ALGORITHM_HMAC_SHA1, keysizemin=160, keysizemax=160
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:298:000 algorithm ESP auth attr: id=5, name=AUTH_ALGORITHM_HMAC_SHA2_256, keysizemin=256, keysizemax=256
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:301:000 algorithm IKE encrypt: id=3, name=OAKLEY_BLOWFISH_CBC, blocksize=8, keydeflen=128
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:302:000 algorithm IKE encrypt: id=5, name=OAKLEY_3DES_CBC, blocksize=8, keydeflen=192
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:303:000 algorithm IKE encrypt: id=7, name=OAKLEY_AES_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:304:000 algorithm IKE encrypt: id=65004, name=OAKLEY_SERPENT_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:305:000 algorithm IKE encrypt: id=65005, name=OAKLEY_TWOFISH_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:306:000 algorithm IKE encrypt: id=65289, name=OAKLEY_TWOFISH_CBC_SSH, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:307:000 algorithm IKE hash: id=1, name=OAKLEY_MD5, hashsize=16
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:308:000 algorithm IKE hash: id=2, name=OAKLEY_SHA1, hashsize=20
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:330:ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC_SSH: Ok (ret=0)
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:331:ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:332:ike_alg_register_enc(): Activating OAKLEY_SERPENT_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:333:ike_alg_register_enc(): Activating OAKLEY_AES_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:334:ike_alg_register_enc(): Activating OAKLEY_BLOWFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:352:loaded private key for keyid: PPK_RSA:AQNzGEFs1
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:354:"/tmp/netkey-pluto-02/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:369:loaded private key for keyid: PPK_RSA:AQNzGEFs1
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:373:"/tmp/netkey-pluto-02/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:386:loaded private key for keyid: PPK_RSA:AQNzGEFs1
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:390:"/tmp/netkey-pluto-02/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:403:loaded private key for keyid: PPK_RSA:AQNzGEFs1
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:407:"/tmp/netkey-pluto-02/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:420:loaded private key for keyid: PPK_RSA:AQNzGEFs1
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:424:"/tmp/netkey-pluto-02/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:437:loaded private key for keyid: PPK_RSA:AQNzGEFs1
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:441:"/tmp/netkey-pluto-02/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:454:loaded private key for keyid: PPK_RSA:AQNzGEFs1
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:458:"/tmp/netkey-pluto-02/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:471:loaded private key for keyid: PPK_RSA:AQNzGEFs1
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:475:"/tmp/netkey-pluto-02/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:488:loaded private key for keyid: PPK_RSA:AQNzGEFs1
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:492:"/tmp/netkey-pluto-02/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:505:loaded private key for keyid: PPK_RSA:AQNzGEFs1
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:509:"/tmp/netkey-pluto-02/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:522:loaded private key for keyid: PPK_RSA:AQNzGEFs1
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:526:"/tmp/netkey-pluto-02/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:539:loaded private key for keyid: PPK_RSA:AQNzGEFs1
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:543:"/tmp/netkey-pluto-02/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:556:loaded private key for keyid: PPK_RSA:AQNzGEFs1
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:560:"/tmp/netkey-pluto-02/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:573:loaded private key for keyid: PPK_RSA:AQNzGEFs1
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:577:"/tmp/netkey-pluto-02/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:590:loaded private key for keyid: PPK_RSA:AQNzGEFs1
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:594:"/tmp/netkey-pluto-02/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:607:loaded private key for keyid: PPK_RSA:AQNzGEFs1
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:611:"/tmp/netkey-pluto-02/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:624:loaded private key for keyid: PPK_RSA:AQNzGEFs1
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:628:"/tmp/netkey-pluto-02/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:641:loaded private key for keyid: PPK_RSA:AQNzGEFs1
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:645:"/tmp/netkey-pluto-02/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:658:loaded private key for keyid: PPK_RSA:AQNzGEFs1
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:662:"/tmp/netkey-pluto-02/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:675:loaded private key for keyid: PPK_RSA:AQNzGEFs1
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:679:"/tmp/netkey-pluto-02/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:692:loaded private key for keyid: PPK_RSA:AQNzGEFs1
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:696:"/tmp/netkey-pluto-02/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:783:| [7 is OAKLEY_AES_CBC]
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:787:| [2 is OAKLEY_SHA1]
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:791:| [3 is OAKLEY_RSA_SIG]
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:875:| line 8: key type PPK_PSK(@west) to type PPK_RSA
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:892:| I have RSA key: OAKLEY_RSA_SIG cert.type: CERT_NONE
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:898:| started looking for secret for @west->@east of kind PPK_RSA
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:899:| actually looking for secret for @west->@east of kind PPK_RSA
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:900:| line 8: key type PPK_RSA(@west) to type PPK_RSA
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:906:| signing hash with RSA Key *AQNzGEFs1
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:929:| encrypting 272 using OAKLEY_AES_CBC
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:962:| decrypting 272 bytes using algorithm OAKLEY_AES_CBC
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:991:| ***parse ISAKMP Signature Payload:
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:999:| an RSA Sig check passed with *AQN3cn11F [preloaded key]
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:1004:"westnet-eastnet" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=aes_128 prf=oakley_sha group=modp2048}
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:1017:"westnet-eastnet" #2: initiating Quick Mode RSASIG+ENCRYPT+TUNNEL+PFS+UP+IKEv2ALLOW {using isakmp#1 msgid:b41681c5 proposal=3DES(3)_192-MD5(1)_128 pfsgroup=OAKLEY_GROUP_MODP2048}
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:1071:| encrypting 400 using OAKLEY_AES_CBC
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:1098:| decrypting 400 bytes using algorithm OAKLEY_AES_CBC
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:1178:| transform ID: ESP_3DES
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:1197:| [1 is AUTH_ALGORITHM_HMAC_MD5]
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:1217:| line 8: key type PPK_PSK(@west) to type PPK_RSA
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:1277:| executing up-client: 2>&1 PLUTO_VERSION='2.0' PLUTO_VERB='up-client' PLUTO_CONNECTION='westnet-eastnet' PLUTO_NEXT_HOP='192.1.2.23' PLUTO_INTERFACE='eth1' PLUTO_ME='192.1.2.45' PLUTO_MY_ID='@west' PLUTO_MY_CLIENT='192.0.1.0/24' PLUTO_MY_CLIENT_NET='192.0.1.0' PLUTO_MY_CLIENT_MASK='255.255.255.0' PLUTO_MY_PORT='0' PLUTO_MY_PROTOCOL='0' PLUTO_PEER='192.1.2.23' PLUTO_PEER_ID='@east' PLUTO_PEER_CLIENT='192.0.2.0/24' PLUTO_PEER_CLIENT_NET='192.0.2.0' PLUTO_PEER_CLIENT_MASK='255.255.255.0' PLUTO_PEER_PORT='0' PLUTO_PEER_PROTOCOL='0' PLUTO_PEER_CA='' PLUTO_STACK='netkey' PLUTO_CONN_POLICY='RSASIG+ENCRYPT+TUNNEL+PFS+UP+IKEv2ALLOW' PLUTO_XAUTH_USERNAME='' ipsec _updown
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:1281:| executing prepare-client: 2>&1 PLUTO_VERSION='2.0' PLUTO_VERB='prepare-client' PLUTO_CONNECTION='westnet-eastnet' PLUTO_NEXT_HOP='192.1.2.23' PLUTO_INTERFACE='eth1' PLUTO_ME='192.1.2.45' PLUTO_MY_ID='@west' PLUTO_MY_CLIENT='192.0.1.0/24' PLUTO_MY_CLIENT_NET='192.0.1.0' PLUTO_MY_CLIENT_MASK='255.255.255.0' PLUTO_MY_PORT='0' PLUTO_MY_PROTOCOL='0' PLUTO_PEER='192.1.2.23' PLUTO_PEER_ID='@east' PLUTO_PEER_CLIENT='192.0.2.0/24' PLUTO_PEER_CLIENT_NET='192.0.2.0' PLUTO_PEER_CLIENT_MASK='255.255.255.0' PLUTO_PEER_PORT='0' PLUTO_PEER_PROTOCOL='0' PLUTO_PEER_CA='' PLUTO_STACK='netkey' PLUTO_CONN_POLICY='RSASIG+ENCRYPT+TUNNEL+PFS+UP+IKEv2ALLOW' PLUTO_XAUTH_USERNAME='' ipsec _updown
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:1284:| executing route-client: 2>&1 PLUTO_VERSION='2.0' PLUTO_VERB='route-client' PLUTO_CONNECTION='westnet-eastnet' PLUTO_NEXT_HOP='192.1.2.23' PLUTO_INTERFACE='eth1' PLUTO_ME='192.1.2.45' PLUTO_MY_ID='@west' PLUTO_MY_CLIENT='192.0.1.0/24' PLUTO_MY_CLIENT_NET='192.0.1.0' PLUTO_MY_CLIENT_MASK='255.255.255.0' PLUTO_MY_PORT='0' PLUTO_MY_PROTOCOL='0' PLUTO_PEER='192.1.2.23' PLUTO_PEER_ID='@east' PLUTO_PEER_CLIENT='192.0.2.0/24' PLUTO_PEER_CLIENT_NET='192.0.2.0' PLUTO_PEER_CLIENT_MASK='255.255.255.0' PLUTO_PEER_PORT='0' PLUTO_PEER_PROTOCOL='0' PLUTO_PEER_CA='' PLUTO_STACK='netkey' PLUTO_CONN_POLICY='RSASIG+ENCRYPT+TUNNEL+PFS+UP+IKEv2ALLOW' PLUTO_XAUTH_USERNAME='' ipsec _updown
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:1292:| encrypting 32 using OAKLEY_AES_CBC
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:1300:"westnet-eastnet" #2: STATE_QUICK_I2: sent QI2, IPsec SA established tunnel mode {ESP=>0x6e20ef9a <0x08e4af15 xfrm=3DES_0-HMAC_MD5 NATOA=none NATD=none DPD=none}
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:1329:| encrypting 48 using OAKLEY_AES_CBC
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:1338:| executing down-client: 2>&1 PLUTO_VERSION='2.0' PLUTO_VERB='down-client' PLUTO_CONNECTION='westnet-eastnet' PLUTO_NEXT_HOP='192.1.2.23' PLUTO_INTERFACE='eth1' PLUTO_ME='192.1.2.45' PLUTO_MY_ID='@west' PLUTO_MY_CLIENT='192.0.1.0/24' PLUTO_MY_CLIENT_NET='192.0.1.0' PLUTO_MY_CLIENT_MASK='255.255.255.0' PLUTO_MY_PORT='0' PLUTO_MY_PROTOCOL='0' PLUTO_PEER='192.1.2.23' PLUTO_PEER_ID='@east' PLUTO_PEER_CLIENT='192.0.2.0/24' PLUTO_PEER_CLIENT_NET='192.0.2.0' PLUTO_PEER_CLIENT_MASK='255.255.255.0' PLUTO_PEER_PORT='0' PLUTO_PEER_PROTOCOL='0' PLUTO_PEER_CA='' PLUTO_STACK='netkey' PLUTO_CONN_POLICY='RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW' PLUTO_XAUTH_USERNAME='' ipsec _updown
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:1363:| encrypting 64 using OAKLEY_AES_CBC
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:1431:| executing unroute-client: 2>&1 PLUTO_VERSION='2.0' PLUTO_VERB='unroute-client' PLUTO_CONNECTION='westnet-eastnet' PLUTO_NEXT_HOP='192.1.2.23' PLUTO_INTERFACE='eth1' PLUTO_ME='192.1.2.45' PLUTO_MY_ID='@west' PLUTO_MY_CLIENT='192.0.1.0/24' PLUTO_MY_CLIENT_NET='192.0.1.0' PLUTO_MY_CLIENT_MASK='255.255.255.0' PLUTO_MY_PORT='0' PLUTO_MY_PROTOCOL='0' PLUTO_PEER='192.1.2.23' PLUTO_PEER_ID='@east' PLUTO_PEER_CLIENT='192.0.2.0/24' PLUTO_PEER_CLIENT_NET='192.0.2.0' PLUTO_PEER_CLIENT_MASK='255.255.255.0' PLUTO_PEER_PORT='0' PLUTO_PEER_PROTOCOL='0' PLUTO_PEER_CA='' PLUTO_STACK='netkey' PLUTO_CONN_POLICY='RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW' ipsec _updown
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:1450:<5>Kernel command line: initrd=/btmp/antony/ikev2/2008_01_14/UMLPOOL/initrd.uml umlroot=/btmp/antony/ikev2/2008_01_14/UMLPOOL/west/root root=/dev/ram0 rw ssl=pty eth0=daemon,10:00:00:ab:cd:ff,unix,/tmp/umljZyuOz.d/west/ctl,/tmp/umljZyuOz.d/west/data eth1=daemon,10:00:00:64:64:45,unix,/tmp/umljZyuOz.d/public/ctl,/tmp/umljZyuOz.d/public/data eth2=daemon,10:00:00:32:64:45,unix,/tmp/umljZyuOz.d/admin/ctl,/tmp/umljZyuOz.d/admin/data init=/linuxrc single
/openswan-2.6.19/testing/pluto/netkey-pluto-04/west-console.txt:1479:<6>Host TLS support detected
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:22:Kernel command line: initrd=/btmp/antony/ikev2/2008_01_14/UMLPOOL/initrd.uml umlroot=/btmp/antony/ikev2/2008_01_14/UMLPOOL/east/root root=/dev/ram0 rw ssl=pty eth0=daemon,10:00:00:dc:bc:ff,unix,/tmp/umljZyuOz.d/east/ctl,/tmp/umljZyuOz.d/east/data eth1=daemon,10:00:00:64:64:23,unix,/tmp/umljZyuOz.d/public/ctl,/tmp/umljZyuOz.d/public/data eth2=daemon,10:00:00:32:64:23,unix,/tmp/umljZyuOz.d/admin/ctl,/tmp/umljZyuOz.d/admin/data init=/linuxrc single
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:50:Host TLS support detected
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:153:ipsec_setup: aes-x86_64 aes des sha512 sha256 md5 cbc xcbc ecb twofish blowfish serpent
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:170:000 algorithm ESP encrypt: id=2, name=ESP_DES, ivlen=8, keysizemin=64, keysizemax=64
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:171:000 algorithm ESP encrypt: id=3, name=ESP_3DES, ivlen=8, keysizemin=192, keysizemax=192
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:172:000 algorithm ESP encrypt: id=7, name=ESP_BLOWFISH, ivlen=8, keysizemin=40, keysizemax=448
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:173:000 algorithm ESP encrypt: id=11, name=ESP_NULL, ivlen=0, keysizemin=0, keysizemax=0
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:174:000 algorithm ESP encrypt: id=12, name=ESP_AES, ivlen=8, keysizemin=128, keysizemax=256
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:175:000 algorithm ESP encrypt: id=252, name=ESP_SERPENT, ivlen=8, keysizemin=128, keysizemax=256
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:176:000 algorithm ESP encrypt: id=253, name=ESP_TWOFISH, ivlen=8, keysizemin=128, keysizemax=256
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:177:000 algorithm ESP auth attr: id=1, name=AUTH_ALGORITHM_HMAC_MD5, keysizemin=128, keysizemax=128
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:178:000 algorithm ESP auth attr: id=2, name=AUTH_ALGORITHM_HMAC_SHA1, keysizemin=160, keysizemax=160
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:179:000 algorithm ESP auth attr: id=5, name=AUTH_ALGORITHM_HMAC_SHA2_256, keysizemin=256, keysizemax=256
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:182:000 algorithm IKE encrypt: id=3, name=OAKLEY_BLOWFISH_CBC, blocksize=8, keydeflen=128
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:183:000 algorithm IKE encrypt: id=5, name=OAKLEY_3DES_CBC, blocksize=8, keydeflen=192
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:184:000 algorithm IKE encrypt: id=7, name=OAKLEY_AES_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:185:000 algorithm IKE encrypt: id=65004, name=OAKLEY_SERPENT_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:186:000 algorithm IKE encrypt: id=65005, name=OAKLEY_TWOFISH_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:187:000 algorithm IKE encrypt: id=65289, name=OAKLEY_TWOFISH_CBC_SSH, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:188:000 algorithm IKE hash: id=1, name=OAKLEY_MD5, hashsize=16
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:189:000 algorithm IKE hash: id=2, name=OAKLEY_SHA1, hashsize=20
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:205:000 "westnet-eastnet": policy: RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW; prio: 24,24; interface: eth1;
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:207:000 "westnet-eastnet": ESP algorithms wanted: 3DES(3)_000-MD5(1); flags=-strict
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:208:000 "westnet-eastnet": ESP algorithms loaded: 3DES(3)_192-MD5(1)_128
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:218:ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC_SSH: Ok (ret=0)
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:219:ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:220:ike_alg_register_enc(): Activating OAKLEY_SERPENT_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:221:ike_alg_register_enc(): Activating OAKLEY_AES_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:222:ike_alg_register_enc(): Activating OAKLEY_BLOWFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:233: RSA modulus too small for security: less than 512 bits
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:258:loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:260:"/tmp/netkey-pluto-02/ipsec.secrets" line 25: RSA modulus too small for security: less than 512 bits
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:275:loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:279:| decrypting file using 'DES-EDE3-CBC'
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:280:"/tmp/netkey-pluto-02/ipsec.secrets" line 25: RSA modulus too small for security: less than 512 bits
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:293:loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:297:| decrypting file using 'DES-EDE3-CBC'
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:298:"/tmp/netkey-pluto-02/ipsec.secrets" line 25: RSA modulus too small for security: less than 512 bits
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:311:loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:315:| decrypting file using 'DES-EDE3-CBC'
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:316:"/tmp/netkey-pluto-02/ipsec.secrets" line 25: RSA modulus too small for security: less than 512 bits
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:329:loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:333:| decrypting file using 'DES-EDE3-CBC'
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:334:"/tmp/netkey-pluto-02/ipsec.secrets" line 25: RSA modulus too small for security: less than 512 bits
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:347:loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:351:| decrypting file using 'DES-EDE3-CBC'
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:352:"/tmp/netkey-pluto-02/ipsec.secrets" line 25: RSA modulus too small for security: less than 512 bits
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:365:loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:369:| decrypting file using 'DES-EDE3-CBC'
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:370:"/tmp/netkey-pluto-02/ipsec.secrets" line 25: RSA modulus too small for security: less than 512 bits
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:383:loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:387:| decrypting file using 'DES-EDE3-CBC'
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:388:"/tmp/netkey-pluto-02/ipsec.secrets" line 25: RSA modulus too small for security: less than 512 bits
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:401:loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:405:| decrypting file using 'DES-EDE3-CBC'
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:406:"/tmp/netkey-pluto-02/ipsec.secrets" line 25: RSA modulus too small for security: less than 512 bits
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:419:loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:423:| decrypting file using 'DES-EDE3-CBC'
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:424:"/tmp/netkey-pluto-02/ipsec.secrets" line 25: RSA modulus too small for security: less than 512 bits
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:437:loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:441:| decrypting file using 'DES-EDE3-CBC'
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:442:"/tmp/netkey-pluto-02/ipsec.secrets" line 25: RSA modulus too small for security: less than 512 bits
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:455:loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:459:| decrypting file using 'DES-EDE3-CBC'
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:460:"/tmp/netkey-pluto-02/ipsec.secrets" line 25: RSA modulus too small for security: less than 512 bits
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:473:loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:477:| decrypting file using 'DES-EDE3-CBC'
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:478:"/tmp/netkey-pluto-02/ipsec.secrets" line 25: RSA modulus too small for security: less than 512 bits
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:491:loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:495:| decrypting file using 'DES-EDE3-CBC'
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:496:"/tmp/netkey-pluto-02/ipsec.secrets" line 25: RSA modulus too small for security: less than 512 bits
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:509:loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:513:| decrypting file using 'DES-EDE3-CBC'
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:514:"/tmp/netkey-pluto-02/ipsec.secrets" line 25: RSA modulus too small for security: less than 512 bits
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:527:loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:531:| decrypting file using 'DES-EDE3-CBC'
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:532:"/tmp/netkey-pluto-02/ipsec.secrets" line 25: RSA modulus too small for security: less than 512 bits
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:545:loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:549:| decrypting file using 'DES-EDE3-CBC'
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:550:"/tmp/netkey-pluto-02/ipsec.secrets" line 25: RSA modulus too small for security: less than 512 bits
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:563:loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:567:| decrypting file using 'DES-EDE3-CBC'
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:568:"/tmp/netkey-pluto-02/ipsec.secrets" line 25: RSA modulus too small for security: less than 512 bits
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:581:loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:585:| decrypting file using 'DES-EDE3-CBC'
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:586:"/tmp/netkey-pluto-02/ipsec.secrets" line 25: RSA modulus too small for security: less than 512 bits
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:599:loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:603:| decrypting file using 'DES-EDE3-CBC'
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:604:"/tmp/netkey-pluto-02/ipsec.secrets" line 25: RSA modulus too small for security: less than 512 bits
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:617:loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:621:| decrypting file using 'DES-EDE3-CBC'
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:622:"/tmp/netkey-pluto-02/ipsec.secrets" line 25: RSA modulus too small for security: less than 512 bits
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:697:| line 8: key type PPK_PSK(@east) to type PPK_RSA
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:733:| decrypting 272 bytes using algorithm OAKLEY_AES_CBC
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:761:| started looking for secret for @east->@west of kind PPK_RSA
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:762:| actually looking for secret for @east->@west of kind PPK_RSA
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:763:| line 8: key type PPK_RSA(@east) to type PPK_RSA
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:774:| an RSA Sig check passed with *AQNzGEFs1 [preloaded key]
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:777:| I have RSA key: OAKLEY_RSA_SIG cert.type: CERT_NONE
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:782:| started looking for secret for @east->@west of kind PPK_RSA
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:783:| actually looking for secret for @east->@west of kind PPK_RSA
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:784:| line 8: key type PPK_RSA(@east) to type PPK_RSA
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:790:| signing hash with RSA Key *AQN3cn11F
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:812:| encrypting 272 using OAKLEY_AES_CBC
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:821:"westnet-eastnet" #1: STATE_MAIN_R3: sent MR3, ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=aes_128 prf=oakley_sha group=modp2048}
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:846:| decrypting 400 bytes using algorithm OAKLEY_AES_CBC
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:933:| line 8: key type PPK_PSK(@east) to type PPK_RSA
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:1011:| encrypting 400 using OAKLEY_AES_CBC
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:1034:| decrypting 32 bytes using algorithm OAKLEY_AES_CBC
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:1051:| executing up-client: 2>&1 PLUTO_VERSION='2.0' PLUTO_VERB='up-client' PLUTO_CONNECTION='westnet-eastnet' PLUTO_NEXT_HOP='192.1.2.45' PLUTO_INTERFACE='eth1' PLUTO_ME='192.1.2.23' PLUTO_MY_ID='@east' PLUTO_MY_CLIENT='192.0.2.0/24' PLUTO_MY_CLIENT_NET='192.0.2.0' PLUTO_MY_CLIENT_MASK='255.255.255.0' PLUTO_MY_PORT='0' PLUTO_MY_PROTOCOL='0' PLUTO_PEER='192.1.2.45' PLUTO_PEER_ID='@west' PLUTO_PEER_CLIENT='192.0.1.0/24' PLUTO_PEER_CLIENT_NET='192.0.1.0' PLUTO_PEER_CLIENT_MASK='255.255.255.0' PLUTO_PEER_PORT='0' PLUTO_PEER_PROTOCOL='0' PLUTO_PEER_CA='' PLUTO_STACK='netkey' PLUTO_CONN_POLICY='RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW' PLUTO_XAUTH_USERNAME='' ipsec _updown
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:1055:| executing prepare-client: 2>&1 PLUTO_VERSION='2.0' PLUTO_VERB='prepare-client' PLUTO_CONNECTION='westnet-eastnet' PLUTO_NEXT_HOP='192.1.2.45' PLUTO_INTERFACE='eth1' PLUTO_ME='192.1.2.23' PLUTO_MY_ID='@east' PLUTO_MY_CLIENT='192.0.2.0/24' PLUTO_MY_CLIENT_NET='192.0.2.0' PLUTO_MY_CLIENT_MASK='255.255.255.0' PLUTO_MY_PORT='0' PLUTO_MY_PROTOCOL='0' PLUTO_PEER='192.1.2.45' PLUTO_PEER_ID='@west' PLUTO_PEER_CLIENT='192.0.1.0/24' PLUTO_PEER_CLIENT_NET='192.0.1.0' PLUTO_PEER_CLIENT_MASK='255.255.255.0' PLUTO_PEER_PORT='0' PLUTO_PEER_PROTOCOL='0' PLUTO_PEER_CA='' PLUTO_STACK='netkey' PLUTO_CONN_POLICY='RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW' PLUTO_XAUTH_USERNAME='' ipsec _updown
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:1058:| executing route-client: 2>&1 PLUTO_VERSION='2.0' PLUTO_VERB='route-client' PLUTO_CONNECTION='westnet-eastnet' PLUTO_NEXT_HOP='192.1.2.45' PLUTO_INTERFACE='eth1' PLUTO_ME='192.1.2.23' PLUTO_MY_ID='@east' PLUTO_MY_CLIENT='192.0.2.0/24' PLUTO_MY_CLIENT_NET='192.0.2.0' PLUTO_MY_CLIENT_MASK='255.255.255.0' PLUTO_MY_PORT='0' PLUTO_MY_PROTOCOL='0' PLUTO_PEER='192.1.2.45' PLUTO_PEER_ID='@west' PLUTO_PEER_CLIENT='192.0.1.0/24' PLUTO_PEER_CLIENT_NET='192.0.1.0' PLUTO_PEER_CLIENT_MASK='255.255.255.0' PLUTO_PEER_PORT='0' PLUTO_PEER_PROTOCOL='0' PLUTO_PEER_CA='' PLUTO_STACK='netkey' PLUTO_CONN_POLICY='RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW' PLUTO_XAUTH_USERNAME='' ipsec _updown
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:1064:"westnet-eastnet" #2: STATE_QUICK_R2: IPsec SA established tunnel mode {ESP=>0x08e4af15 <0x6e20ef9a xfrm=3DES_0-HMAC_MD5 NATOA= NATD=:500 DPD=enabled}
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:1085:| decrypting 48 bytes using algorithm OAKLEY_AES_CBC
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:1111:| encrypting 48 using OAKLEY_AES_CBC
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:1120:| executing down-client: 2>&1 PLUTO_VERSION='2.0' PLUTO_VERB='down-client' PLUTO_CONNECTION='westnet-eastnet' PLUTO_NEXT_HOP='192.1.2.45' PLUTO_INTERFACE='eth1' PLUTO_ME='192.1.2.23' PLUTO_MY_ID='@east' PLUTO_MY_CLIENT='192.0.2.0/24' PLUTO_MY_CLIENT_NET='192.0.2.0' PLUTO_MY_CLIENT_MASK='255.255.255.0' PLUTO_MY_PORT='0' PLUTO_MY_PROTOCOL='0' PLUTO_PEER='192.1.2.45' PLUTO_PEER_ID='@west' PLUTO_PEER_CLIENT='192.0.1.0/24' PLUTO_PEER_CLIENT_NET='192.0.1.0' PLUTO_PEER_CLIENT_MASK='255.255.255.0' PLUTO_PEER_PORT='0' PLUTO_PEER_PROTOCOL='0' PLUTO_PEER_CA='' PLUTO_STACK='netkey' PLUTO_CONN_POLICY='RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW' PLUTO_XAUTH_USERNAME='' ipsec _updown
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:1143:| decrypting 64 bytes using algorithm OAKLEY_AES_CBC
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:1176:| encrypting 64 using OAKLEY_AES_CBC
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:1208:<5>Kernel command line: initrd=/btmp/antony/ikev2/2008_01_14/UMLPOOL/initrd.uml umlroot=/btmp/antony/ikev2/2008_01_14/UMLPOOL/east/root root=/dev/ram0 rw ssl=pty eth0=daemon,10:00:00:dc:bc:ff,unix,/tmp/umljZyuOz.d/east/ctl,/tmp/umljZyuOz.d/east/data eth1=daemon,10:00:00:64:64:23,unix,/tmp/umljZyuOz.d/public/ctl,/tmp/umljZyuOz.d/public/data eth2=daemon,10:00:00:32:64:23,unix,/tmp/umljZyuOz.d/admin/ctl,/tmp/umljZyuOz.d/admin/data init=/linuxrc single
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east-console.txt:1237:<6>Host TLS support detected
/openswan-2.6.19/testing/pluto/netkey-pluto-04/east.conf:14: esp=3des-md5
/openswan-2.6.19/testing/pluto/algo-pluto-04/west.conf:24:conn westnet-eastnet-esp-sha1-pfs
/openswan-2.6.19/testing/pluto/algo-pluto-04/west.conf:25: ike=aes256-sha1-modp2048
/openswan-2.6.19/testing/pluto/algo-pluto-04/west.conf:27: phase2alg=3des-sha1;modp1024
/openswan-2.6.19/testing/pluto/algo-pluto-04/west.conf:30:conn westnet-eastnet-esp-md5-pfs
/openswan-2.6.19/testing/pluto/algo-pluto-04/west.conf:31: ike=aes256-sha1-modp2048
/openswan-2.6.19/testing/pluto/algo-pluto-04/west.conf:33: phase2alg=aes128-md5;modp1024
/openswan-2.6.19/testing/pluto/algo-pluto-04/description.txt:5:the policy has been adjusted to do ESP with sha1, and uses a specific PFS group.
/openswan-2.6.19/testing/pluto/algo-pluto-04/westinit.sh:13:ipsec auto --add westnet-eastnet-esp-sha1-pfs
/openswan-2.6.19/testing/pluto/algo-pluto-04/westinit.sh:14:ipsec auto --add westnet-eastnet-esp-md5-pfs
/openswan-2.6.19/testing/pluto/algo-pluto-04/west-console.txt:28: ipsec auto --add westnet-eastnet-esp-sha1-pfs
/openswan-2.6.19/testing/pluto/algo-pluto-04/west-console.txt:30: ipsec auto --add westnet-eastnet-esp-md5-pfs
/openswan-2.6.19/testing/pluto/algo-pluto-04/west-console.txt:37: ipsec auto --up westnet-eastnet-esp-sha1-pfs
/openswan-2.6.19/testing/pluto/algo-pluto-04/west-console.txt:38:104 "westnet-eastnet-esp-sha1-pfs" #1: STATE_MAIN_I1: initiate
/openswan-2.6.19/testing/pluto/algo-pluto-04/west-console.txt:39:003 "westnet-eastnet-esp-sha1-pfs" #1: received Vendor ID payload [Openswan
/openswan-2.6.19/testing/pluto/algo-pluto-04/west-console.txt:40:003 "westnet-eastnet-esp-sha1-pfs" #1: received Vendor ID payload [Dead Peer Detection]
/openswan-2.6.19/testing/pluto/algo-pluto-04/west-console.txt:41:106 "westnet-eastnet-esp-sha1-pfs" #1: STATE_MAIN_I2: sent MI2, expecting MR2
/openswan-2.6.19/testing/pluto/algo-pluto-04/west-console.txt:42:108 "westnet-eastnet-esp-sha1-pfs" #1: STATE_MAIN_I3: sent MI3, expecting MR3
/openswan-2.6.19/testing/pluto/algo-pluto-04/west-console.txt:43:004 "westnet-eastnet-esp-sha1-pfs" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=aes_256 prf=oakley_sha group=modp2048}
/openswan-2.6.19/testing/pluto/algo-pluto-04/west-console.txt:44:117 "westnet-eastnet-esp-sha1-pfs" #2: STATE_QUICK_I1: initiate
/openswan-2.6.19/testing/pluto/algo-pluto-04/west-console.txt:45:004 "westnet-eastnet-esp-sha1-pfs" #2: STATE_QUICK_I2: sent QI2, IPsec SA established tunnel mode
/openswan-2.6.19/testing/pluto/algo-pluto-04/west-console.txt:53:esp0xKLIPSPIK@192.1.2.23 ESP_3DES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=64bits iv=0xIVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=192 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/algo-pluto-04/west-console.txt:54:esp0xKLIPSPIK@192.1.2.45 ESP_3DES_HMAC_SHA1: dir=in src=192.1.2.23 iv_bits=64bits iv=0xIVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=192 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/algo-pluto-04/west-console.txt:64: ipsec auto --delete westnet-eastnet-esp-sha1-pfs
/openswan-2.6.19/testing/pluto/algo-pluto-04/west-console.txt:66: ipsec auto --up westnet-eastnet-esp-md5-pfs
/openswan-2.6.19/testing/pluto/algo-pluto-04/west-console.txt:67:104 "westnet-eastnet-esp-md5-pfs" #3: STATE_MAIN_I1: initiate
/openswan-2.6.19/testing/pluto/algo-pluto-04/west-console.txt:68:003 "westnet-eastnet-esp-md5-pfs" #3: received Vendor ID payload [Openswan
/openswan-2.6.19/testing/pluto/algo-pluto-04/west-console.txt:69:003 "westnet-eastnet-esp-md5-pfs" #3: received Vendor ID payload [Dead Peer Detection]
/openswan-2.6.19/testing/pluto/algo-pluto-04/west-console.txt:70:106 "westnet-eastnet-esp-md5-pfs" #3: STATE_MAIN_I2: sent MI2, expecting MR2
/openswan-2.6.19/testing/pluto/algo-pluto-04/west-console.txt:71:108 "westnet-eastnet-esp-md5-pfs" #3: STATE_MAIN_I3: sent MI3, expecting MR3
/openswan-2.6.19/testing/pluto/algo-pluto-04/west-console.txt:72:004 "westnet-eastnet-esp-md5-pfs" #3: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=aes_256 prf=oakley_sha group=modp2048}
/openswan-2.6.19/testing/pluto/algo-pluto-04/west-console.txt:73:117 "westnet-eastnet-esp-md5-pfs" #4: STATE_QUICK_I1: initiate
/openswan-2.6.19/testing/pluto/algo-pluto-04/west-console.txt:74:004 "westnet-eastnet-esp-md5-pfs" #4: STATE_QUICK_I2: sent QI2, IPsec SA established tunnel mode
/openswan-2.6.19/testing/pluto/algo-pluto-04/west-console.txt:84:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_MD5: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=128 aklen=128 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/algo-pluto-04/west-console.txt:85:esp0xKLIPSPIK@192.1.2.45 ESP_AES_HMAC_MD5: dir=in src=192.1.2.23 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=128 aklen=128 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/algo-pluto-04/west-console.txt:109:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_MD5: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=128 aklen=128 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/algo-pluto-04/west-console.txt:111:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_MD5: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=128 aklen=128 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/algo-pluto-04/west-console.txt:112:esp0xKLIPSPIK@192.1.2.45 ESP_AES_HMAC_MD5: dir=in src=192.1.2.23 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=128 aklen=128 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/algo-pluto-04/eastinit.sh:6:ipsec auto --add westnet-eastnet-esp-sha1-pfs
/openswan-2.6.19/testing/pluto/algo-pluto-04/eastinit.sh:7:ipsec auto --add westnet-eastnet-esp-md5-pfs
/openswan-2.6.19/testing/pluto/algo-pluto-04/east-console.txt:9: ipsec auto --add westnet-eastnet-esp-sha1-pfs
/openswan-2.6.19/testing/pluto/algo-pluto-04/east-console.txt:11: ipsec auto --add westnet-eastnet-esp-md5-pfs
/openswan-2.6.19/testing/pluto/algo-pluto-04/east-console.txt:24:esp0xKLIPSPIK@192.1.2.45 ESP_AES_HMAC_MD5: dir=out src=192.1.2.23 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=128 aklen=128 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/algo-pluto-04/east-console.txt:25:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_MD5: dir=in src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=128 aklen=128 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/algo-pluto-04/westrun.sh:1:ipsec auto --up westnet-eastnet-esp-sha1-pfs
/openswan-2.6.19/testing/pluto/algo-pluto-04/westrun.sh:3:ipsec auto --delete westnet-eastnet-esp-sha1-pfs
/openswan-2.6.19/testing/pluto/algo-pluto-04/westrun.sh:4:ipsec auto --up westnet-eastnet-esp-md5-pfs
/openswan-2.6.19/testing/pluto/algo-pluto-04/east.conf:23:conn westnet-eastnet-esp-sha1-pfs
/openswan-2.6.19/testing/pluto/algo-pluto-04/east.conf:24: ike=aes256-sha1-modp2048
/openswan-2.6.19/testing/pluto/algo-pluto-04/east.conf:26: phase2alg=3des-sha1;modp1024
/openswan-2.6.19/testing/pluto/algo-pluto-04/east.conf:29:conn westnet-eastnet-esp-md5-pfs
/openswan-2.6.19/testing/pluto/algo-pluto-04/east.conf:30: ike=aes256-sha1-modp2048
/openswan-2.6.19/testing/pluto/algo-pluto-04/east.conf:32: phase2alg=aes128-md5;modp1024
/openswan-2.6.19/testing/pluto/oe-road-01/east-console.txt:50:002 loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/pluto/oe-road-01/east-console.txt:51:002 loaded private key for keyid: PPK_RSA:AwEAAaFHY
/openswan-2.6.19/testing/pluto/myid-road-06/road-console.txt:101:000 "private#192.0.2.2/32": policy: RSASIG+ENCRYPT+TUNNEL+PFS+DONTREKEY+OPPORTUNISTIC+failureDROP+lKOD+rKOD; prio: 32,0; interface: eth0;
/openswan-2.6.19/testing/pluto/dpd-01/west-console.txt:26:004 "west-east" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=aes_128 prf=oakley_sha group=modp1536}
/openswan-2.6.19/testing/pluto/tpm-accept-05/eastrun.sh:3:ipsec whack --name west--east-psk --encrypt --tunnel --pfs --dpdaction "hold" --psk --host "192.1.2.45" --nexthop "192.1.2.23" --updown "ipsec _updown" --id "192.1.2.45" --sendcert "always" --to --host "192.1.2.23" --nexthop "192.1.2.45" --updown "ipsec _updown" --id "192.1.2.23" --sendcert "always" --ipseclifetime "28800" --rekeymargin "540" --ikealg "3des-sha1-modp1024" --debug-control --keyingtries "2" --dontrekey
/openswan-2.6.19/testing/pluto/tpm-accept-05/west-console.txt:21:004 "west--east-psk" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_PRESHARED_KEY cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/tpm-accept-05/west-console.txt:39:ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC_SSH: Ok (ret=0)
/openswan-2.6.19/testing/pluto/tpm-accept-05/west-console.txt:40:ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/tpm-accept-05/west-console.txt:41:ike_alg_register_enc(): Activating OAKLEY_SERPENT_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/tpm-accept-05/west-console.txt:42:ike_alg_register_enc(): Activating OAKLEY_AES_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/tpm-accept-05/west-console.txt:43:ike_alg_register_enc(): Activating OAKLEY_BLOWFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/tpm-accept-05/west-console.txt:84:"west--east-psk" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_PRESHARED_KEY cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/tpm-accept-05/west-console.txt:85:"west--east-psk" #2: initiating Quick Mode PSK+ENCRYPT+TUNNEL+PFS+UP
/openswan-2.6.19/testing/pluto/tpm-accept-05/east-console.txt:49: ipsec whack --name west--east-psk --encrypt --tunnel --pfs --dpdaction "hold" --psk --host "192.1.2.45" --nexthop "192.1.2.23" --updown "ipsec _updown" --id "192.1.2.45" --sendcert "always" --to --host "192.1.2.23" --nexthop "192.1.2.45" --updown "ipsec _updown" --id "192.1.2.23" --sendcert "always" --ipseclifetime "28800" --rekeymargin "540" --ikealg "3des-sha1-modp1024" --debug-control --keyingtries "2" --dontrekey
/openswan-2.6.19/testing/pluto/tpm-accept-05/east-console.txt:59:002 "west--east-psk" #3: initiating Quick Mode PSK+ENCRYPT+TUNNEL+PFS+DONTREKEY+UP
/openswan-2.6.19/testing/pluto/tpm-accept-05/east-console.txt:76:ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC_SSH: Ok (ret=0)
/openswan-2.6.19/testing/pluto/tpm-accept-05/east-console.txt:77:ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/tpm-accept-05/east-console.txt:78:ike_alg_register_enc(): Activating OAKLEY_SERPENT_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/tpm-accept-05/east-console.txt:79:ike_alg_register_enc(): Activating OAKLEY_AES_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/tpm-accept-05/east-console.txt:80:ike_alg_register_enc(): Activating OAKLEY_BLOWFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/tpm-accept-05/east-console.txt:114:"west--east-psk" #1: STATE_MAIN_R3: sent MR3, ISAKMP SA established {auth=OAKLEY_PRESHARED_KEY cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/tpm-accept-05/east-console.txt:123:"west--east-psk" #3: initiating Quick Mode PSK+ENCRYPT+TUNNEL+PFS+DONTREKEY+UP
/openswan-2.6.19/testing/pluto/tpm-accept-05/east.secrets:1:# This file holds shared secrets or RSA private keys for inter-Pluto
/openswan-2.6.19/testing/pluto/tpm-accept-05/east.secrets:4:# RSA private key for this host, authenticating it to any other host
/openswan-2.6.19/testing/pluto/tpm-accept-05/west.secrets:1:# This file holds shared secrets or RSA private keys for inter-Pluto
/openswan-2.6.19/testing/pluto/tpm-accept-05/west.secrets:4:# RSA private key for this host, authenticating it to any other host
/openswan-2.6.19/testing/pluto/x509-pluto-02/north-console.txt:20:004 "north-east-x509-pluto-02" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=aes_128 prf=oakley_sha group=modp1536}
/openswan-2.6.19/testing/pluto/dpd-06/west-console.txt:43:004 "west-east" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=aes_128 prf=oakley_sha group=modp1536}
/openswan-2.6.19/testing/pluto/fail-pluto-06/west.conf:24:conn westnet-eastnet-aes
/openswan-2.6.19/testing/pluto/fail-pluto-06/west.conf:26: esp=aes128-sha1
/openswan-2.6.19/testing/pluto/fail-pluto-06/westinit.sh:13:ipsec auto --add westnet-eastnet-aes
/openswan-2.6.19/testing/pluto/fail-pluto-06/westinit.sh:15:ipsec auto --up westnet-eastnet-aes
/openswan-2.6.19/testing/pluto/fail-pluto-06/west-console.txt:28: ipsec auto --add westnet-eastnet-aes
/openswan-2.6.19/testing/pluto/fail-pluto-06/west-console.txt:32: ipsec auto --up westnet-eastnet-aes
/openswan-2.6.19/testing/pluto/fail-pluto-06/west-console.txt:33:104 "westnet-eastnet-aes" #1: STATE_MAIN_I1: initiate
/openswan-2.6.19/testing/pluto/fail-pluto-06/west-console.txt:34:003 "westnet-eastnet-aes" #1: received Vendor ID payload [Openswan
/openswan-2.6.19/testing/pluto/fail-pluto-06/west-console.txt:35:003 "westnet-eastnet-aes" #1: received Vendor ID payload [Dead Peer Detection]
/openswan-2.6.19/testing/pluto/fail-pluto-06/west-console.txt:36:106 "westnet-eastnet-aes" #1: STATE_MAIN_I2: sent MI2, expecting MR2
/openswan-2.6.19/testing/pluto/fail-pluto-06/west-console.txt:37:108 "westnet-eastnet-aes" #1: STATE_MAIN_I3: sent MI3, expecting MR3
/openswan-2.6.19/testing/pluto/fail-pluto-06/west-console.txt:38:004 "westnet-eastnet-aes" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=aes_256 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/fail-pluto-06/west-console.txt:39:117 "westnet-eastnet-aes" #2: STATE_QUICK_I1: initiate
/openswan-2.6.19/testing/pluto/fail-pluto-06/west-console.txt:40:004 "westnet-eastnet-aes" #2: STATE_QUICK_I2: sent QI2, IPsec SA established tunnel mode
/openswan-2.6.19/testing/pluto/fail-pluto-06/west-console.txt:51:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=256 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/fail-pluto-06/west-console.txt:52:esp0xKLIPSPIK@192.1.2.45 ESP_AES_HMAC_SHA1: dir=in src=192.1.2.23 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=256 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/fail-pluto-06/west-console.txt:74:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=256 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/fail-pluto-06/west-console.txt:76:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=256 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/fail-pluto-06/west-console.txt:77:esp0xKLIPSPIK@192.1.2.45 ESP_AES_HMAC_SHA1: dir=in src=192.1.2.23 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=256 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/fail-pluto-06/eastinit.sh:6:ipsec auto --add westnet-eastnet-aes
/openswan-2.6.19/testing/pluto/fail-pluto-06/east-console.txt:9: ipsec auto --add westnet-eastnet-aes
/openswan-2.6.19/testing/pluto/fail-pluto-06/east-console.txt:22:esp0xKLIPSPIK@192.1.2.45 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.23 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=256 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/fail-pluto-06/east-console.txt:23:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=in src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=256 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/fail-pluto-06/east.conf:24:conn westnet-eastnet-aes
/openswan-2.6.19/testing/pluto/fail-pluto-06/east.conf:26: esp=aes256-sha1
/openswan-2.6.19/testing/pluto/oe-road-02/east-console.txt:50:002 loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/pluto/oe-road-02/east-console.txt:51:002 loaded private key for keyid: PPK_RSA:AwEAAaFHY
/openswan-2.6.19/testing/pluto/food-groups-bug-01/east-console.txt:19:002 loaded private key for keyid: PPK_RSA:ADEADBEEF
/openswan-2.6.19/testing/pluto/food-groups-bug-01/east-console.txt:20:002 loaded private key for keyid: PPK_RSA:ADEADBEEF
/openswan-2.6.19/testing/pluto/food-groups-bug-01/east-console.txt:27:002 loaded private key for keyid: PPK_RSA:ADEADBEEF
/openswan-2.6.19/testing/pluto/food-groups-bug-01/east-console.txt:28:002 loaded private key for keyid: PPK_RSA:ADEADBEEF
/openswan-2.6.19/testing/pluto/x509-pluto-05/north-console.txt:20:004 "north-east-x509-pluto-02" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/x509-pluto-01/west-console.txt:34:004 "westnet-eastnet-x509" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=aes_128 prf=oakley_sha group=modp1536}
/openswan-2.6.19/testing/pluto/x509-pluto-01/west-console.txt:47:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/x509-pluto-01/west-console.txt:48:esp0xKLIPSPIK@192.1.2.45 ESP_AES_HMAC_SHA1: dir=in src=192.1.2.23 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/l2tp-01/north-console.txt:57:004 "north--east-l2tp" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/l2tp-01/north-console.txt:59:004 "north--east-l2tp" #2: STATE_QUICK_I2: sent QI2, IPsec SA established transport mode {ESP=>0x72b89120 <0x2d4dbd08 xfrm=3DES_0-HMAC_MD5 NATD=192.1.2.23:500 DPD=none}
/openswan-2.6.19/testing/pluto/l2tp-01/north-console.txt:71:esp0xKLIPSPIK@192.1.3.33 ESP_3DES_HMAC_MD5: dir=in src=192.1.2.23 iv_bits=64bits iv=0xIVISFORRANDOM000 ooowin=64 alen=128 aklen=128 eklen=192 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/l2tp-01/north.conf:14: esp=3des-md5
/openswan-2.6.19/testing/pluto/l2tp-01/east.conf:16: esp=3des-md5
/openswan-2.6.19/testing/pluto/ikev2-01-fallback-ikev1/west-console.txt:25:000 algorithm ESP encrypt: id=3, name=ESP_3DES, ivlen=64, keysizemin=192, keysizemax=192
/openswan-2.6.19/testing/pluto/ikev2-01-fallback-ikev1/west-console.txt:26:000 algorithm ESP encrypt: id=12, name=ESP_AES, ivlen=128, keysizemin=128, keysizemax=256
/openswan-2.6.19/testing/pluto/ikev2-01-fallback-ikev1/west-console.txt:27:000 algorithm ESP auth attr: id=1, name=AUTH_ALGORITHM_HMAC_MD5, keysizemin=128, keysizemax=128
/openswan-2.6.19/testing/pluto/ikev2-01-fallback-ikev1/west-console.txt:28:000 algorithm ESP auth attr: id=2, name=AUTH_ALGORITHM_HMAC_SHA1, keysizemin=160, keysizemax=160
/openswan-2.6.19/testing/pluto/ikev2-01-fallback-ikev1/west-console.txt:29:000 algorithm ESP auth attr: id=9, name=AUTH_ALGORITHM_AES_CBC, keysizemin=128, keysizemax=128
/openswan-2.6.19/testing/pluto/ikev2-01-fallback-ikev1/west-console.txt:31:000 algorithm IKE encrypt: id=3, name=OAKLEY_BLOWFISH_CBC, blocksize=8, keydeflen=128
/openswan-2.6.19/testing/pluto/ikev2-01-fallback-ikev1/west-console.txt:32:000 algorithm IKE encrypt: id=5, name=OAKLEY_3DES_CBC, blocksize=8, keydeflen=192
/openswan-2.6.19/testing/pluto/ikev2-01-fallback-ikev1/west-console.txt:33:000 algorithm IKE encrypt: id=7, name=OAKLEY_AES_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/ikev2-01-fallback-ikev1/west-console.txt:34:000 algorithm IKE encrypt: id=65004, name=OAKLEY_SERPENT_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/ikev2-01-fallback-ikev1/west-console.txt:35:000 algorithm IKE encrypt: id=65005, name=OAKLEY_TWOFISH_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/ikev2-01-fallback-ikev1/west-console.txt:36:000 algorithm IKE encrypt: id=65289, name=OAKLEY_TWOFISH_CBC_SSH, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/ikev2-01-fallback-ikev1/west-console.txt:37:000 algorithm IKE hash: id=1, name=OAKLEY_MD5, hashsize=16
/openswan-2.6.19/testing/pluto/ikev2-01-fallback-ikev1/west-console.txt:38:000 algorithm IKE hash: id=2, name=OAKLEY_SHA1, hashsize=20
/openswan-2.6.19/testing/pluto/ikev2-01-fallback-ikev1/west-console.txt:54:000 "westnet--eastnet-ikev2": policy: RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW+IKEv2Init; prio: 24,24; interface: eth1;
/openswan-2.6.19/testing/pluto/ikev2-01-fallback-ikev1/west-console.txt:105:004 "westnet--eastnet-ikev2" #3: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=aes_128 prf=oakley_sha group=modp1536}
/openswan-2.6.19/testing/pluto/ikev2-01-fallback-ikev1/west-console.txt:107:002 "westnet--eastnet-ikev2" #4: initiating Quick Mode RSASIG+ENCRYPT+TUNNEL+PFS+UP+IKEv2ALLOW+IKEv2Init
/openswan-2.6.19/testing/pluto/ikev2-01-fallback-ikev1/west-console.txt:119:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/ikev2-01-fallback-ikev1/west-console.txt:120:esp0xKLIPSPIK@192.1.2.45 ESP_AES_HMAC_SHA1: dir=in src=192.1.2.23 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/aggr-unit-02/dowhack.sh:5:both --name isakmp-aggr2-psk --psk --aggrmode --ike=3des-sha1 $EASTHOST $TO $WESTHOST $TIMES2 ;
/openswan-2.6.19/testing/pluto/aggr-unit-02/east-console.txt:42:whackwest --name isakmp-aggr2-psk --psk --aggrmode --ike=3des-sha1 --host 127.95.7.2 --ikeport 8500 --updown silly --to --updown sally --host 127.95.7.1 --ikeport 8500 --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/aggr-unit-02/east-console.txt:44:whackeast --name isakmp-aggr2-psk --psk --aggrmode --ike=3des-sha1 --host 127.95.7.2 --ikeport 8500 --updown silly --to --updown sally --host 127.95.7.1 --ikeport 8500 --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/aggr-unit-02/east-console.txt:57:004 "isakmp-aggr2-psk" #1: STATE_AGGR_I2: sent AI2, ISAKMP SA established {auth=OAKLEY_PRESHARED_KEY cipher=oakley_3des_cbc_192 prf=oakley_sha group=modp1536}
/openswan-2.6.19/testing/pluto/aggr-unit-02/east-console.txt:75:whackwest --name isakmp-aggr2-psk --psk --aggrmode --ike=3des-sha1 --host 127.95.7.2 --ikeport 8500 --updown silly --to --updown sally --host 127.95.7.1 --ikeport 8500 --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/aggr-unit-02/east-console.txt:77:whackeast --name isakmp-aggr2-psk --psk --aggrmode --ike=3des-sha1 --host 127.95.7.2 --ikeport 8500 --updown silly --to --updown sally --host 127.95.7.1 --ikeport 8500 --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/aggr-unit-02/east-console.txt:90:004 "isakmp-aggr2-psk" #1: STATE_AGGR_I2: sent AI2, ISAKMP SA established {auth=OAKLEY_PRESHARED_KEY cipher=oakley_3des_cbc_192 prf=oakley_sha group=modp1536}
/openswan-2.6.19/testing/pluto/nat-transport-03/north-console.txt:49:004 "north--east-port3" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/nat-transport-03/road-console.txt:49:004 "road--east-port3" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/nat-transport-03/road.conf:14: esp=3des-md5
/openswan-2.6.19/testing/pluto/nat-transport-03/east.conf:15: esp=3des-md5
/openswan-2.6.19/testing/pluto/basic-pluto-03/east-console26.txt:34:ipsec_3des_init(alg_type=15 alg_id=3 name=3des): ret=0
/openswan-2.6.19/testing/pluto/basic-pluto-03/north-console.txt:24:004 "northnet--eastnet-nat" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=aes_128 prf=oakley_sha group=modp1536}
/openswan-2.6.19/testing/pluto/basic-pluto-03/north-console26.txt:34:ipsec_3des_init(alg_type=15 alg_id=3 name=3des): ret=0
/openswan-2.6.19/testing/pluto/basic-pluto-03/north-console26.txt:85:004 "northnet--eastnet-nat" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/xauth-pluto-08/road-console.txt:49:004 "modecfg-road--eastnet-psk" #1: STATE_AGGR_I2: sent AI2, ISAKMP SA established {auth=OAKLEY_PRESHARED_KEY cipher=oakley_3des_cbc_192 prf=oakley_sha group=modp1536}
/openswan-2.6.19/testing/pluto/xauth-pluto-08/road-console.txt:68:002 "modecfg-road--eastnet-psk" #2: initiating Quick Mode PSK+ENCRYPT+TUNNEL+PFS+UP+MODECFGPULL+AGGRESSIVE+IKEv2ALLOW
/openswan-2.6.19/testing/pluto/xauth-pluto-08/road.secrets:1:# This file holds shared secrets or RSA private keys for inter-Pluto
/openswan-2.6.19/testing/pluto/xauth-pluto-08/road.secrets:4:# RSA private key for this host, authenticating it to any other host
/openswan-2.6.19/testing/pluto/xauth-pluto-08/east.secrets:1:# This file holds shared secrets or RSA private keys for inter-Pluto
/openswan-2.6.19/testing/pluto/xauth-pluto-08/east.secrets:4:# RSA private key for this host, authenticating it to any other host
/openswan-2.6.19/testing/pluto/xauth-pluto-08/road.conf:24: ike=3des-sha1
/openswan-2.6.19/testing/pluto/xauth-pluto-08/east.conf:25: ike=3des-sha1
/openswan-2.6.19/testing/pluto/ikev2-07-biddown/west-console.txt:31:000 algorithm ESP encrypt: id=3, name=ESP_3DES, ivlen=64, keysizemin=192, keysizemax=192
/openswan-2.6.19/testing/pluto/ikev2-07-biddown/west-console.txt:32:000 algorithm ESP encrypt: id=12, name=ESP_AES, ivlen=128, keysizemin=128, keysizemax=256
/openswan-2.6.19/testing/pluto/ikev2-07-biddown/west-console.txt:33:000 algorithm ESP auth attr: id=1, name=AUTH_ALGORITHM_HMAC_MD5, keysizemin=128, keysizemax=128
/openswan-2.6.19/testing/pluto/ikev2-07-biddown/west-console.txt:34:000 algorithm ESP auth attr: id=2, name=AUTH_ALGORITHM_HMAC_SHA1, keysizemin=160, keysizemax=160
/openswan-2.6.19/testing/pluto/ikev2-07-biddown/west-console.txt:35:000 algorithm ESP auth attr: id=9, name=AUTH_ALGORITHM_AES_CBC, keysizemin=128, keysizemax=128
/openswan-2.6.19/testing/pluto/ikev2-07-biddown/west-console.txt:37:000 algorithm IKE encrypt: id=3, name=OAKLEY_BLOWFISH_CBC, blocksize=8, keydeflen=128
/openswan-2.6.19/testing/pluto/ikev2-07-biddown/west-console.txt:38:000 algorithm IKE encrypt: id=5, name=OAKLEY_3DES_CBC, blocksize=8, keydeflen=192
/openswan-2.6.19/testing/pluto/ikev2-07-biddown/west-console.txt:39:000 algorithm IKE encrypt: id=7, name=OAKLEY_AES_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/ikev2-07-biddown/west-console.txt:40:000 algorithm IKE encrypt: id=65004, name=OAKLEY_SERPENT_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/ikev2-07-biddown/west-console.txt:41:000 algorithm IKE encrypt: id=65005, name=OAKLEY_TWOFISH_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/ikev2-07-biddown/west-console.txt:42:000 algorithm IKE encrypt: id=65289, name=OAKLEY_TWOFISH_CBC_SSH, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/ikev2-07-biddown/west-console.txt:43:000 algorithm IKE hash: id=1, name=OAKLEY_MD5, hashsize=16
/openswan-2.6.19/testing/pluto/ikev2-07-biddown/west-console.txt:44:000 algorithm IKE hash: id=2, name=OAKLEY_SHA1, hashsize=20
/openswan-2.6.19/testing/pluto/ikev2-07-biddown/west-console.txt:60:000 "westnet--eastnet-ikev2": policy: RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW+IKEv2Init; prio: 24,24; interface: eth1;
/openswan-2.6.19/testing/pluto/ikev2-07-biddown/west-console.txt:119:004 "westnet--eastnet-ikev2" #3: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=aes_128 prf=oakley_sha group=modp1536}
/openswan-2.6.19/testing/pluto/ikev2-07-biddown/west-console.txt:130:134 "westnet--eastnet-ikev2" #5: STATE_PARENT_I2: sent v2I2, expected v2R2 {auth=IKEv2 cipher=aes_128 integ=sha1 prf=oakley_sha group=modp1536}
/openswan-2.6.19/testing/pluto/ikev2-07-biddown/west-console.txt:139:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/ikev2-07-biddown/west-console.txt:140:esp0xKLIPSPIK@192.1.2.45 ESP_AES_HMAC_SHA1: dir=in src=192.1.2.23 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/basic-pluto-07/west.conf:24:conn westnet-eastnet-twofish
/openswan-2.6.19/testing/pluto/basic-pluto-07/west.conf:26: esp=twofish-sha1
/openswan-2.6.19/testing/pluto/basic-pluto-07/east-console-noalg.txt:9: ipsec auto --add westnet-eastnet-twofish
/openswan-2.6.19/testing/pluto/basic-pluto-07/westinit.sh:13:ipsec auto --add westnet-eastnet-twofish
/openswan-2.6.19/testing/pluto/basic-pluto-07/westinit.sh:15:ipsec auto --up westnet-eastnet-twofish
/openswan-2.6.19/testing/pluto/basic-pluto-07/west-console.txt:28: ipsec auto --add westnet-eastnet-twofish
/openswan-2.6.19/testing/pluto/basic-pluto-07/west-console.txt:32: ipsec auto --up westnet-eastnet-twofish
/openswan-2.6.19/testing/pluto/basic-pluto-07/west-console.txt:33:104 "westnet-eastnet-twofish" #1: STATE_MAIN_I1: initiate
/openswan-2.6.19/testing/pluto/basic-pluto-07/west-console.txt:34:003 "westnet-eastnet-twofish" #1: received Vendor ID payload [Openswan
/openswan-2.6.19/testing/pluto/basic-pluto-07/west-console.txt:35:003 "westnet-eastnet-twofish" #1: received Vendor ID payload [Dead Peer Detection]
/openswan-2.6.19/testing/pluto/basic-pluto-07/west-console.txt:36:106 "westnet-eastnet-twofish" #1: STATE_MAIN_I2: sent MI2, expecting MR2
/openswan-2.6.19/testing/pluto/basic-pluto-07/west-console.txt:37:108 "westnet-eastnet-twofish" #1: STATE_MAIN_I3: sent MI3, expecting MR3
/openswan-2.6.19/testing/pluto/basic-pluto-07/west-console.txt:38:004 "westnet-eastnet-twofish" #1: STATE_MAIN_I4: ISAKMP SA established
/openswan-2.6.19/testing/pluto/basic-pluto-07/west-console.txt:39:117 "westnet-eastnet-twofish" #2: STATE_QUICK_I1: initiate
/openswan-2.6.19/testing/pluto/basic-pluto-07/west-console.txt:40:004 "westnet-eastnet-twofish" #2: STATE_QUICK_I2: sent QI2, IPsec SA established
/openswan-2.6.19/testing/pluto/basic-pluto-07/west-console.txt:51:esp0xKLIPSPIK@192.1.2.23 ESP_TWOFISH_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=256 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/basic-pluto-07/west-console.txt:52:esp0xKLIPSPIK@192.1.2.45 ESP_TWOFISH_HMAC_SHA1: dir=in src=192.1.2.23 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=256 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/basic-pluto-07/west-console.txt:74:esp0xKLIPSPIK@192.1.2.23 ESP_TWOFISH_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=256 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/basic-pluto-07/west-console.txt:76:esp0xKLIPSPIK@192.1.2.23 ESP_TWOFISH_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=256 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/basic-pluto-07/west-console.txt:77:esp0xKLIPSPIK@192.1.2.45 ESP_TWOFISH_HMAC_SHA1: dir=in src=192.1.2.23 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=256 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/basic-pluto-07/eastinit.sh:6:ipsec auto --add westnet-eastnet-twofish
/openswan-2.6.19/testing/pluto/basic-pluto-07/west-console-noalg.txt:28: ipsec auto --add westnet-eastnet-twofish
/openswan-2.6.19/testing/pluto/basic-pluto-07/west-console-noalg.txt:32: ipsec auto --up westnet-eastnet-twofish
/openswan-2.6.19/testing/pluto/basic-pluto-07/west-console-noalg.txt:33:003 "westnet-eastnet-twofish": requested kernel enc ealg_id=253 not present
/openswan-2.6.19/testing/pluto/basic-pluto-07/west-console-noalg.txt:34:034 "westnet-eastnet-twofish": can not initiate: no acceptable kernel algorithms loaded
/openswan-2.6.19/testing/pluto/basic-pluto-07/east-console.txt:9: ipsec auto --add westnet-eastnet-twofish
/openswan-2.6.19/testing/pluto/basic-pluto-07/east-console.txt:22:esp0xKLIPSPIK@192.1.2.45 ESP_TWOFISH_HMAC_SHA1: dir=out src=192.1.2.23 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=256 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/basic-pluto-07/east-console.txt:23:esp0xKLIPSPIK@192.1.2.23 ESP_TWOFISH_HMAC_SHA1: dir=in src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=256 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/basic-pluto-07/east.conf:24:conn westnet-eastnet-twofish
/openswan-2.6.19/testing/pluto/basic-pluto-07/east.conf:26: esp=twofish-sha1
/openswan-2.6.19/testing/pluto/ah-pluto-01/west-console.txt:43:004 "westnet-eastnet-ah" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=aes_128 prf=oakley_sha group=modp1536}
/openswan-2.6.19/testing/pluto/ah-pluto-01/west-console.txt:52:ah0xKLIPSPIK@192.1.2.23 AH_HMAC_SHA1: dir=out src=192.1.2.45 ooowin=64 alen=160 aklen=160 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/ah-pluto-01/west-console.txt:53:ah0xKLIPSPIK@192.1.2.45 AH_HMAC_SHA1: dir=in src=192.1.2.23 ooowin=64 alen=160 aklen=160 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/pluto-ipcmp-01/west-console.txt:15:004 "westnet-eastnet-ipcomp" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/pluto-ipcmp-01/west-console.txt:26:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/pluto-ipcmp-01/west-console.txt:27:esp0xKLIPSPIK@192.1.2.45 ESP_AES_HMAC_SHA1: dir=in src=192.1.2.23 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/pluto-ipcmp-01/east-console.txt:19:esp0xKLIPSPIK@192.1.2.45 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.23 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/pluto-ipcmp-01/east-console.txt:20:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=in src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/iv-01/west.conf:13: esp=3des-md5
/openswan-2.6.19/testing/pluto/iv-01/description.txt:23:set, and encrypt_message() failing with a passert() if the sender
/openswan-2.6.19/testing/pluto/iv-01/west-console.txt:109:esp0xKLIPSPIK@192.1.2.23 ESP_3DES_HMAC_MD5: dir=out src=192.1.2.45 iv_bits=64bits iv=0xIVISFORRANDOM000 ooowin=64 alen=128 aklen=128 eklen=192 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/iv-01/west-console.txt:110:esp0xKLIPSPIK@192.1.2.45 ESP_3DES_HMAC_MD5: dir=in src=192.1.2.23 iv_bits=64bits iv=0xIVISFORRANDOM000 ooowin=64 alen=128 aklen=128 eklen=192 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/iv-01/pluto.log:6:ike_alg_register_enc(): Activating OAKLEY_AES_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/iv-01/pluto.log:40:| loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/pluto/iv-01/pluto.log:42:| decrypting file using 'DES-EDE3-CBC'
/openswan-2.6.19/testing/pluto/iv-01/pluto.log:43:| loaded private key for keyid: PPK_RSA:AwEAAaFHY
/openswan-2.6.19/testing/pluto/iv-01/pluto.log:49:| Added new connection packetdefault with policy RSASIG+ENCRYPT+TUNNEL+PFS+DONTREKEY+OPPORTUNISTIC+failurePASS
/openswan-2.6.19/testing/pluto/iv-01/pluto.log:57:| ike_life: 3600s; ipsec_life: 3600s; rekey_margin: 540s; rekey_fuzz: 100%; keyingtries: 3; policy: RSASIG+ENCRYPT+TUNNEL+PFS+DONTREKEY+OPPORTUNISTIC+failurePASS
/openswan-2.6.19/testing/pluto/iv-01/pluto.log:73:| loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/pluto/iv-01/pluto.log:75:| decrypting file using 'DES-EDE3-CBC'
/openswan-2.6.19/testing/pluto/iv-01/pluto.log:76:| loaded private key for keyid: PPK_RSA:AwEAAaFHY
/openswan-2.6.19/testing/pluto/iv-01/pluto.log:204:| skeyid inputs (digi+NI+NR+shared) hasher: oakley_md5
/openswan-2.6.19/testing/pluto/iv-01/pluto.log:282:| decrypting 272 bytes using algorithm OAKLEY_3DES_CBC
/openswan-2.6.19/testing/pluto/iv-01/pluto.log:311:| an RSA Sig check passed with *AQNzGEFs1 [preloaded key]
/openswan-2.6.19/testing/pluto/iv-01/pluto.log:314:| I have RSA key: OAKLEY_RSA_SIG cert.type: CERT_NONE
/openswan-2.6.19/testing/pluto/iv-01/pluto.log:319:| started looking for secret for @east->@west of kind PPK_RSA
/openswan-2.6.19/testing/pluto/iv-01/pluto.log:320:| actually looking for secret for @east->@west of kind PPK_RSA
/openswan-2.6.19/testing/pluto/iv-01/pluto.log:325:| signing hash with RSA Key *AQN3cn11F
/openswan-2.6.19/testing/pluto/iv-01/pluto.log:346:| encrypting using OAKLEY_3DES_CBC
/openswan-2.6.19/testing/pluto/iv-01/pluto.log:356:"westnet-eastnet" #1: STATE_MAIN_R3: sent MR3, ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/iv-01/pluto.log:393:| decrypting 320 bytes using algorithm OAKLEY_3DES_CBC
/openswan-2.6.19/testing/pluto/iv-01/pluto.log:531:| decrypting 320 bytes using algorithm OAKLEY_3DES_CBC
/openswan-2.6.19/testing/pluto/iv-01/pluto.log:574:| decrypting 320 bytes using algorithm OAKLEY_3DES_CBC
/openswan-2.6.19/testing/pluto/iv-01/east.conf:14: esp=3des-md5
/openswan-2.6.19/testing/pluto/mast-l2tp-04/japan-console.txt:51:004 "japan--east-l2tp" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/mast-l2tp-04/japan-console.txt:62:esp0xKLIPSPIK@192.1.3.209 ESP_3DES_HMAC_MD5: dir=in src=192.1.2.23 iv_bits=64bits iv=0xIVISFORRANDOM000 ooowin=64 alen=128 aklen=128 eklen=192 natencap=nonesp natsport=4500 natdport=4500
/openswan-2.6.19/testing/pluto/mast-l2tp-04/north-console.txt:57:004 "north--east-l2tp" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/mast-l2tp-04/north-console.txt:71:esp0xKLIPSPIK@192.1.3.33 ESP_3DES_HMAC_MD5: dir=in src=192.1.2.23 iv_bits=64bits iv=0xIVISFORRANDOM000 ooowin=64 alen=128 aklen=128 eklen=192 natencap=nonesp natsport=4500 natdport=4500 refhim=1
/openswan-2.6.19/testing/pluto/mast-l2tp-04/road-console.txt:13:Kernel command line: initrd=/mara6/sandboxes/UMLPOOL/klipsng/initrd.uml umlroot=/mara6/sandboxes/UMLPOOL/klipsng/road/root root=/dev/root rw ssl=pty eth0=daemon,10:00:00:ab:cd:02,unix,/tmp/umlXfE180.d/northpublic/ctl,/tmp/umlXfE180.d/northpublic/data single
/openswan-2.6.19/testing/pluto/mast-l2tp-04/road-console.txt:59:ipsec_aes_init(alg_type=15 alg_id=12 name=aes): ret=0
/openswan-2.6.19/testing/pluto/mast-l2tp-04/road-console.txt:60:ipsec_aes_init(alg_type=14 alg_id=9 name=aes_mac): ret=0
/openswan-2.6.19/testing/pluto/mast-l2tp-04/road-console.txt:61:ipsec_3des_init(alg_type=15 alg_id=3 name=3des): ret=0
/openswan-2.6.19/testing/pluto/mast-l2tp-04/road-console.txt:171:004 "road--east-l2tp" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/mast-l2tp-04/road-console.txt:173:004 "road--east-l2tp" #2: STATE_QUICK_I2: sent QI2, IPsec SA established transport mode {ESP=>0xae595bac <0x76d53c54 xfrm=3DES_0-HMAC_MD5 ref=2 refhim=1 NATD=192.1.2.23:4500 DPD=none}
/openswan-2.6.19/testing/pluto/mast-l2tp-04/road-console.txt:179:esp0x76d53c54@192.1.3.209 ESP_3DES_HMAC_MD5: dir=in src=192.1.2.23 iv_bits=64bits iv=0x0415cf7b2a768be0 ooowin=64 alen=128 aklen=128 eklen=192 life(c,s,h)=addtime(0,0,0) natencap=nonesp natsport=4500 natdport=4500 refcount=2 ref=2 refhim=1
/openswan-2.6.19/testing/pluto/mast-l2tp-04/road-console.txt:180:esp0xae595bac@192.1.2.23 ESP_3DES_HMAC_MD5: dir=out src=192.1.3.209 iv_bits=64bits iv=0xfe7aa27b3937c852 ooowin=64 alen=128 aklen=128 eklen=192 life(c,s,h)=addtime(0,0,0) natencap=nonesp natsport=4500 natdport=4500 refcount=2 ref=1 refhim=0
/openswan-2.6.19/testing/pluto/mast-l2tp-04/road-console.txt:205:000 algorithm ESP encrypt: id=3, name=ESP_3DES, ivlen=64, keysizemin=192, keysizemax=192
/openswan-2.6.19/testing/pluto/mast-l2tp-04/road-console.txt:206:000 algorithm ESP encrypt: id=12, name=ESP_AES, ivlen=128, keysizemin=128, keysizemax=256
/openswan-2.6.19/testing/pluto/mast-l2tp-04/road-console.txt:207:000 algorithm ESP auth attr: id=1, name=AUTH_ALGORITHM_HMAC_MD5, keysizemin=128, keysizemax=128
/openswan-2.6.19/testing/pluto/mast-l2tp-04/road-console.txt:208:000 algorithm ESP auth attr: id=2, name=AUTH_ALGORITHM_HMAC_SHA1, keysizemin=160, keysizemax=160
/openswan-2.6.19/testing/pluto/mast-l2tp-04/road-console.txt:209:000 algorithm ESP auth attr: id=9, name=AUTH_ALGORITHM_AES_CBC, keysizemin=128, keysizemax=128
/openswan-2.6.19/testing/pluto/mast-l2tp-04/road-console.txt:211:000 algorithm IKE encrypt: id=1, name=OAKLEY_DES_CBC, blocksize=8, keydeflen=64
/openswan-2.6.19/testing/pluto/mast-l2tp-04/road-console.txt:212:000 algorithm IKE encrypt: id=3, name=OAKLEY_BLOWFISH_CBC, blocksize=8, keydeflen=128
/openswan-2.6.19/testing/pluto/mast-l2tp-04/road-console.txt:213:000 algorithm IKE encrypt: id=5, name=OAKLEY_3DES_CBC, blocksize=8, keydeflen=192
/openswan-2.6.19/testing/pluto/mast-l2tp-04/road-console.txt:214:000 algorithm IKE encrypt: id=7, name=OAKLEY_AES_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/mast-l2tp-04/road-console.txt:215:000 algorithm IKE encrypt: id=65004, name=OAKLEY_SERPENT_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/mast-l2tp-04/road-console.txt:216:000 algorithm IKE encrypt: id=65005, name=OAKLEY_TWOFISH_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/mast-l2tp-04/road-console.txt:217:000 algorithm IKE encrypt: id=65289, name=OAKLEY_TWOFISH_CBC_SSH, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/mast-l2tp-04/road-console.txt:218:000 algorithm IKE hash: id=1, name=OAKLEY_MD5, hashsize=16
/openswan-2.6.19/testing/pluto/mast-l2tp-04/road-console.txt:219:000 algorithm IKE hash: id=2, name=OAKLEY_SHA1, hashsize=20
/openswan-2.6.19/testing/pluto/mast-l2tp-04/road-console.txt:236:000 "road--east-l2tp": policy: RSASIG+ENCRYPT+PFS+UP; prio: 32,32; interface: eth0;
/openswan-2.6.19/testing/pluto/mast-l2tp-04/road-console.txt:238:000 "road--east-l2tp": IKE algorithm newest: 3DES_CBC_192-MD5-MODP1536
/openswan-2.6.19/testing/pluto/mast-l2tp-04/road-console.txt:241:000 "road--east-l2tp": ESP algorithm newest: 3DES_0-HMAC_MD5; pfsgroup=
/openswan-2.6.19/testing/pluto/mast-l2tp-04/road-console.txt:256:ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC_SSH: Ok (ret=0)
/openswan-2.6.19/testing/pluto/mast-l2tp-04/road-console.txt:257:ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/mast-l2tp-04/road-console.txt:258:ike_alg_register_enc(): Activating OAKLEY_SERPENT_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/mast-l2tp-04/road-console.txt:259:ike_alg_register_enc(): Activating OAKLEY_AES_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/mast-l2tp-04/road-console.txt:260:ike_alg_register_enc(): Activating OAKLEY_BLOWFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/mast-l2tp-04/road-console.txt:290:| executing prepare-host: 2>&1 PLUTO_VERB='prepare-host' PLUTO_VERSION='2.0' PLUTO_CONNECTION='road--east-l2tp' PLUTO_INTERFACE='ipsec0' PLUTO_ME='192.1.3.209' PLUTO_MY_ID='@road' PLUTO_MY_CLIENT='192.1.3.209/32' PLUTO_MY_CLIENT_NET='192.1.3.209' PLUTO_MY_CLIENT_MASK='255.255.255.255' PLUTO_MY_PORT='1701' PLUTO_MY_PROTOCOL='17' PLUTO_PEER='192.1.2.23' PLUTO_PEER_ID='@east' PLUTO_PEER_CLIENT='192.1.2.23/32' PLUTO_PEER_CLIENT_NET='192.1.2.23' PLUTO_PEER_CLIENT_MASK='255.255.255.255' PLUTO_PEER_PORT='1701' PLUTO_PEER_PROTOCOL='17' PLUTO_PEER_CA='' PLUTO_STACK='klips' PLUTO_CONN_POLICY='RSASIG+ENCRYPT+PFS' ipsec _updown
/openswan-2.6.19/testing/pluto/mast-l2tp-04/road-console.txt:293:| executing route-host: 2>&1 PLUTO_VERB='route-host' PLUTO_VERSION='2.0' PLUTO_CONNECTION='road--east-l2tp' PLUTO_INTERFACE='ipsec0' PLUTO_ME='192.1.3.209' PLUTO_MY_ID='@road' PLUTO_MY_CLIENT='192.1.3.209/32' PLUTO_MY_CLIENT_NET='192.1.3.209' PLUTO_MY_CLIENT_MASK='255.255.255.255' PLUTO_MY_PORT='1701' PLUTO_MY_PROTOCOL='17' PLUTO_PEER='192.1.2.23' PLUTO_PEER_ID='@east' PLUTO_PEER_CLIENT='192.1.2.23/32' PLUTO_PEER_CLIENT_NET='192.1.2.23' PLUTO_PEER_CLIENT_MASK='255.255.255.255' PLUTO_PEER_PORT='1701' PLUTO_PEER_PROTOCOL='17' PLUTO_PEER_CA='' PLUTO_STACK='klips' PLUTO_CONN_POLICY='RSASIG+ENCRYPT+PFS' ipsec _updown
/openswan-2.6.19/testing/pluto/mast-l2tp-04/road-console.txt:305:| loaded private key for keyid: PPK_RSA:AQNxbOBmD
/openswan-2.6.19/testing/pluto/mast-l2tp-04/road-console.txt:322:| executing unroute-host: 2>&1 PLUTO_VERB='unroute-host' PLUTO_VERSION='2.0' PLUTO_CONNECTION='road--east-l2tp' PLUTO_INTERFACE='ipsec0' PLUTO_ME='192.1.3.209' PLUTO_MY_ID='@road' PLUTO_MY_CLIENT='192.1.3.209/32' PLUTO_MY_CLIENT_NET='192.1.3.209' PLUTO_MY_CLIENT_MASK='255.255.255.255' PLUTO_MY_PORT='1701' PLUTO_MY_PROTOCOL='17' PLUTO_PEER='192.1.2.23' PLUTO_PEER_ID='@east' PLUTO_PEER_CLIENT='192.1.2.23/32' PLUTO_PEER_CLIENT_NET='192.1.2.23' PLUTO_PEER_CLIENT_MASK='255.255.255.255' PLUTO_PEER_PORT='1701' PLUTO_PEER_PROTOCOL='17' PLUTO_PEER_CA='' PLUTO_STACK='klips' PLUTO_CONN_POLICY='RSASIG+ENCRYPT+PFS' ipsec _updown
/openswan-2.6.19/testing/pluto/mast-l2tp-04/road-console.txt:324:| Added new connection road--east-l2tp with policy RSASIG+ENCRYPT+PFS
/openswan-2.6.19/testing/pluto/mast-l2tp-04/road-console.txt:325:| from whack: got --esp=3des-md5
/openswan-2.6.19/testing/pluto/mast-l2tp-04/road-console.txt:334:| ike_life: 3600s; ipsec_life: 28800s; rekey_margin: 540s; rekey_fuzz: 100%; keyingtries: 0; policy: RSASIG+ENCRYPT+PFS
/openswan-2.6.19/testing/pluto/mast-l2tp-04/road-console.txt:427:| I have RSA key: OAKLEY_RSA_SIG cert.type: CERT_NONE
/openswan-2.6.19/testing/pluto/mast-l2tp-04/road-console.txt:464:| started looking for secret for @road->@east of kind PPK_RSA
/openswan-2.6.19/testing/pluto/mast-l2tp-04/road-console.txt:465:| actually looking for secret for @road->@east of kind PPK_RSA
/openswan-2.6.19/testing/pluto/mast-l2tp-04/road-console.txt:468:| signing hash with RSA Key *AQNxbOBmD
/openswan-2.6.19/testing/pluto/mast-l2tp-04/road-console.txt:495:| an RSA Sig check passed with *AQN3cn11F [preloaded key]
/openswan-2.6.19/testing/pluto/mast-l2tp-04/road-console.txt:499:"road--east-l2tp" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/mast-l2tp-04/road-console.txt:511:"road--east-l2tp" #2: initiating Quick Mode RSASIG+ENCRYPT+PFS+UP {using isakmp#1}
/openswan-2.6.19/testing/pluto/mast-l2tp-04/road-console.txt:555:| executing up-host: 2>&1 PLUTO_VERB='up-host' PLUTO_VERSION='2.0' PLUTO_CONNECTION='road--east-l2tp' PLUTO_INTERFACE='ipsec0' PLUTO_ME='192.1.3.209' PLUTO_MY_ID='@road' PLUTO_MY_CLIENT='192.1.3.209/32' PLUTO_MY_CLIENT_NET='192.1.3.209' PLUTO_MY_CLIENT_MASK='255.255.255.255' PLUTO_MY_PORT='1701' PLUTO_MY_PROTOCOL='17' PLUTO_PEER='192.1.2.23' PLUTO_PEER_ID='@east' PLUTO_PEER_CLIENT='192.1.2.23/32' PLUTO_PEER_CLIENT_NET='192.1.2.23' PLUTO_PEER_CLIENT_MASK='255.255.255.255' PLUTO_PEER_PORT='1701' PLUTO_PEER_PROTOCOL='17' PLUTO_PEER_CA='' PLUTO_STACK='klips' PLUTO_CONN_POLICY='RSASIG+ENCRYPT+PFS+UP' ipsec _updown
/openswan-2.6.19/testing/pluto/mast-l2tp-04/road-console.txt:559:| executing prepare-host: 2>&1 PLUTO_VERB='prepare-host' PLUTO_VERSION='2.0' PLUTO_CONNECTION='road--east-l2tp' PLUTO_INTERFACE='ipsec0' PLUTO_ME='192.1.3.209' PLUTO_MY_ID='@road' PLUTO_MY_CLIENT='192.1.3.209/32' PLUTO_MY_CLIENT_NET='192.1.3.209' PLUTO_MY_CLIENT_MASK='255.255.255.255' PLUTO_MY_PORT='1701' PLUTO_MY_PROTOCOL='17' PLUTO_PEER='192.1.2.23' PLUTO_PEER_ID='@east' PLUTO_PEER_CLIENT='192.1.2.23/32' PLUTO_PEER_CLIENT_NET='192.1.2.23' PLUTO_PEER_CLIENT_MASK='255.255.255.255' PLUTO_PEER_PORT='1701' PLUTO_PEER_PROTOCOL='17' PLUTO_PEER_CA='' PLUTO_STACK='klips' PLUTO_CONN_POLICY='RSASIG+ENCRYPT+PFS+UP' ipsec _updown
/openswan-2.6.19/testing/pluto/mast-l2tp-04/road-console.txt:562:| executing route-host: 2>&1 PLUTO_VERB='route-host' PLUTO_VERSION='2.0' PLUTO_CONNECTION='road--east-l2tp' PLUTO_INTERFACE='ipsec0' PLUTO_ME='192.1.3.209' PLUTO_MY_ID='@road' PLUTO_MY_CLIENT='192.1.3.209/32' PLUTO_MY_CLIENT_NET='192.1.3.209' PLUTO_MY_CLIENT_MASK='255.255.255.255' PLUTO_MY_PORT='1701' PLUTO_MY_PROTOCOL='17' PLUTO_PEER='192.1.2.23' PLUTO_PEER_ID='@east' PLUTO_PEER_CLIENT='192.1.2.23/32' PLUTO_PEER_CLIENT_NET='192.1.2.23' PLUTO_PEER_CLIENT_MASK='255.255.255.255' PLUTO_PEER_PORT='1701' PLUTO_PEER_PROTOCOL='17' PLUTO_PEER_CA='' PLUTO_STACK='klips' PLUTO_CONN_POLICY='RSASIG+ENCRYPT+PFS+UP' ipsec _updown
/openswan-2.6.19/testing/pluto/mast-l2tp-04/road-console.txt:570:"road--east-l2tp" #2: STATE_QUICK_I2: sent QI2, IPsec SA established transport mode {ESP=>0xae595bac <0x76d53c54 xfrm=3DES_0-HMAC_MD5 ref=2 refhim=1 NATD=192.1.2.23:4500 DPD=none}
/openswan-2.6.19/testing/pluto/mast-l2tp-04/road-console.txt:605:<5>Kernel command line: initrd=/mara6/sandboxes/UMLPOOL/klipsng/initrd.uml umlroot=/mara6/sandboxes/UMLPOOL/klipsng/road/root root=/dev/root rw ssl=pty eth0=daemon,10:00:00:ab:cd:02,unix,/tmp/umlXfE180.d/northpublic/ctl,/tmp/umlXfE180.d/northpublic/data single
/openswan-2.6.19/testing/pluto/mast-l2tp-04/road-console.txt:652:<4>ipsec_aes_init(alg_type=15 alg_id=12 name=aes): ret=0
/openswan-2.6.19/testing/pluto/mast-l2tp-04/road-console.txt:653:<4>ipsec_aes_init(alg_type=14 alg_id=9 name=aes_mac): ret=0
/openswan-2.6.19/testing/pluto/mast-l2tp-04/road-console.txt:654:<4>ipsec_3des_init(alg_type=15 alg_id=3 name=3des): ret=0
/openswan-2.6.19/testing/pluto/mast-l2tp-04/japan.conf:14: esp=3des-md5
/openswan-2.6.19/testing/pluto/mast-l2tp-04/east.conf:17: esp=3des-md5
/openswan-2.6.19/testing/pluto/TESTLIST:249:# a test of using AES with pluto
/openswan-2.6.19/testing/pluto/TESTLIST:302:# a test of using AES with pluto, with pfs=yes
/openswan-2.6.19/testing/pluto/TESTLIST:341:# a testcase with esp=null-md5
/openswan-2.6.19/testing/pluto/TESTLIST:383:# a test of using AES with pluto, twofish for phase2
/openswan-2.6.19/testing/pluto/TESTLIST:388:# a test of using twofish with pluto, twofish for phase2
/openswan-2.6.19/testing/pluto/TESTLIST:445:umlplutotest ikev2-algo-03-aes-ccm good
/openswan-2.6.19/testing/pluto/tpm-accept-03/eastrun.sh:3:ipsec whack --name west--east-psk --encrypt --tunnel --pfs --dpdaction "hold" --psk --host "192.1.2.45" --nexthop "192.1.2.23" --updown "ipsec _updown" --id "192.1.2.45" --sendcert "always" --to --host "192.1.2.23" --nexthop "192.1.2.45" --updown "ipsec _updown" --id "192.1.2.23" --sendcert "always" --ipseclifetime "28800" --rekeymargin "540" --ikealg "3des-sha1-modp1024" --impair-die-oninfo --keyingtries "0"
/openswan-2.6.19/testing/pluto/tpm-accept-03/west-console.txt:22:004 "west--east-psk" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_PRESHARED_KEY cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/tpm-accept-03/west-console.txt:40:004 "west--east-psk" #3: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_PRESHARED_KEY cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/tpm-accept-03/west-console.txt:79:ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC_SSH: Ok (ret=0)
/openswan-2.6.19/testing/pluto/tpm-accept-03/west-console.txt:80:ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/tpm-accept-03/west-console.txt:81:ike_alg_register_enc(): Activating OAKLEY_SERPENT_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/tpm-accept-03/west-console.txt:82:ike_alg_register_enc(): Activating OAKLEY_AES_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/tpm-accept-03/west-console.txt:83:ike_alg_register_enc(): Activating OAKLEY_BLOWFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/tpm-accept-03/west-console.txt:122:"west--east-psk" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_PRESHARED_KEY cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/tpm-accept-03/west-console.txt:123:"west--east-psk" #2: initiating Quick Mode PSK+ENCRYPT+TUNNEL+PFS+UP
/openswan-2.6.19/testing/pluto/tpm-accept-03/west-console.txt:139:"west--east-psk" #3: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_PRESHARED_KEY cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/tpm-accept-03/west-console.txt:140:"west--east-psk" #4: initiating Quick Mode PSK+ENCRYPT+TUNNEL+PFS+UP
/openswan-2.6.19/testing/pluto/tpm-accept-03/west-console.txt:143:"west--east-psk" #5: initiating Quick Mode PSK+ENCRYPT+TUNNEL+PFS+UP
/openswan-2.6.19/testing/pluto/tpm-accept-03/west-console.txt:146:"west--east-psk" #6: initiating Quick Mode PSK+ENCRYPT+TUNNEL+PFS+UP
/openswan-2.6.19/testing/pluto/tpm-accept-03/east-console.txt:49: ipsec whack --name west--east-psk --encrypt --tunnel --pfs --dpdaction "hold" --psk --host "192.1.2.45" --nexthop "192.1.2.23" --updown "ipsec _updown" --id "192.1.2.45" --sendcert "always" --to --host "192.1.2.23" --nexthop "192.1.2.45" --updown "ipsec _updown" --id "192.1.2.23" --sendcert "always" --ipseclifetime "28800" --rekeymargin "540" --ikealg "3des-sha1-modp1024" --impair-die-oninfo --keyingtries "0"
/openswan-2.6.19/testing/pluto/tpm-accept-03/east-console.txt:101:ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC_SSH: Ok (ret=0)
/openswan-2.6.19/testing/pluto/tpm-accept-03/east-console.txt:102:ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/tpm-accept-03/east-console.txt:103:ike_alg_register_enc(): Activating OAKLEY_SERPENT_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/tpm-accept-03/east-console.txt:104:ike_alg_register_enc(): Activating OAKLEY_AES_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/tpm-accept-03/east-console.txt:105:ike_alg_register_enc(): Activating OAKLEY_BLOWFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/tpm-accept-03/east-console.txt:154:"west--east-psk" #1: STATE_MAIN_R3: sent MR3, ISAKMP SA established {auth=OAKLEY_PRESHARED_KEY cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/tpm-accept-03/east-console.txt:209:"west--east-psk" #3: STATE_MAIN_R3: sent MR3, ISAKMP SA established {auth=OAKLEY_PRESHARED_KEY cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/tpm-accept-03/east.secrets:1:# This file holds shared secrets or RSA private keys for inter-Pluto
/openswan-2.6.19/testing/pluto/tpm-accept-03/east.secrets:4:# RSA private key for this host, authenticating it to any other host
/openswan-2.6.19/testing/pluto/tpm-accept-03/west.secrets:1:# This file holds shared secrets or RSA private keys for inter-Pluto
/openswan-2.6.19/testing/pluto/tpm-accept-03/west.secrets:4:# RSA private key for this host, authenticating it to any other host
/openswan-2.6.19/testing/pluto/nat-transport-02/north-console.txt:49:004 "north--east-port3" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/nat-transport-02/north.conf:14: esp=3des-md5
/openswan-2.6.19/testing/pluto/nat-transport-02/east.conf:15: esp=3des-md5
/openswan-2.6.19/testing/pluto/dh1-pluto-01/west.conf:24: ike=aes256-sha1-modp768
/openswan-2.6.19/testing/pluto/dh1-pluto-01/west.conf:25: esp=aes256-sha1
/openswan-2.6.19/testing/pluto/dh1-pluto-01/west-console.txt:87:034 esp string error: found modp group id, but not supported, enc_alg="aes", auth_alg="sha1", modp="modp768"
/openswan-2.6.19/testing/pluto/dh1-pluto-01/east-console.txt:66:034 esp string error: found modp group id, but not supported, enc_alg="aes", auth_alg="sha1", modp="modp768"
/openswan-2.6.19/testing/pluto/dh1-pluto-01/east.conf:24: ike=aes256-sha1-modp768
/openswan-2.6.19/testing/pluto/dh1-pluto-01/east.conf:25: esp=aes256-sha1
/openswan-2.6.19/testing/pluto/algo-pluto-02/west.conf:24:conn westnet-eastnet-ah-sha1
/openswan-2.6.19/testing/pluto/algo-pluto-02/west.conf:25: ike=aes256-sha1-modp2048
/openswan-2.6.19/testing/pluto/algo-pluto-02/west.conf:27: phase2alg=sha1
/openswan-2.6.19/testing/pluto/algo-pluto-02/description.txt:5:the policy has been adjusted to do AH with sha1
/openswan-2.6.19/testing/pluto/algo-pluto-02/westinit.sh:13:ipsec auto --add westnet-eastnet-ah-sha1
/openswan-2.6.19/testing/pluto/algo-pluto-02/west-console.txt:28: ipsec auto --add westnet-eastnet-ah-sha1
/openswan-2.6.19/testing/pluto/algo-pluto-02/west-console.txt:35: ipsec auto --up westnet-eastnet-ah-sha1
/openswan-2.6.19/testing/pluto/algo-pluto-02/west-console.txt:36:104 "westnet-eastnet-ah-sha1" #1: STATE_MAIN_I1: initiate
/openswan-2.6.19/testing/pluto/algo-pluto-02/west-console.txt:37:003 "westnet-eastnet-ah-sha1" #1: received Vendor ID payload [Openswan
/openswan-2.6.19/testing/pluto/algo-pluto-02/west-console.txt:38:003 "westnet-eastnet-ah-sha1" #1: received Vendor ID payload [Dead Peer Detection]
/openswan-2.6.19/testing/pluto/algo-pluto-02/west-console.txt:39:106 "westnet-eastnet-ah-sha1" #1: STATE_MAIN_I2: sent MI2, expecting MR2
/openswan-2.6.19/testing/pluto/algo-pluto-02/west-console.txt:40:108 "westnet-eastnet-ah-sha1" #1: STATE_MAIN_I3: sent MI3, expecting MR3
/openswan-2.6.19/testing/pluto/algo-pluto-02/west-console.txt:41:004 "westnet-eastnet-ah-sha1" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=aes_256 prf=oakley_sha group=modp2048}
/openswan-2.6.19/testing/pluto/algo-pluto-02/west-console.txt:42:117 "westnet-eastnet-ah-sha1" #2: STATE_QUICK_I1: initiate
/openswan-2.6.19/testing/pluto/algo-pluto-02/west-console.txt:43:004 "westnet-eastnet-ah-sha1" #2: STATE_QUICK_I2: sent QI2, IPsec SA established tunnel mode
/openswan-2.6.19/testing/pluto/algo-pluto-02/west-console.txt:51:ah0xKLIPSPIK@192.1.2.23 AH_HMAC_SHA1: dir=out src=192.1.2.45 ooowin=64 alen=160 aklen=160 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/algo-pluto-02/west-console.txt:52:ah0xKLIPSPIK@192.1.2.45 AH_HMAC_SHA1: dir=in src=192.1.2.23 ooowin=64 alen=160 aklen=160 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/algo-pluto-02/west-console.txt:74:ah0xKLIPSPIK@192.1.2.23 AH_HMAC_SHA1: dir=out src=192.1.2.45 ooowin=64 alen=160 aklen=160 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/algo-pluto-02/west-console.txt:76:ah0xKLIPSPIK@192.1.2.23 AH_HMAC_SHA1: dir=out src=192.1.2.45 ooowin=64 alen=160 aklen=160 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/algo-pluto-02/west-console.txt:77:ah0xKLIPSPIK@192.1.2.45 AH_HMAC_SHA1: dir=in src=192.1.2.23 ooowin=64 alen=160 aklen=160 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/algo-pluto-02/eastinit.sh:6:ipsec auto --add westnet-eastnet-ah-sha1
/openswan-2.6.19/testing/pluto/algo-pluto-02/east-console.txt:9: ipsec auto --add westnet-eastnet-ah-sha1
/openswan-2.6.19/testing/pluto/algo-pluto-02/east-console.txt:22:ah0xKLIPSPIK@192.1.2.45 AH_HMAC_SHA1: dir=out src=192.1.2.23 ooowin=64 alen=160 aklen=160 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/algo-pluto-02/east-console.txt:23:ah0xKLIPSPIK@192.1.2.23 AH_HMAC_SHA1: dir=in src=192.1.2.45 ooowin=64 alen=160 aklen=160 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/algo-pluto-02/westrun.sh:1:ipsec auto --up westnet-eastnet-ah-sha1
/openswan-2.6.19/testing/pluto/algo-pluto-02/east.conf:24:conn westnet-eastnet-ah-sha1
/openswan-2.6.19/testing/pluto/algo-pluto-02/east.conf:25: ike=aes256-sha1-modp2048
/openswan-2.6.19/testing/pluto/algo-pluto-02/east.conf:27: phase2alg=sha1
/openswan-2.6.19/testing/pluto/ikev2-04-basic-x509/east-racoon2/west.uml.freeswan.org.cert:5: Signature Algorithm: md5WithRSAEncryption
/openswan-2.6.19/testing/pluto/ikev2-04-basic-x509/east-racoon2/west.uml.freeswan.org.cert:13: RSA Public Key: (1024 bit)
/openswan-2.6.19/testing/pluto/ikev2-04-basic-x509/east-racoon2/west.uml.freeswan.org.cert:29: OpenSSL Generated Certificate
/openswan-2.6.19/testing/pluto/ikev2-04-basic-x509/east-racoon2/west.uml.freeswan.org.cert:37: Signature Algorithm: md5WithRSAEncryption
/openswan-2.6.19/testing/pluto/ikev2-04-basic-x509/east-racoon2/default.conf:16: kmp_enc_alg { aes192_cbc; aes128_cbc; 3des_cbc; };
/openswan-2.6.19/testing/pluto/ikev2-04-basic-x509/east-racoon2/default.conf:17: kmp_hash_alg { sha1; md5; };
/openswan-2.6.19/testing/pluto/ikev2-04-basic-x509/east-racoon2/default.conf:32: kmp_enc_alg { aes192_cbc; aes128_cbc; 3des_cbc; };
/openswan-2.6.19/testing/pluto/ikev2-04-basic-x509/east-racoon2/default.conf:33: kmp_prf_alg { hmac_md5; hmac_sha1; aes_xcbc; };
/openswan-2.6.19/testing/pluto/ikev2-04-basic-x509/east-racoon2/default.conf:34: kmp_hash_alg { hmac_sha1; hmac_md5; };
/openswan-2.6.19/testing/pluto/ikev2-04-basic-x509/east-racoon2/default.conf:58: esp_enc_alg { aes128_cbc; 3des_cbc; };
/openswan-2.6.19/testing/pluto/ikev2-04-basic-x509/east-racoon2/default.conf:59: esp_auth_alg { hmac_sha1; hmac_md5; };
/openswan-2.6.19/testing/pluto/ikev2-04-basic-x509/east-racoon2/default.conf:73: ah_auth_alg { hmac_sha1; hmac_md5; };
/openswan-2.6.19/testing/pluto/ikev2-04-basic-x509/east-racoon2/default.conf:77: esp_enc_alg { aes128_cbc; 3des_cbc; };
/openswan-2.6.19/testing/pluto/ikev2-04-basic-x509/east-racoon2/default.conf:78: esp_auth_alg { hmac_sha1; hmac_md5; };
/openswan-2.6.19/testing/pluto/ikev2-04-basic-x509/east-racoon2/east.pem:1:-----BEGIN RSA PRIVATE KEY-----
/openswan-2.6.19/testing/pluto/ikev2-04-basic-x509/east-racoon2/east.pem:15:-----END RSA PRIVATE KEY-----
/openswan-2.6.19/testing/pluto/ikev2-04-basic-x509/east-racoon2/tunnel_ike.conf:9: kmp_enc_alg { aes192_cbc; aes128_cbc; 3des_cbc; };
/openswan-2.6.19/testing/pluto/ikev2-04-basic-x509/east-racoon2/tunnel_ike.conf:10: kmp_prf_alg { hmac_md5; hmac_sha1; aes_xcbc; };
/openswan-2.6.19/testing/pluto/ikev2-04-basic-x509/east-racoon2/tunnel_ike.conf:11: kmp_hash_alg { hmac_sha1; };
/openswan-2.6.19/testing/pluto/ikev2-04-basic-x509/east-racoon2/tunnel_ike.conf:22: kmp_enc_alg { aes192_cbc; aes128_cbc; 3des_cbc; };
/openswan-2.6.19/testing/pluto/ikev2-04-basic-x509/east-racoon2/tunnel_ike.conf:23: kmp_hash_alg { sha1; };
/openswan-2.6.19/testing/pluto/ikev2-04-basic-x509/east-racoon2/north.uml.freeswan.org.cert:5: Signature Algorithm: md5WithRSAEncryption
/openswan-2.6.19/testing/pluto/ikev2-04-basic-x509/east-racoon2/north.uml.freeswan.org.cert:13: RSA Public Key: (1024 bit)
/openswan-2.6.19/testing/pluto/ikev2-04-basic-x509/east-racoon2/north.uml.freeswan.org.cert:29: OpenSSL Generated Certificate
/openswan-2.6.19/testing/pluto/ikev2-04-basic-x509/east-racoon2/north.uml.freeswan.org.cert:37: Signature Algorithm: md5WithRSAEncryption
/openswan-2.6.19/testing/pluto/ikev2-04-basic-x509/east-racoon2/east.uml.freeswan.org.cert:5: Signature Algorithm: md5WithRSAEncryption
/openswan-2.6.19/testing/pluto/ikev2-04-basic-x509/east-racoon2/east.uml.freeswan.org.cert:13: RSA Public Key: (1024 bit)
/openswan-2.6.19/testing/pluto/ikev2-04-basic-x509/east-racoon2/east.uml.freeswan.org.cert:29: OpenSSL Generated Certificate
/openswan-2.6.19/testing/pluto/ikev2-04-basic-x509/east-racoon2/east.uml.freeswan.org.cert:37: Signature Algorithm: md5WithRSAEncryption
/openswan-2.6.19/testing/pluto/ikev2-04-basic-x509/west-console.txt:19:000 algorithm ESP encrypt: id=3, name=ESP_3DES, ivlen=64, keysizemin=192, keysizemax=192
/openswan-2.6.19/testing/pluto/ikev2-04-basic-x509/west-console.txt:20:000 algorithm ESP encrypt: id=12, name=ESP_AES, ivlen=128, keysizemin=128, keysizemax=256
/openswan-2.6.19/testing/pluto/ikev2-04-basic-x509/west-console.txt:21:000 algorithm ESP auth attr: id=1, name=AUTH_ALGORITHM_HMAC_MD5, keysizemin=128, keysizemax=128
/openswan-2.6.19/testing/pluto/ikev2-04-basic-x509/west-console.txt:22:000 algorithm ESP auth attr: id=2, name=AUTH_ALGORITHM_HMAC_SHA1, keysizemin=160, keysizemax=160
/openswan-2.6.19/testing/pluto/ikev2-04-basic-x509/west-console.txt:23:000 algorithm ESP auth attr: id=9, name=AUTH_ALGORITHM_AES_CBC, keysizemin=128, keysizemax=128
/openswan-2.6.19/testing/pluto/ikev2-04-basic-x509/west-console.txt:25:000 algorithm IKE encrypt: id=3, name=OAKLEY_BLOWFISH_CBC, blocksize=8, keydeflen=128
/openswan-2.6.19/testing/pluto/ikev2-04-basic-x509/west-console.txt:26:000 algorithm IKE encrypt: id=5, name=OAKLEY_3DES_CBC, blocksize=8, keydeflen=192
/openswan-2.6.19/testing/pluto/ikev2-04-basic-x509/west-console.txt:27:000 algorithm IKE encrypt: id=7, name=OAKLEY_AES_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/ikev2-04-basic-x509/west-console.txt:28:000 algorithm IKE encrypt: id=65004, name=OAKLEY_SERPENT_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/ikev2-04-basic-x509/west-console.txt:29:000 algorithm IKE encrypt: id=65005, name=OAKLEY_TWOFISH_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/ikev2-04-basic-x509/west-console.txt:30:000 algorithm IKE encrypt: id=65289, name=OAKLEY_TWOFISH_CBC_SSH, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/ikev2-04-basic-x509/west-console.txt:31:000 algorithm IKE hash: id=1, name=OAKLEY_MD5, hashsize=16
/openswan-2.6.19/testing/pluto/ikev2-04-basic-x509/west-console.txt:32:000 algorithm IKE hash: id=2, name=OAKLEY_SHA1, hashsize=20
/openswan-2.6.19/testing/pluto/ikev2-04-basic-x509/west-console.txt:49:000 "westnet--eastnet-ikev2": policy: RSASIG+ENCRYPT+TUNNEL+PFS+!IKEv1+IKEv2ALLOW+IKEv2Init; prio: 24,24; interface: eth1;
/openswan-2.6.19/testing/pluto/ikev2-04-basic-x509/west-console.txt:64:134 "westnet--eastnet-ikev2" #2: STATE_PARENT_I2: sent v2I2, expected v2R2 {auth=IKEv2 cipher=aes_128 integ=sha1 prf=oakley_sha group=modp2048}
/openswan-2.6.19/testing/pluto/ikev2-04-basic-x509/west-console.txt:72:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/ikev2-04-basic-x509/west-console.txt:73:esp0xKLIPSPIK@192.1.2.45 ESP_AES_HMAC_SHA1: dir=in src=192.1.2.23 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/ikev2-04-basic-x509/east-console.txt:19:000 algorithm ESP encrypt: id=3, name=ESP_3DES, ivlen=64, keysizemin=192, keysizemax=192
/openswan-2.6.19/testing/pluto/ikev2-04-basic-x509/east-console.txt:20:000 algorithm ESP encrypt: id=12, name=ESP_AES, ivlen=128, keysizemin=128, keysizemax=256
/openswan-2.6.19/testing/pluto/ikev2-04-basic-x509/east-console.txt:21:000 algorithm ESP auth attr: id=1, name=AUTH_ALGORITHM_HMAC_MD5, keysizemin=128, keysizemax=128
/openswan-2.6.19/testing/pluto/ikev2-04-basic-x509/east-console.txt:22:000 algorithm ESP auth attr: id=2, name=AUTH_ALGORITHM_HMAC_SHA1, keysizemin=160, keysizemax=160
/openswan-2.6.19/testing/pluto/ikev2-04-basic-x509/east-console.txt:23:000 algorithm ESP auth attr: id=9, name=AUTH_ALGORITHM_AES_CBC, keysizemin=128, keysizemax=128
/openswan-2.6.19/testing/pluto/ikev2-04-basic-x509/east-console.txt:25:000 algorithm IKE encrypt: id=3, name=OAKLEY_BLOWFISH_CBC, blocksize=8, keydeflen=128
/openswan-2.6.19/testing/pluto/ikev2-04-basic-x509/east-console.txt:26:000 algorithm IKE encrypt: id=5, name=OAKLEY_3DES_CBC, blocksize=8, keydeflen=192
/openswan-2.6.19/testing/pluto/ikev2-04-basic-x509/east-console.txt:27:000 algorithm IKE encrypt: id=7, name=OAKLEY_AES_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/ikev2-04-basic-x509/east-console.txt:28:000 algorithm IKE encrypt: id=65004, name=OAKLEY_SERPENT_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/ikev2-04-basic-x509/east-console.txt:29:000 algorithm IKE encrypt: id=65005, name=OAKLEY_TWOFISH_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/ikev2-04-basic-x509/east-console.txt:30:000 algorithm IKE encrypt: id=65289, name=OAKLEY_TWOFISH_CBC_SSH, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/ikev2-04-basic-x509/east-console.txt:31:000 algorithm IKE hash: id=1, name=OAKLEY_MD5, hashsize=16
/openswan-2.6.19/testing/pluto/ikev2-04-basic-x509/east-console.txt:32:000 algorithm IKE hash: id=2, name=OAKLEY_SHA1, hashsize=20
/openswan-2.6.19/testing/pluto/ikev2-04-basic-x509/east-console.txt:49:000 "westnet--eastnet-ikev2": policy: RSASIG+ENCRYPT+TUNNEL+PFS+!IKEv1+IKEv2ALLOW+IKEv2Init; prio: 24,24; interface: eth1;
/openswan-2.6.19/testing/pluto/ikev2-04-basic-x509/east.secrets:1:@east-x509 %any : RSA /testing/baseconfigs/all/etc/ipsec.d/private/east.key "foobar"
/openswan-2.6.19/testing/pluto/ikev2-04-basic-x509/west.secrets:1:@west-x509 %any : RSA /testing/baseconfigs/all/etc/ipsec.d/private/west.key "foobar"
/openswan-2.6.19/testing/pluto/mast-l2tp-01/north-console.txt:57:004 "north--east-l2tp" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/mast-l2tp-01/north-console.txt:71:esp0xKLIPSPIK@192.1.3.33 ESP_3DES_HMAC_MD5: dir=in src=192.1.2.23 iv_bits=64bits iv=0xIVISFORRANDOM000 ooowin=64 alen=128 aklen=128 eklen=192 natencap=none natsport=0 natdport=0 refhim=1
/openswan-2.6.19/testing/pluto/mast-l2tp-01/east.conf:17: esp=3des-md5
/openswan-2.6.19/testing/pluto/transport-03/westeast.conf:2: phase2alg=aes128-md5;modp1024
/openswan-2.6.19/testing/pluto/transport-03/west-console.txt:69:004 "west--east-port3" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/transport-03/west-console.txt:88:esp0xKLIPSPIK@192.1.2.45 ESP_3DES_HMAC_MD5: dir=in src=192.1.2.23 iv_bits=64bits iv=0xIVISFORRANDOM000 ooowin=64 alen=128 aklen=128 eklen=192 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/ipv6-basic-pluto-01/west-console.txt:43:004 "westnet-eastnet" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=aes_128 prf=oakley_sha group=modp1536}
/openswan-2.6.19/testing/pluto/ipv6-basic-pluto-01/west-console.txt:52:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/ipv6-basic-pluto-01/west-console.txt:53:esp0xKLIPSPIK@192.1.2.45 ESP_AES_HMAC_SHA1: dir=in src=192.1.2.23 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/ipv6-basic-pluto-01/east.conf:15: esp=3des-md5
/openswan-2.6.19/testing/pluto/ikev2-algo-01-modp2048-initiator/west.conf:21: ike=aes128-sha1-modp2048
/openswan-2.6.19/testing/pluto/ikev2-algo-01-modp2048-initiator/description.txt:5:This time, one end has an ike=aes128-sha1-modp2048 specified. This will
/openswan-2.6.19/testing/pluto/ikev2-algo-01-modp2048-initiator/description.txt:8:| prf= (policy:prf-hmac-md5 vs offered:prf-hmac-sha1)
/openswan-2.6.19/testing/pluto/ikev2-algo-01-modp2048-initiator/description.txt:10:| proposal 1 encr= (policy:3des vs offered:aes-cbc)
/openswan-2.6.19/testing/pluto/ikev2-algo-01-modp2048-initiator/description.txt:11:| failed integ=(policy:auth-hmac-sha1-96 vs offered:auth-hmac-sha1-96)
/openswan-2.6.19/testing/pluto/ikev2-algo-01-modp2048-initiator/description.txt:12:| failed prf= (policy:prf-hmac-sha1 vs offered:prf-hmac-sha1)
/openswan-2.6.19/testing/pluto/ikev2-algo-01-modp2048-initiator/description.txt:14:| proposal 1 encr= (policy:3des vs offered:aes-cbc)
/openswan-2.6.19/testing/pluto/ikev2-algo-01-modp2048-initiator/description.txt:15:| failed integ=(policy:auth-hmac-sha1-96 vs offered:auth-hmac-sha1-96)
/openswan-2.6.19/testing/pluto/ikev2-algo-01-modp2048-initiator/description.txt:16:| prf= (policy:prf-hmac-md5 vs offered:prf-hmac-sha1)
/openswan-2.6.19/testing/pluto/ikev2-algo-01-modp2048-initiator/west-console.txt:35:000 algorithm ESP encrypt: id=3, name=ESP_3DES, ivlen=64, keysizemin=192, keysizemax=192
/openswan-2.6.19/testing/pluto/ikev2-algo-01-modp2048-initiator/west-console.txt:36:000 algorithm ESP encrypt: id=12, name=ESP_AES, ivlen=128, keysizemin=128, keysizemax=256
/openswan-2.6.19/testing/pluto/ikev2-algo-01-modp2048-initiator/west-console.txt:37:000 algorithm ESP auth attr: id=1, name=AUTH_ALGORITHM_HMAC_MD5, keysizemin=128, keysizemax=128
/openswan-2.6.19/testing/pluto/ikev2-algo-01-modp2048-initiator/west-console.txt:38:000 algorithm ESP auth attr: id=2, name=AUTH_ALGORITHM_HMAC_SHA1, keysizemin=160, keysizemax=160
/openswan-2.6.19/testing/pluto/ikev2-algo-01-modp2048-initiator/west-console.txt:39:000 algorithm ESP auth attr: id=9, name=AUTH_ALGORITHM_AES_CBC, keysizemin=128, keysizemax=128
/openswan-2.6.19/testing/pluto/ikev2-algo-01-modp2048-initiator/west-console.txt:41:000 algorithm IKE encrypt: id=3, name=OAKLEY_BLOWFISH_CBC, blocksize=8, keydeflen=128
/openswan-2.6.19/testing/pluto/ikev2-algo-01-modp2048-initiator/west-console.txt:42:000 algorithm IKE encrypt: id=5, name=OAKLEY_3DES_CBC, blocksize=8, keydeflen=192
/openswan-2.6.19/testing/pluto/ikev2-algo-01-modp2048-initiator/west-console.txt:43:000 algorithm IKE encrypt: id=7, name=OAKLEY_AES_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/ikev2-algo-01-modp2048-initiator/west-console.txt:44:000 algorithm IKE encrypt: id=65004, name=OAKLEY_SERPENT_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/ikev2-algo-01-modp2048-initiator/west-console.txt:45:000 algorithm IKE encrypt: id=65005, name=OAKLEY_TWOFISH_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/ikev2-algo-01-modp2048-initiator/west-console.txt:46:000 algorithm IKE encrypt: id=65289, name=OAKLEY_TWOFISH_CBC_SSH, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/ikev2-algo-01-modp2048-initiator/west-console.txt:47:000 algorithm IKE hash: id=1, name=OAKLEY_MD5, hashsize=16
/openswan-2.6.19/testing/pluto/ikev2-algo-01-modp2048-initiator/west-console.txt:48:000 algorithm IKE hash: id=2, name=OAKLEY_SHA1, hashsize=20
/openswan-2.6.19/testing/pluto/ikev2-algo-01-modp2048-initiator/west-console.txt:64:000 "westnet--eastnet-ikev2": policy: PSK+ENCRYPT+TUNNEL+PFS+!IKEv1+IKEv2ALLOW+IKEv2Init; prio: 24,24; interface: eth1;
/openswan-2.6.19/testing/pluto/ikev2-algo-01-modp2048-initiator/west-console.txt:66:000 "westnet--eastnet-ikev2": IKE algorithms wanted: AES_CBC(7)_128-SHA1(2)-MODP2048(14); flags=-strict
/openswan-2.6.19/testing/pluto/ikev2-algo-01-modp2048-initiator/west-console.txt:67:000 "westnet--eastnet-ikev2": IKE algorithms found: AES_CBC(7)_128-SHA1(2)_160-14,
/openswan-2.6.19/testing/pluto/ikev2-algo-01-modp2048-initiator/west-console.txt:79:134 "westnet--eastnet-ikev2" #2: STATE_PARENT_I2: sent v2I2, expected v2R2 {auth=IKEv2 cipher=aes_128 integ=sha1 prf=oakley_sha group=modp2048}
/openswan-2.6.19/testing/pluto/ikev2-algo-01-modp2048-initiator/west-console.txt:87:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/ikev2-algo-01-modp2048-initiator/west-console.txt:88:esp0xKLIPSPIK@192.1.2.45 ESP_AES_HMAC_SHA1: dir=in src=192.1.2.23 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/ikev2-algo-01-modp2048-initiator/east.conf:21: #ike=aes128-sha1-modp2048
/openswan-2.6.19/testing/pluto/delete-sa-01/westinit.sh:9:ipsec whack --name west-east --encrypt --tunnel --pfs --rsasig --host "192.1.2.45" --nexthop "192.1.2.23" --updown "ipsec _updown" --id "@west" --to --host "192.1.2.23" --nexthop "192.1.2.45" --updown "ipsec _updown" --id "@east" --ipseclifetime "28800" --keyingtries "3"
/openswan-2.6.19/testing/pluto/delete-sa-01/west-console.txt:11: ipsec whack --name west-east --encrypt --tunnel --pfs --rsasig --host "192.1.2.45" --nexthop "192.1.2.23" --updown "ipsec _updown" --id "@west" --to --host "192.1.2.23" --nexthop "192.1.2.45" --updown "ipsec _updown" --id "@east" --ipseclifetime "28800" --keyingtries "3"
/openswan-2.6.19/testing/pluto/delete-sa-01/west-console.txt:27:004 "west-east" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=aes_128 prf=oakley_sha group=modp1536}
/openswan-2.6.19/testing/pluto/delete-sa-01/eastinit.sh:10:ipsec whack --name SAwest-east --encrypt --tunnel --pfs --rsasig --host "192.1.2.23" --nexthop "192.1.2.45" --updown "ipsec _updown" --id "@east" --to --host "%any" --nexthop "%direct" --updown "ipsec _updown" --id "@west" --ipseclifetime "28800" --rekeymargin "540" --keyingtries "1"
/openswan-2.6.19/testing/pluto/delete-sa-01/east-console.txt:11: ipsec whack --name SAwest-east --encrypt --tunnel --pfs --rsasig --host "192.1.2.23" --nexthop "192.1.2.45" --updown "ipsec _updown" --id "@east" --to --host "%any" --nexthop "%direct" --updown "ipsec _updown" --id "@west" --ipseclifetime "28800" --rekeymargin "540" --keyingtries "1"
/openswan-2.6.19/testing/pluto/delete-sa-01/east-console.txt:20:000 algorithm ESP encrypt: id=3, name=ESP_3DES, ivlen=64, keysizemin=192, keysizemax=192
/openswan-2.6.19/testing/pluto/delete-sa-01/east-console.txt:21:000 algorithm ESP encrypt: id=12, name=ESP_AES, ivlen=128, keysizemin=128, keysizemax=256
/openswan-2.6.19/testing/pluto/delete-sa-01/east-console.txt:22:000 algorithm ESP auth attr: id=1, name=AUTH_ALGORITHM_HMAC_MD5, keysizemin=128, keysizemax=128
/openswan-2.6.19/testing/pluto/delete-sa-01/east-console.txt:23:000 algorithm ESP auth attr: id=2, name=AUTH_ALGORITHM_HMAC_SHA1, keysizemin=160, keysizemax=160
/openswan-2.6.19/testing/pluto/delete-sa-01/east-console.txt:24:000 algorithm ESP auth attr: id=9, name=AUTH_ALGORITHM_AES_CBC, keysizemin=128, keysizemax=128
/openswan-2.6.19/testing/pluto/delete-sa-01/east-console.txt:26:000 algorithm IKE encrypt: id=3, name=OAKLEY_BLOWFISH_CBC, blocksize=8, keydeflen=128
/openswan-2.6.19/testing/pluto/delete-sa-01/east-console.txt:27:000 algorithm IKE encrypt: id=5, name=OAKLEY_3DES_CBC, blocksize=8, keydeflen=192
/openswan-2.6.19/testing/pluto/delete-sa-01/east-console.txt:28:000 algorithm IKE encrypt: id=7, name=OAKLEY_AES_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/delete-sa-01/east-console.txt:29:000 algorithm IKE encrypt: id=65004, name=OAKLEY_SERPENT_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/delete-sa-01/east-console.txt:30:000 algorithm IKE encrypt: id=65005, name=OAKLEY_TWOFISH_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/delete-sa-01/east-console.txt:31:000 algorithm IKE encrypt: id=65289, name=OAKLEY_TWOFISH_CBC_SSH, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/delete-sa-01/east-console.txt:32:000 algorithm IKE hash: id=1, name=OAKLEY_MD5, hashsize=16
/openswan-2.6.19/testing/pluto/delete-sa-01/east-console.txt:33:000 algorithm IKE hash: id=2, name=OAKLEY_SHA1, hashsize=20
/openswan-2.6.19/testing/pluto/delete-sa-01/east-console.txt:49:000 "packetdefault": policy: RSASIG+ENCRYPT+TUNNEL+PFS+OPPORTUNISTIC+IKEv2ALLOW+failurePASS+lKOD+rKOD; prio: 0,0; interface: eth1;
/openswan-2.6.19/testing/pluto/delete-sa-01/east-console.txt:54:000 "SAwest-east": policy: RSASIG+ENCRYPT+TUNNEL+PFS; prio: 32,32; interface: eth1;
/openswan-2.6.19/testing/pluto/delete-sa-01/east-console.txt:81:000 algorithm ESP encrypt: id=3, name=ESP_3DES, ivlen=64, keysizemin=192, keysizemax=192
/openswan-2.6.19/testing/pluto/delete-sa-01/east-console.txt:82:000 algorithm ESP encrypt: id=12, name=ESP_AES, ivlen=128, keysizemin=128, keysizemax=256
/openswan-2.6.19/testing/pluto/delete-sa-01/east-console.txt:83:000 algorithm ESP auth attr: id=1, name=AUTH_ALGORITHM_HMAC_MD5, keysizemin=128, keysizemax=128
/openswan-2.6.19/testing/pluto/delete-sa-01/east-console.txt:84:000 algorithm ESP auth attr: id=2, name=AUTH_ALGORITHM_HMAC_SHA1, keysizemin=160, keysizemax=160
/openswan-2.6.19/testing/pluto/delete-sa-01/east-console.txt:85:000 algorithm ESP auth attr: id=9, name=AUTH_ALGORITHM_AES_CBC, keysizemin=128, keysizemax=128
/openswan-2.6.19/testing/pluto/delete-sa-01/east-console.txt:87:000 algorithm IKE encrypt: id=3, name=OAKLEY_BLOWFISH_CBC, blocksize=8, keydeflen=128
/openswan-2.6.19/testing/pluto/delete-sa-01/east-console.txt:88:000 algorithm IKE encrypt: id=5, name=OAKLEY_3DES_CBC, blocksize=8, keydeflen=192
/openswan-2.6.19/testing/pluto/delete-sa-01/east-console.txt:89:000 algorithm IKE encrypt: id=7, name=OAKLEY_AES_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/delete-sa-01/east-console.txt:90:000 algorithm IKE encrypt: id=65004, name=OAKLEY_SERPENT_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/delete-sa-01/east-console.txt:91:000 algorithm IKE encrypt: id=65005, name=OAKLEY_TWOFISH_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/delete-sa-01/east-console.txt:92:000 algorithm IKE encrypt: id=65289, name=OAKLEY_TWOFISH_CBC_SSH, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/delete-sa-01/east-console.txt:93:000 algorithm IKE hash: id=1, name=OAKLEY_MD5, hashsize=16
/openswan-2.6.19/testing/pluto/delete-sa-01/east-console.txt:94:000 algorithm IKE hash: id=2, name=OAKLEY_SHA1, hashsize=20
/openswan-2.6.19/testing/pluto/delete-sa-01/east-console.txt:110:000 "packetdefault": policy: RSASIG+ENCRYPT+TUNNEL+PFS+OPPORTUNISTIC+IKEv2ALLOW+failurePASS+lKOD+rKOD; prio: 0,0; interface: eth1;
/openswan-2.6.19/testing/pluto/delete-sa-01/east-console.txt:115:000 "SAwest-east": policy: RSASIG+ENCRYPT+TUNNEL+PFS; prio: 32,32; interface: eth1;
/openswan-2.6.19/testing/pluto/test.zone:43:; RSA 4096 bits k4096.example.com Thu Oct 30 11:42:52 2003
/openswan-2.6.19/testing/pluto/algo-pluto-01/west.conf:25: ike=aes256-sha1-modp2048
/openswan-2.6.19/testing/pluto/algo-pluto-01/west.conf:26: esp=aes256-sha1
/openswan-2.6.19/testing/pluto/algo-pluto-01/west-console.txt:41:004 "westnet-eastnet-aes256" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=aes_256 prf=oakley_sha group=modp2048}
/openswan-2.6.19/testing/pluto/algo-pluto-01/west-console.txt:51:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=256 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/algo-pluto-01/west-console.txt:52:esp0xKLIPSPIK@192.1.2.45 ESP_AES_HMAC_SHA1: dir=in src=192.1.2.23 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=256 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/algo-pluto-01/west-console.txt:74:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=256 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/algo-pluto-01/west-console.txt:76:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=256 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/algo-pluto-01/west-console.txt:77:esp0xKLIPSPIK@192.1.2.45 ESP_AES_HMAC_SHA1: dir=in src=192.1.2.23 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=256 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/algo-pluto-01/east-console.txt:22:esp0xKLIPSPIK@192.1.2.45 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.23 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=256 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/algo-pluto-01/east-console.txt:23:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=in src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=256 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/algo-pluto-01/east.conf:25: ike=aes256-sha1-modp2048
/openswan-2.6.19/testing/pluto/algo-pluto-01/east.conf:26: esp=aes256-sha1
/openswan-2.6.19/testing/pluto/transport-02/west.conf:13: esp=3des-md5
/openswan-2.6.19/testing/pluto/transport-02/westeast.conf:2: phase2alg=aes128-md5;modp1024
/openswan-2.6.19/testing/pluto/transport-02/west-console.txt:69:004 "west--east-port3" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/transport-02/west-console.txt:88:esp0xKLIPSPIK@192.1.2.45 ESP_3DES_HMAC_MD5: dir=in src=192.1.2.23 iv_bits=64bits iv=0xIVISFORRANDOM000 ooowin=64 alen=128 aklen=128 eklen=192 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/transport-02/east.conf:13: esp=3des-md5
/openswan-2.6.19/testing/pluto/tpm-accept-01b/eastrun4.sh:5:/usr/local/libexec/ipsec/whack --name west--east-psk-3des --delete
/openswan-2.6.19/testing/pluto/tpm-accept-01b/eastrun4.sh:7:/usr/local/libexec/ipsec/whack --name west--east-psk-aes --encrypt --tunnel \
/openswan-2.6.19/testing/pluto/tpm-accept-01b/eastrun4.sh:18:/usr/local/libexec/ipsec/whack --name west--east-psk-aes --initiate
/openswan-2.6.19/testing/pluto/tpm-accept-01b/eastrun2.sh:1:echo "Adding 3DES policy"
/openswan-2.6.19/testing/pluto/tpm-accept-01b/eastrun2.sh:5:/usr/local/libexec/ipsec/whack --name west--east-psk-3des --delete
/openswan-2.6.19/testing/pluto/tpm-accept-01b/eastrun2.sh:7:/usr/local/libexec/ipsec/whack --name west--east-psk-3des --encrypt --tunnel \
/openswan-2.6.19/testing/pluto/tpm-accept-01b/eastrun2.sh:15: --ikealg "3des" --impair-die-oninfo \
/openswan-2.6.19/testing/pluto/tpm-accept-01b/eastrun2.sh:18:/usr/local/libexec/ipsec/whack --name west--east-psk-3des --initiate
/openswan-2.6.19/testing/pluto/tpm-accept-01b/eastrun.sh:6:ipsec whack --name west--east-psk-3des --delete
/openswan-2.6.19/testing/pluto/tpm-accept-01b/eastrun.sh:8:ipsec whack --name west--east-psk-1des --encrypt --tunnel \
/openswan-2.6.19/testing/pluto/tpm-accept-01b/eastrun.sh:14: --ikealg "des" --impair-die-oninfo \
/openswan-2.6.19/testing/pluto/tpm-accept-01b/eastrun.sh:19:echo "Switching to 3DES policy"
/openswan-2.6.19/testing/pluto/tpm-accept-01b/eastrun.sh:22:ipsec whack --name west--east-psk-3des --delete
/openswan-2.6.19/testing/pluto/tpm-accept-01b/eastrun.sh:23:ipsec whack --name west--east-psk-3des --encrypt --tunnel \
/openswan-2.6.19/testing/pluto/tpm-accept-01b/eastrun.sh:29: --ikealg "3des" \
/openswan-2.6.19/testing/pluto/tpm-accept-01b/eastrun.sh:32:ipsec whack --name west--east-psk-3des --initiate
/openswan-2.6.19/testing/pluto/tpm-accept-01b/description.txt:10: configure DES as the IKE Phase I encryption algorithm */
/openswan-2.6.19/testing/pluto/tpm-accept-01b/description.txt:17: accepting DES as the encryption algorithm for Phase I */
/openswan-2.6.19/testing/pluto/tpm-accept-01b/description.txt:22: /* configure the standard configuration (switching back to 3DES as
/openswan-2.6.19/testing/pluto/tpm-accept-01b/description.txt:59: configure AES as the IKE Phase I encryption */
/openswan-2.6.19/testing/pluto/tpm-accept-01b/west-console.txt:43:004 "westnet-eastnet" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/tpm-accept-01b/east-console.txt:24:ike_alg_register_enc(): Activating OAKLEY_AES_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/tpm-accept-01b/east-console.txt:116:"westnet-eastnet" #1: STATE_MAIN_R3: sent MR3, ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/tpm-accept-01b/east.secrets:1:# This file holds shared secrets or RSA private keys for inter-Pluto
/openswan-2.6.19/testing/pluto/tpm-accept-01b/east.secrets:4:# RSA private key for this host, authenticating it to any other host
/openswan-2.6.19/testing/pluto/tpm-accept-01b/west.secrets:1:# This file holds shared secrets or RSA private keys for inter-Pluto
/openswan-2.6.19/testing/pluto/tpm-accept-01b/west.secrets:4:# RSA private key for this host, authenticating it to any other host
/openswan-2.6.19/testing/pluto/tpm-accept-01b/eastrun1.sh:5:/usr/local/libexec/ipsec/whack --name west--east-psk-3des --delete
/openswan-2.6.19/testing/pluto/tpm-accept-01b/eastrun1.sh:7:/usr/local/libexec/ipsec/whack --name west--east-psk-1des --encrypt --tunnel \
/openswan-2.6.19/testing/pluto/tpm-accept-01b/eastrun1.sh:15: --ikealg "des" --impair-die-oninfo \
/openswan-2.6.19/testing/pluto/tpm-accept-01b/east.conf:13: esp=3des-md5
/openswan-2.6.19/testing/pluto/xauth-pluto-06/road-console.txt:49:004 "modecfg-road--eastnet-psk" #1: STATE_AGGR_I2: sent AI2, ISAKMP SA established {auth=OAKLEY_PRESHARED_KEY cipher=oakley_3des_cbc_192 prf=oakley_sha group=modp2048}
/openswan-2.6.19/testing/pluto/xauth-pluto-06/road-console.txt:62:002 "modecfg-road--eastnet-psk" #2: initiating Quick Mode PSK+ENCRYPT+TUNNEL+PFS+UP+AGGRESSIVE+IKEv2ALLOW
/openswan-2.6.19/testing/pluto/xauth-pluto-06/road.secrets:1:# This file holds shared secrets or RSA private keys for inter-Pluto
/openswan-2.6.19/testing/pluto/xauth-pluto-06/road.secrets:4:# RSA private key for this host, authenticating it to any other host
/openswan-2.6.19/testing/pluto/xauth-pluto-06/east.secrets:1:# This file holds shared secrets or RSA private keys for inter-Pluto
/openswan-2.6.19/testing/pluto/xauth-pluto-06/east.secrets:4:# RSA private key for this host, authenticating it to any other host
/openswan-2.6.19/testing/pluto/xauth-pluto-06/road.conf:24: ike=3des-sha1
/openswan-2.6.19/testing/pluto/xauth-pluto-06/east.conf:25: ike=3des-sha1
/openswan-2.6.19/testing/pluto/l2tp-04/description.txt:3:with raw RSA keys that need to have their connection both
/openswan-2.6.19/testing/pluto/l2tp-04/north-console.txt:57:004 "north--east-l2tp" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/l2tp-04/north-console.txt:69:esp0xKLIPSPIK@192.1.3.33 ESP_3DES_HMAC_MD5: dir=in src=192.1.2.23 iv_bits=64bits iv=0xIVISFORRANDOM000 ooowin=64 alen=128 aklen=128 eklen=192 natencap=nonesp natsport=4500 natdport=4500
/openswan-2.6.19/testing/pluto/l2tp-04/road-console.txt:51:004 "road--east-l2tp" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/l2tp-04/road-console.txt:62:esp0xKLIPSPIK@192.1.3.209 ESP_3DES_HMAC_MD5: dir=in src=192.1.2.23 iv_bits=64bits iv=0xIVISFORRANDOM000 ooowin=64 alen=128 aklen=128 eklen=192 natencap=nonesp natsport=4500 natdport=4500
/openswan-2.6.19/testing/pluto/l2tp-04/north.conf:14: esp=3des-md5
/openswan-2.6.19/testing/pluto/l2tp-04/east.conf:16: esp=3des-md5
/openswan-2.6.19/testing/pluto/algo-pluto-03/west.conf:24:conn westnet-eastnet-ah-sha1-pfs
/openswan-2.6.19/testing/pluto/algo-pluto-03/west.conf:25: ike=aes256-sha1-modp2048
/openswan-2.6.19/testing/pluto/algo-pluto-03/west.conf:27: phase2alg=sha1;modp1024
/openswan-2.6.19/testing/pluto/algo-pluto-03/west.conf:30:conn westnet-eastnet-ah-md5-pfs
/openswan-2.6.19/testing/pluto/algo-pluto-03/west.conf:31: ike=aes256-sha1-modp2048
/openswan-2.6.19/testing/pluto/algo-pluto-03/west.conf:33: phase2alg=md5;modp1024
/openswan-2.6.19/testing/pluto/algo-pluto-03/description.txt:5:the policy has been adjusted to do AH with sha1, and uses a specific PFS group.
/openswan-2.6.19/testing/pluto/algo-pluto-03/westinit.sh:13:ipsec auto --add westnet-eastnet-ah-sha1-pfs
/openswan-2.6.19/testing/pluto/algo-pluto-03/westinit.sh:14:ipsec auto --add westnet-eastnet-ah-md5-pfs
/openswan-2.6.19/testing/pluto/algo-pluto-03/west-console.txt:28: ipsec auto --add westnet-eastnet-ah-sha1-pfs
/openswan-2.6.19/testing/pluto/algo-pluto-03/west-console.txt:30: ipsec auto --add westnet-eastnet-ah-md5-pfs
/openswan-2.6.19/testing/pluto/algo-pluto-03/west-console.txt:37: ipsec auto --up westnet-eastnet-ah-sha1-pfs
/openswan-2.6.19/testing/pluto/algo-pluto-03/west-console.txt:38:104 "westnet-eastnet-ah-sha1-pfs" #1: STATE_MAIN_I1: initiate
/openswan-2.6.19/testing/pluto/algo-pluto-03/west-console.txt:39:003 "westnet-eastnet-ah-sha1-pfs" #1: received Vendor ID payload [Openswan
/openswan-2.6.19/testing/pluto/algo-pluto-03/west-console.txt:40:003 "westnet-eastnet-ah-sha1-pfs" #1: received Vendor ID payload [Dead Peer Detection]
/openswan-2.6.19/testing/pluto/algo-pluto-03/west-console.txt:41:106 "westnet-eastnet-ah-sha1-pfs" #1: STATE_MAIN_I2: sent MI2, expecting MR2
/openswan-2.6.19/testing/pluto/algo-pluto-03/west-console.txt:42:108 "westnet-eastnet-ah-sha1-pfs" #1: STATE_MAIN_I3: sent MI3, expecting MR3
/openswan-2.6.19/testing/pluto/algo-pluto-03/west-console.txt:43:004 "westnet-eastnet-ah-sha1-pfs" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=aes_256 prf=oakley_sha group=modp2048}
/openswan-2.6.19/testing/pluto/algo-pluto-03/west-console.txt:44:117 "westnet-eastnet-ah-sha1-pfs" #2: STATE_QUICK_I1: initiate
/openswan-2.6.19/testing/pluto/algo-pluto-03/west-console.txt:45:004 "westnet-eastnet-ah-sha1-pfs" #2: STATE_QUICK_I2: sent QI2, IPsec SA established tunnel mode
/openswan-2.6.19/testing/pluto/algo-pluto-03/west-console.txt:53:ah0xKLIPSPIK@192.1.2.23 AH_HMAC_SHA1: dir=out src=192.1.2.45 ooowin=64 alen=160 aklen=160 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/algo-pluto-03/west-console.txt:54:ah0xKLIPSPIK@192.1.2.45 AH_HMAC_SHA1: dir=in src=192.1.2.23 ooowin=64 alen=160 aklen=160 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/algo-pluto-03/west-console.txt:64: ipsec auto --delete westnet-eastnet-ah-sha1-pfs
/openswan-2.6.19/testing/pluto/algo-pluto-03/west-console.txt:66: ipsec auto --up westnet-eastnet-ah-md5-pfs
/openswan-2.6.19/testing/pluto/algo-pluto-03/west-console.txt:67:104 "westnet-eastnet-ah-md5-pfs" #3: STATE_MAIN_I1: initiate
/openswan-2.6.19/testing/pluto/algo-pluto-03/west-console.txt:68:003 "westnet-eastnet-ah-md5-pfs" #3: received Vendor ID payload [Openswan
/openswan-2.6.19/testing/pluto/algo-pluto-03/west-console.txt:69:003 "westnet-eastnet-ah-md5-pfs" #3: received Vendor ID payload [Dead Peer Detection]
/openswan-2.6.19/testing/pluto/algo-pluto-03/west-console.txt:70:106 "westnet-eastnet-ah-md5-pfs" #3: STATE_MAIN_I2: sent MI2, expecting MR2
/openswan-2.6.19/testing/pluto/algo-pluto-03/west-console.txt:71:108 "westnet-eastnet-ah-md5-pfs" #3: STATE_MAIN_I3: sent MI3, expecting MR3
/openswan-2.6.19/testing/pluto/algo-pluto-03/west-console.txt:72:004 "westnet-eastnet-ah-md5-pfs" #3: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=aes_256 prf=oakley_sha group=modp2048}
/openswan-2.6.19/testing/pluto/algo-pluto-03/west-console.txt:73:117 "westnet-eastnet-ah-md5-pfs" #4: STATE_QUICK_I1: initiate
/openswan-2.6.19/testing/pluto/algo-pluto-03/west-console.txt:74:004 "westnet-eastnet-ah-md5-pfs" #4: STATE_QUICK_I2: sent QI2, IPsec SA established tunnel mode
/openswan-2.6.19/testing/pluto/algo-pluto-03/west-console.txt:84:ah0xKLIPSPIK@192.1.2.23 AH_HMAC_MD5: dir=out src=192.1.2.45 ooowin=64 alen=128 aklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/algo-pluto-03/west-console.txt:85:ah0xKLIPSPIK@192.1.2.45 AH_HMAC_MD5: dir=in src=192.1.2.23 ooowin=64 alen=128 aklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/algo-pluto-03/west-console.txt:109:ah0xKLIPSPIK@192.1.2.23 AH_HMAC_MD5: dir=out src=192.1.2.45 ooowin=64 alen=128 aklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/algo-pluto-03/west-console.txt:111:ah0xKLIPSPIK@192.1.2.23 AH_HMAC_MD5: dir=out src=192.1.2.45 ooowin=64 alen=128 aklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/algo-pluto-03/west-console.txt:112:ah0xKLIPSPIK@192.1.2.45 AH_HMAC_MD5: dir=in src=192.1.2.23 ooowin=64 alen=128 aklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/algo-pluto-03/eastinit.sh:6:ipsec auto --add westnet-eastnet-ah-sha1-pfs
/openswan-2.6.19/testing/pluto/algo-pluto-03/eastinit.sh:7:ipsec auto --add westnet-eastnet-ah-md5-pfs
/openswan-2.6.19/testing/pluto/algo-pluto-03/east-console.txt:9: ipsec auto --add westnet-eastnet-ah-sha1-pfs
/openswan-2.6.19/testing/pluto/algo-pluto-03/east-console.txt:11: ipsec auto --add westnet-eastnet-ah-md5-pfs
/openswan-2.6.19/testing/pluto/algo-pluto-03/east-console.txt:24:ah0xKLIPSPIK@192.1.2.45 AH_HMAC_MD5: dir=out src=192.1.2.23 ooowin=64 alen=128 aklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/algo-pluto-03/east-console.txt:25:ah0xKLIPSPIK@192.1.2.23 AH_HMAC_MD5: dir=in src=192.1.2.45 ooowin=64 alen=128 aklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/algo-pluto-03/westrun.sh:1:ipsec auto --up westnet-eastnet-ah-sha1-pfs
/openswan-2.6.19/testing/pluto/algo-pluto-03/westrun.sh:3:ipsec auto --delete westnet-eastnet-ah-sha1-pfs
/openswan-2.6.19/testing/pluto/algo-pluto-03/westrun.sh:4:ipsec auto --up westnet-eastnet-ah-md5-pfs
/openswan-2.6.19/testing/pluto/algo-pluto-03/east.conf:23:conn westnet-eastnet-ah-sha1-pfs
/openswan-2.6.19/testing/pluto/algo-pluto-03/east.conf:24: ike=aes256-sha1-modp2048
/openswan-2.6.19/testing/pluto/algo-pluto-03/east.conf:26: phase2alg=sha1;modp1024
/openswan-2.6.19/testing/pluto/algo-pluto-03/east.conf:29:conn westnet-eastnet-ah-md5-pfs
/openswan-2.6.19/testing/pluto/algo-pluto-03/east.conf:30: ike=aes256-sha1-modp2048
/openswan-2.6.19/testing/pluto/algo-pluto-03/east.conf:32: phase2alg=md5;modp1024
/openswan-2.6.19/testing/pluto/nat-pluto-06/north-console.txt:22:004 "northnet--eastnet-nat" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=aes_128 prf=oakley_sha group=modp1536}
/openswan-2.6.19/testing/pluto/nat-pluto-06/north-console.txt:37:004 "northnet--eastnet-nat" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=aes_128 prf=oakley_sha group=modp1536}
/openswan-2.6.19/testing/pluto/nat-pluto-06/north-console.txt:52:004 "northnet--eastnet-nat" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=aes_128 prf=oakley_sha group=modp1536}
/openswan-2.6.19/testing/pluto/xauth-vpn-upgrade-01/description.txt:4:The intent is to use RSA signatures and Main Mode for phase 1.
/openswan-2.6.19/testing/pluto/basic-pluto-05/north-console.txt:24:004 "northnet--eastnet-nat" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=aes_128 prf=oakley_sha group=modp1536}
/openswan-2.6.19/testing/pluto/psk-pluto-02/road.secrets:1:# This file holds shared secrets or RSA private keys for inter-Pluto
/openswan-2.6.19/testing/pluto/psk-pluto-02/road.secrets:4:# RSA private key for this host, authenticating it to any other host
/openswan-2.6.19/testing/pluto/psk-pluto-02/east.secrets:1:# This file holds shared secrets or RSA private keys for inter-Pluto
/openswan-2.6.19/testing/pluto/psk-pluto-02/east.secrets:4:# RSA private key for this host, authenticating it to any other host
/openswan-2.6.19/testing/pluto/psk-pluto-02/road.conf:23: ike=3des-sha1
/openswan-2.6.19/testing/pluto/psk-pluto-02/east.conf:23: ike=3des-sha1
/openswan-2.6.19/testing/pluto/dpd-05/west.conf:16: ike=3des-sha1-modp1536
/openswan-2.6.19/testing/pluto/dpd-05/west-console.txt:27:004 "west-east" #1: STATE_AGGR_I2: sent AI2, ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=oakley_3des_cbc_192 prf=oakley_sha group=modp1536}
/openswan-2.6.19/testing/pluto/dpd-05/east.conf:15: ike=3des-sha1-modp1536
/openswan-2.6.19/testing/pluto/tpm-accept-04/eastrun.sh:3:ipsec whack --name west--east-psk --encrypt --tunnel --pfs --dpdaction "hold" --psk --host "192.1.2.45" --nexthop "192.1.2.23" --updown "ipsec _updown" --id "192.1.2.45" --sendcert "always" --to --host "192.1.2.23" --nexthop "192.1.2.45" --updown "ipsec _updown" --id "192.1.2.23" --sendcert "always" --ipseclifetime "28800" --rekeymargin "540" --ikealg "3des-sha1-modp1024" --debug-control --keyingtries "0"
/openswan-2.6.19/testing/pluto/tpm-accept-04/description.txt:8: - return array of keying material used to decrypt IKE Phase I and IKE
/openswan-2.6.19/testing/pluto/tpm-accept-04/west-console.txt:21:004 "west--east-psk" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_PRESHARED_KEY cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/tpm-accept-04/west-console.txt:53:004 "west--east-psk" #6: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_PRESHARED_KEY cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/tpm-accept-04/west-console.txt:80:ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC_SSH: Ok (ret=0)
/openswan-2.6.19/testing/pluto/tpm-accept-04/west-console.txt:81:ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/tpm-accept-04/west-console.txt:82:ike_alg_register_enc(): Activating OAKLEY_SERPENT_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/tpm-accept-04/west-console.txt:83:ike_alg_register_enc(): Activating OAKLEY_AES_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/tpm-accept-04/west-console.txt:84:ike_alg_register_enc(): Activating OAKLEY_BLOWFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/tpm-accept-04/west-console.txt:125:"west--east-psk" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_PRESHARED_KEY cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/tpm-accept-04/west-console.txt:126:"west--east-psk" #2: initiating Quick Mode PSK+ENCRYPT+TUNNEL+PFS+UP
/openswan-2.6.19/testing/pluto/tpm-accept-04/west-console.txt:162:"west--east-psk" #4: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_PRESHARED_KEY cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/tpm-accept-04/west-console.txt:163:"west--east-psk" #5: initiating Quick Mode PSK+ENCRYPT+TUNNEL+PFS+UP
/openswan-2.6.19/testing/pluto/tpm-accept-04/west-console.txt:180:"west--east-psk" #6: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_PRESHARED_KEY cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/tpm-accept-04/west-console.txt:181:"west--east-psk" #7: initiating Quick Mode PSK+ENCRYPT+TUNNEL+PFS+UP
/openswan-2.6.19/testing/pluto/tpm-accept-04/west-console.txt:192:"west--east-psk" #8: initiating Quick Mode PSK+ENCRYPT+TUNNEL+PFS+UP to replace #7
/openswan-2.6.19/testing/pluto/tpm-accept-04/east-console.txt:49: ipsec whack --name west--east-psk --encrypt --tunnel --pfs --dpdaction "hold" --psk --host "192.1.2.45" --nexthop "192.1.2.23" --updown "ipsec _updown" --id "192.1.2.45" --sendcert "always" --to --host "192.1.2.23" --nexthop "192.1.2.45" --updown "ipsec _updown" --id "192.1.2.23" --sendcert "always" --ipseclifetime "28800" --rekeymargin "540" --ikealg "3des-sha1-modp1024" --debug-control --keyingtries "0"
/openswan-2.6.19/testing/pluto/tpm-accept-04/east-console.txt:99:ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC_SSH: Ok (ret=0)
/openswan-2.6.19/testing/pluto/tpm-accept-04/east-console.txt:100:ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/tpm-accept-04/east-console.txt:101:ike_alg_register_enc(): Activating OAKLEY_SERPENT_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/tpm-accept-04/east-console.txt:102:ike_alg_register_enc(): Activating OAKLEY_AES_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/tpm-accept-04/east-console.txt:103:ike_alg_register_enc(): Activating OAKLEY_BLOWFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/tpm-accept-04/east-console.txt:141:"west--east-psk" #1: STATE_MAIN_R3: sent MR3, ISAKMP SA established {auth=OAKLEY_PRESHARED_KEY cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/tpm-accept-04/east-console.txt:183:"west--east-psk" #3: STATE_MAIN_R3: sent MR3, ISAKMP SA established {auth=OAKLEY_PRESHARED_KEY cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/tpm-accept-04/east-console.txt:208:"west--east-psk" #4: STATE_MAIN_R3: sent MR3, ISAKMP SA established {auth=OAKLEY_PRESHARED_KEY cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/tpm-accept-04/east-console.txt:241:"west--east-psk" #6: STATE_MAIN_R3: sent MR3, ISAKMP SA established {auth=OAKLEY_PRESHARED_KEY cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/tpm-accept-04/east.secrets:1:# This file holds shared secrets or RSA private keys for inter-Pluto
/openswan-2.6.19/testing/pluto/tpm-accept-04/east.secrets:4:# RSA private key for this host, authenticating it to any other host
/openswan-2.6.19/testing/pluto/tpm-accept-04/west.secrets:1:# This file holds shared secrets or RSA private keys for inter-Pluto
/openswan-2.6.19/testing/pluto/tpm-accept-04/west.secrets:4:# RSA private key for this host, authenticating it to any other host
/openswan-2.6.19/testing/pluto/pluto-algo-01/west.conf:13: ike=3des
/openswan-2.6.19/testing/pluto/pluto-algo-01/west.conf:14: esp=3des-sha1
/openswan-2.6.19/testing/pluto/pluto-algo-01/description.txt:1:This tests one side of a pluto that asks for 3DES (via ike= and esp=)
/openswan-2.6.19/testing/pluto/pluto-algo-01/description.txt:2:while the other side has no policy (which now means 3DES or AES).
/openswan-2.6.19/testing/pluto/pluto-algo-01/west-console.txt:19:004 "westnet-eastnet-cross" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/pluto-algo-01/west-console.txt:31:esp0xKLIPSPIK@192.1.2.23 ESP_3DES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=64bits iv=0xIVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=192 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/pluto-algo-01/west-console.txt:32:esp0xKLIPSPIK@192.1.2.45 ESP_3DES_HMAC_SHA1: dir=in src=192.1.2.23 iv_bits=64bits iv=0xIVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=192 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/pluto-algo-01/west-console.txt:51:esp0xKLIPSPIK@192.1.2.23 ESP_3DES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=64bits iv=0xIVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=192 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/pluto-algo-01/west-console.txt:53:esp0xKLIPSPIK@192.1.2.23 ESP_3DES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=64bits iv=0xIVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=192 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/pluto-algo-01/west-console.txt:54:esp0xKLIPSPIK@192.1.2.45 ESP_3DES_HMAC_SHA1: dir=in src=192.1.2.23 iv_bits=64bits iv=0xIVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=192 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/pluto-algo-01/east-console.txt:21:esp0xKLIPSPIK@192.1.2.45 ESP_3DES_HMAC_SHA1: dir=out src=192.1.2.23 iv_bits=64bits iv=0xIVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=192 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/pluto-algo-01/east-console.txt:22:esp0xKLIPSPIK@192.1.2.23 ESP_3DES_HMAC_SHA1: dir=in src=192.1.2.45 iv_bits=64bits iv=0xIVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=192 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/food-groups-oe-or-clear-01/east-console.txt:51:002 loaded private key for keyid: PPK_RSA:ADEADBEEF
/openswan-2.6.19/testing/pluto/food-groups-oe-or-clear-01/east-console.txt:52:002 loaded private key for keyid: PPK_RSA:ADEADBEEF
/openswan-2.6.19/testing/pluto/basic-pluto-08/west.conf:24:conn westnet-eastnet-twofish
/openswan-2.6.19/testing/pluto/basic-pluto-08/west.conf:25: ike=twofish
/openswan-2.6.19/testing/pluto/basic-pluto-08/west.conf:26: esp=twofish-sha1
/openswan-2.6.19/testing/pluto/basic-pluto-08/westinit.sh:13:ipsec auto --add westnet-eastnet-twofish
/openswan-2.6.19/testing/pluto/basic-pluto-08/westinit.sh:15:ipsec auto --up westnet-eastnet-twofish
/openswan-2.6.19/testing/pluto/basic-pluto-08/west-console.txt:28: ipsec auto --add westnet-eastnet-twofish
/openswan-2.6.19/testing/pluto/basic-pluto-08/west-console.txt:32: ipsec auto --up westnet-eastnet-twofish
/openswan-2.6.19/testing/pluto/basic-pluto-08/west-console.txt:33:104 "westnet-eastnet-twofish" #1: STATE_MAIN_I1: initiate
/openswan-2.6.19/testing/pluto/basic-pluto-08/west-console.txt:34:003 "westnet-eastnet-twofish" #1: received Vendor ID payload [Openswan
/openswan-2.6.19/testing/pluto/basic-pluto-08/west-console.txt:35:003 "westnet-eastnet-twofish" #1: received Vendor ID payload [Dead Peer Detection]
/openswan-2.6.19/testing/pluto/basic-pluto-08/west-console.txt:36:106 "westnet-eastnet-twofish" #1: STATE_MAIN_I2: sent MI2, expecting MR2
/openswan-2.6.19/testing/pluto/basic-pluto-08/west-console.txt:37:108 "westnet-eastnet-twofish" #1: STATE_MAIN_I3: sent MI3, expecting MR3
/openswan-2.6.19/testing/pluto/basic-pluto-08/west-console.txt:38:004 "westnet-eastnet-twofish" #1: STATE_MAIN_I4: ISAKMP SA established
/openswan-2.6.19/testing/pluto/basic-pluto-08/west-console.txt:39:117 "westnet-eastnet-twofish" #2: STATE_QUICK_I1: initiate
/openswan-2.6.19/testing/pluto/basic-pluto-08/west-console.txt:40:004 "westnet-eastnet-twofish" #2: STATE_QUICK_I2: sent QI2, IPsec SA established
/openswan-2.6.19/testing/pluto/basic-pluto-08/west-console.txt:51:esp0xKLIPSPIK@192.1.2.23 ESP_TWOFISH_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=256 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/basic-pluto-08/west-console.txt:52:esp0xKLIPSPIK@192.1.2.45 ESP_TWOFISH_HMAC_SHA1: dir=in src=192.1.2.23 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=256 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/basic-pluto-08/west-console.txt:74:esp0xKLIPSPIK@192.1.2.23 ESP_TWOFISH_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=256 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/basic-pluto-08/west-console.txt:76:esp0xKLIPSPIK@192.1.2.23 ESP_TWOFISH_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=256 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/basic-pluto-08/west-console.txt:77:esp0xKLIPSPIK@192.1.2.45 ESP_TWOFISH_HMAC_SHA1: dir=in src=192.1.2.23 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=256 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/basic-pluto-08/eastinit.sh:6:ipsec auto --add westnet-eastnet-twofish
/openswan-2.6.19/testing/pluto/basic-pluto-08/east-console.txt:9: ipsec auto --add westnet-eastnet-twofish
/openswan-2.6.19/testing/pluto/basic-pluto-08/east-console.txt:22:esp0xKLIPSPIK@192.1.2.45 ESP_TWOFISH_HMAC_SHA1: dir=out src=192.1.2.23 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=256 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/basic-pluto-08/east-console.txt:23:esp0xKLIPSPIK@192.1.2.23 ESP_TWOFISH_HMAC_SHA1: dir=in src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=256 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/basic-pluto-08/east.conf:24:conn westnet-eastnet-twofish
/openswan-2.6.19/testing/pluto/basic-pluto-08/east.conf:25: ike=twofish
/openswan-2.6.19/testing/pluto/basic-pluto-08/east.conf:26: esp=twofish-sha1
/openswan-2.6.19/testing/pluto/multinet-04/west-console.txt:39:004 "westnets-eastnet/2x0" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=aes_128 prf=oakley_sha group=modp1536}
/openswan-2.6.19/testing/pluto/multinet-04/west-console.txt:51:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/multinet-04/west-console.txt:53:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/multinet-04/west-console.txt:54:esp0xKLIPSPIK@192.1.2.45 ESP_AES_HMAC_SHA1: dir=in src=192.1.2.23 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/multinet-04/west-console.txt:75:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/multinet-04/west-console.txt:77:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/multinet-04/west-console.txt:79:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/multinet-04/west-console.txt:81:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/multinet-04/west-console.txt:82:esp0xKLIPSPIK@192.1.2.45 ESP_AES_HMAC_SHA1: dir=in src=192.1.2.23 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/multinet-04/east-console.txt:19:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=in src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-03-psk-initiator/west-console.txt:37:000 algorithm ESP encrypt: id=3, name=ESP_3DES, ivlen=64, keysizemin=192, keysizemax=192
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-03-psk-initiator/west-console.txt:38:000 algorithm ESP encrypt: id=12, name=ESP_AES, ivlen=128, keysizemin=128, keysizemax=256
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-03-psk-initiator/west-console.txt:39:000 algorithm ESP auth attr: id=1, name=AUTH_ALGORITHM_HMAC_MD5, keysizemin=128, keysizemax=128
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-03-psk-initiator/west-console.txt:40:000 algorithm ESP auth attr: id=2, name=AUTH_ALGORITHM_HMAC_SHA1, keysizemin=160, keysizemax=160
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-03-psk-initiator/west-console.txt:41:000 algorithm ESP auth attr: id=9, name=AUTH_ALGORITHM_AES_CBC, keysizemin=128, keysizemax=128
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-03-psk-initiator/west-console.txt:43:000 algorithm IKE encrypt: id=3, name=OAKLEY_BLOWFISH_CBC, blocksize=8, keydeflen=128
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-03-psk-initiator/west-console.txt:44:000 algorithm IKE encrypt: id=5, name=OAKLEY_3DES_CBC, blocksize=8, keydeflen=192
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-03-psk-initiator/west-console.txt:45:000 algorithm IKE encrypt: id=7, name=OAKLEY_AES_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-03-psk-initiator/west-console.txt:46:000 algorithm IKE encrypt: id=65004, name=OAKLEY_SERPENT_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-03-psk-initiator/west-console.txt:47:000 algorithm IKE encrypt: id=65005, name=OAKLEY_TWOFISH_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-03-psk-initiator/west-console.txt:48:000 algorithm IKE encrypt: id=65289, name=OAKLEY_TWOFISH_CBC_SSH, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-03-psk-initiator/west-console.txt:49:000 algorithm IKE hash: id=1, name=OAKLEY_MD5, hashsize=16
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-03-psk-initiator/west-console.txt:50:000 algorithm IKE hash: id=2, name=OAKLEY_SHA1, hashsize=20
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-03-psk-initiator/west-console.txt:66:000 "westnet--eastnet-ikev2": policy: PSK+ENCRYPT+TUNNEL+PFS+!IKEv1+IKEv2ALLOW+IKEv2Init; prio: 24,24; interface: eth1;
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-03-psk-initiator/east-console.txt:18:pluto[857]: ike_alg: Activating OAKLEY_AES_CBC encryption: Ok
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-03-psk-initiator/east-console.txt:19:pluto[857]: ike_alg: Activating OAKLEY_BLOWFISH_CBC encryption: Ok
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-03-psk-initiator/east-console.txt:20:pluto[857]: ike_alg: Activating OAKLEY_SERPENT_CBC encryption: Ok
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-03-psk-initiator/east-console.txt:24:pluto[857]: ike_alg: Activating OAKLEY_TWOFISH_CBC encryption: Ok
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-03-psk-initiator/east-console.txt:25:pluto[857]: ike_alg: Activating OAKLEY_TWOFISH_CBC_SSH encryption: Ok
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-03-psk-initiator/east-console.txt:27:pluto[857]: OAKLEY_BLOWFISH_CBC self-test not available
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-03-psk-initiator/east-console.txt:28:pluto[857]: OAKLEY_3DES_CBC self-test not available
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-03-psk-initiator/east-console.txt:29:pluto[857]: OAKLEY_AES_CBC self-test not available
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-03-psk-initiator/east-console.txt:30:pluto[857]: OAKLEY_SERPENT_CBC self-test not available
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-03-psk-initiator/east-console.txt:31:pluto[857]: OAKLEY_TWOFISH_CBC self-test not available
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-03-psk-initiator/east-console.txt:32:pluto[857]: OAKLEY_TWOFISH_CBC_SSH self-test not available
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-03-psk-initiator/east-console.txt:34:pluto[857]: OAKLEY_MD5 hash self-test passed
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-03-psk-initiator/east-console.txt:35:pluto[857]: OAKLEY_MD5 hmac self-test passed
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-03-psk-initiator/east-console.txt:36:pluto[857]: OAKLEY_SHA hash self-test passed
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-03-psk-initiator/east-console.txt:37:pluto[857]: OAKLEY_SHA hmac self-test passed
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-03-psk-initiator/east-console.txt:39:pluto[857]: OAKLEY_SHA2_256 hmac self-test passed
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-03-psk-initiator/east-console.txt:41:pluto[857]: OAKLEY_SHA2_384 hmac self-test passed
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-03-psk-initiator/east-console.txt:43:pluto[857]: OAKLEY_SHA2_512 hmac self-test passed
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-03-psk-initiator/east.conf:23: # Temp - mostly since we know aes triggers another bug
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-03-psk-initiator/east.conf:24: ike=3des
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-03-psk-initiator/east.conf:25: esp=3des
/openswan-2.6.19/testing/pluto/xauth-pluto-09/road-console.txt:49:004 "modecfg-road--eastnet-psk" #1: STATE_AGGR_I2: sent AI2, ISAKMP SA established {auth=OAKLEY_PRESHARED_KEY cipher=oakley_3des_cbc_192 prf=oakley_sha group=modp1536}
/openswan-2.6.19/testing/pluto/xauth-pluto-09/road-console.txt:62:002 "modecfg-road--eastnet-psk" #2: initiating Quick Mode PSK+ENCRYPT+TUNNEL+PFS+UP+AGGRESSIVE
/openswan-2.6.19/testing/pluto/xauth-pluto-09/road.secrets:1:# This file holds shared secrets or RSA private keys for inter-Pluto
/openswan-2.6.19/testing/pluto/xauth-pluto-09/road.secrets:4:# RSA private key for this host, authenticating it to any other host
/openswan-2.6.19/testing/pluto/xauth-pluto-09/east.secrets:1:# This file holds shared secrets or RSA private keys for inter-Pluto
/openswan-2.6.19/testing/pluto/xauth-pluto-09/east.secrets:4:# RSA private key for this host, authenticating it to any other host
/openswan-2.6.19/testing/pluto/xauth-pluto-09/road.conf:23: ike=3des-sha1
/openswan-2.6.19/testing/pluto/xauth-pluto-09/east.conf:23: ike=3des-sha1
/openswan-2.6.19/testing/pluto/phase1-expire-01-reconnect-klips/west-console.txt:43:004 "westnet-eastnet" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=aes_128 prf=oakley_sha group=modp1536}
/openswan-2.6.19/testing/pluto/phase1-expire-01-reconnect-klips/west-console.txt:52:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/phase1-expire-01-reconnect-klips/west-console.txt:53:esp0xKLIPSPIK@192.1.2.45 ESP_AES_HMAC_SHA1: dir=in src=192.1.2.23 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/phase1-expire-01-reconnect-klips/east.conf:13: esp=3des-md5
/openswan-2.6.19/testing/pluto/psk-pluto-01/road-console.txt:45:004 "road--eastnet-psk" #1: STATE_AGGR_I2: sent AI2, ISAKMP SA established {auth=OAKLEY_PRESHARED_KEY cipher=oakley_3des_cbc_192 prf=oakley_sha group=modp1536}
/openswan-2.6.19/testing/pluto/psk-pluto-01/road.secrets:1:# This file holds shared secrets or RSA private keys for inter-Pluto
/openswan-2.6.19/testing/pluto/psk-pluto-01/road.secrets:4:# RSA private key for this host, authenticating it to any other host
/openswan-2.6.19/testing/pluto/psk-pluto-01/east-console.txt:16:esp0xKLIPSPIK@192.1.3.194 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.23 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/psk-pluto-01/east-console.txt:17:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=in src=192.1.3.194 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/psk-pluto-01/east.secrets:1:# This file holds shared secrets or RSA private keys for inter-Pluto
/openswan-2.6.19/testing/pluto/psk-pluto-01/east.secrets:4:# RSA private key for this host, authenticating it to any other host
/openswan-2.6.19/testing/pluto/psk-pluto-01/road.conf:23: ike=3des-sha1
/openswan-2.6.19/testing/pluto/psk-pluto-01/east.conf:24: ike=3des-sha1
/openswan-2.6.19/testing/pluto/ikev2-algo-03-aes-ccm/testparams.sh:7:TESTNAME=ikev2-algo-03-aes-ccm
/openswan-2.6.19/testing/pluto/ikev2-algo-03-aes-ccm/west.conf:20: esp=aes_ccm_a-152-null
/openswan-2.6.19/testing/pluto/ikev2-algo-03-aes-ccm/description.txt:3:This test uses AES-CCM, using esp=aes-ccm-a-152-null, where a/b/c means ICV
/openswan-2.6.19/testing/pluto/ikev2-algo-03-aes-ccm/description.txt:4:lengths 8, 12 and 16, and 152 is the AES key length 128 plus a fixed 24 bits
/openswan-2.6.19/testing/pluto/ikev2-algo-03-aes-ccm/westinit.sh:2:TESTNAME=ikev2-algo-03-aes-ccm
/openswan-2.6.19/testing/pluto/ikev2-algo-03-aes-ccm/west-console.txt:38:000 algorithm ESP encrypt: id=3, name=ESP_3DES, ivlen=64, keysizemin=192, keysizemax=192
/openswan-2.6.19/testing/pluto/ikev2-algo-03-aes-ccm/west-console.txt:39:000 algorithm ESP encrypt: id=12, name=ESP_AES, ivlen=128, keysizemin=128, keysizemax=256
/openswan-2.6.19/testing/pluto/ikev2-algo-03-aes-ccm/west-console.txt:40:000 algorithm ESP auth attr: id=1, name=AUTH_ALGORITHM_HMAC_MD5, keysizemin=128, keysizemax=128
/openswan-2.6.19/testing/pluto/ikev2-algo-03-aes-ccm/west-console.txt:41:000 algorithm ESP auth attr: id=2, name=AUTH_ALGORITHM_HMAC_SHA1, keysizemin=160, keysizemax=160
/openswan-2.6.19/testing/pluto/ikev2-algo-03-aes-ccm/west-console.txt:42:000 algorithm ESP auth attr: id=9, name=AUTH_ALGORITHM_AES_CBC, keysizemin=128, keysizemax=128
/openswan-2.6.19/testing/pluto/ikev2-algo-03-aes-ccm/west-console.txt:44:000 algorithm IKE encrypt: id=3, name=OAKLEY_BLOWFISH_CBC, blocksize=8, keydeflen=128
/openswan-2.6.19/testing/pluto/ikev2-algo-03-aes-ccm/west-console.txt:45:000 algorithm IKE encrypt: id=5, name=OAKLEY_3DES_CBC, blocksize=8, keydeflen=192
/openswan-2.6.19/testing/pluto/ikev2-algo-03-aes-ccm/west-console.txt:46:000 algorithm IKE encrypt: id=7, name=OAKLEY_AES_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/ikev2-algo-03-aes-ccm/west-console.txt:47:000 algorithm IKE encrypt: id=65004, name=OAKLEY_SERPENT_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/ikev2-algo-03-aes-ccm/west-console.txt:48:000 algorithm IKE encrypt: id=65005, name=OAKLEY_TWOFISH_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/ikev2-algo-03-aes-ccm/west-console.txt:49:000 algorithm IKE encrypt: id=65289, name=OAKLEY_TWOFISH_CBC_SSH, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/ikev2-algo-03-aes-ccm/west-console.txt:50:000 algorithm IKE hash: id=1, name=OAKLEY_MD5, hashsize=16
/openswan-2.6.19/testing/pluto/ikev2-algo-03-aes-ccm/west-console.txt:51:000 algorithm IKE hash: id=2, name=OAKLEY_SHA1, hashsize=20
/openswan-2.6.19/testing/pluto/ikev2-algo-03-aes-ccm/west-console.txt:67:000 "westnet--eastnet-ikev2": policy: PSK+ENCRYPT+TUNNEL+PFS+!IKEv1+IKEv2ALLOW+IKEv2Init; prio: 24,24; interface: eth1;
/openswan-2.6.19/testing/pluto/ikev2-algo-03-aes-ccm/west-console.txt:69:000 "westnet--eastnet-ikev2": IKE algorithms wanted: AES_CBC(7)_128-SHA1(2)-MODP2048(14); flags=-strict
/openswan-2.6.19/testing/pluto/ikev2-algo-03-aes-ccm/west-console.txt:70:000 "westnet--eastnet-ikev2": IKE algorithms found: AES_CBC(7)_128-SHA1(2)_160-14,
/openswan-2.6.19/testing/pluto/ikev2-algo-03-aes-ccm/west-console.txt:82:134 "westnet--eastnet-ikev2" #2: STATE_PARENT_I2: sent v2I2, expected v2R2 {auth=IKEv2 cipher=aes_128 integ=sha1 prf=oakley_sha group=modp2048}
/openswan-2.6.19/testing/pluto/ikev2-algo-03-aes-ccm/west-console.txt:90:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/ikev2-algo-03-aes-ccm/west-console.txt:91:esp0xKLIPSPIK@192.1.2.45 ESP_AES_HMAC_SHA1: dir=in src=192.1.2.23 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/ikev2-algo-03-aes-ccm/eastinit.sh:2:TESTNAME=ikev2-algo-03-aes-ccm
/openswan-2.6.19/testing/pluto/ikev2-algo-03-aes-ccm/east.conf:20: esp=aes_ccm_a-152-null
/openswan-2.6.19/testing/pluto/ikev2-05-basic-psk/west-console.txt:35:000 algorithm ESP encrypt: id=3, name=ESP_3DES, ivlen=64, keysizemin=192, keysizemax=192
/openswan-2.6.19/testing/pluto/ikev2-05-basic-psk/west-console.txt:36:000 algorithm ESP encrypt: id=12, name=ESP_AES, ivlen=128, keysizemin=128, keysizemax=256
/openswan-2.6.19/testing/pluto/ikev2-05-basic-psk/west-console.txt:37:000 algorithm ESP auth attr: id=1, name=AUTH_ALGORITHM_HMAC_MD5, keysizemin=128, keysizemax=128
/openswan-2.6.19/testing/pluto/ikev2-05-basic-psk/west-console.txt:38:000 algorithm ESP auth attr: id=2, name=AUTH_ALGORITHM_HMAC_SHA1, keysizemin=160, keysizemax=160
/openswan-2.6.19/testing/pluto/ikev2-05-basic-psk/west-console.txt:39:000 algorithm ESP auth attr: id=9, name=AUTH_ALGORITHM_AES_CBC, keysizemin=128, keysizemax=128
/openswan-2.6.19/testing/pluto/ikev2-05-basic-psk/west-console.txt:41:000 algorithm IKE encrypt: id=3, name=OAKLEY_BLOWFISH_CBC, blocksize=8, keydeflen=128
/openswan-2.6.19/testing/pluto/ikev2-05-basic-psk/west-console.txt:42:000 algorithm IKE encrypt: id=5, name=OAKLEY_3DES_CBC, blocksize=8, keydeflen=192
/openswan-2.6.19/testing/pluto/ikev2-05-basic-psk/west-console.txt:43:000 algorithm IKE encrypt: id=7, name=OAKLEY_AES_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/ikev2-05-basic-psk/west-console.txt:44:000 algorithm IKE encrypt: id=65004, name=OAKLEY_SERPENT_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/ikev2-05-basic-psk/west-console.txt:45:000 algorithm IKE encrypt: id=65005, name=OAKLEY_TWOFISH_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/ikev2-05-basic-psk/west-console.txt:46:000 algorithm IKE encrypt: id=65289, name=OAKLEY_TWOFISH_CBC_SSH, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/ikev2-05-basic-psk/west-console.txt:47:000 algorithm IKE hash: id=1, name=OAKLEY_MD5, hashsize=16
/openswan-2.6.19/testing/pluto/ikev2-05-basic-psk/west-console.txt:48:000 algorithm IKE hash: id=2, name=OAKLEY_SHA1, hashsize=20
/openswan-2.6.19/testing/pluto/ikev2-05-basic-psk/west-console.txt:64:000 "westnet--eastnet-ikev2": policy: PSK+ENCRYPT+TUNNEL+PFS+!IKEv1+IKEv2ALLOW+IKEv2Init; prio: 24,24; interface: eth1;
/openswan-2.6.19/testing/pluto/ikev2-05-basic-psk/west-console.txt:77:134 "westnet--eastnet-ikev2" #2: STATE_PARENT_I2: sent v2I2, expected v2R2 {auth=IKEv2 cipher=aes_128 integ=sha1 prf=oakley_sha group=modp2048}
/openswan-2.6.19/testing/pluto/ikev2-05-basic-psk/west-console.txt:85:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/ikev2-05-basic-psk/west-console.txt:86:esp0xKLIPSPIK@192.1.2.45 ESP_AES_HMAC_SHA1: dir=in src=192.1.2.23 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/protoport-02/west-console.txt:39:004 "westnet-eastnet-subnets/2x2" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=aes_128 prf=oakley_sha group=modp1536}
/openswan-2.6.19/testing/pluto/protoport-02/west-console.txt:57:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/protoport-02/west-console.txt:59:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/protoport-02/west-console.txt:61:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/protoport-02/west-console.txt:63:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/protoport-02/west-console.txt:64:esp0xKLIPSPIK@192.1.2.45 ESP_AES_HMAC_SHA1: dir=in src=192.1.2.23 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/protoport-02/west-console.txt:88:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/protoport-02/west-console.txt:90:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/protoport-02/west-console.txt:92:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/protoport-02/west-console.txt:94:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/protoport-02/west-console.txt:96:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/protoport-02/west-console.txt:98:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/protoport-02/west-console.txt:100:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/protoport-02/west-console.txt:102:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/protoport-02/west-console.txt:103:esp0xKLIPSPIK@192.1.2.45 ESP_AES_HMAC_SHA1: dir=in src=192.1.2.23 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/protoport-02/east-console.txt:24:esp0xKLIPSPIK@192.1.2.45 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.23 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/protoport-02/east-console.txt:26:esp0xKLIPSPIK@192.1.2.45 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.23 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/protoport-02/east-console.txt:28:esp0xKLIPSPIK@192.1.2.45 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.23 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/protoport-02/east-console.txt:30:esp0xKLIPSPIK@192.1.2.45 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.23 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/protoport-02/east-console.txt:31:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=in src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/whackrecord-01/east.conf:13: esp=3des-md5
/openswan-2.6.19/testing/pluto/psk-pluto-04/road-console.txt:116:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.3.194 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/psk-pluto-04/road-console.txt:117:esp0xKLIPSPIK@192.1.3.194 ESP_AES_HMAC_SHA1: dir=in src=192.1.2.23 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/psk-pluto-04/road.secrets:1:# This file holds shared secrets or RSA private keys for inter-Pluto
/openswan-2.6.19/testing/pluto/psk-pluto-04/road.secrets:4:# RSA private key for this host, authenticating it to any other host
/openswan-2.6.19/testing/pluto/psk-pluto-04/east.secrets:1:# This file holds shared secrets or RSA private keys for inter-Pluto
/openswan-2.6.19/testing/pluto/psk-pluto-04/east.secrets:4:# RSA private key for this host, authenticating it to any other host
/openswan-2.6.19/testing/pluto/psk-pluto-04/road.conf:22: ike=3des-sha1
/openswan-2.6.19/testing/pluto/psk-pluto-04/east.conf:22: ike=3des-sha1
/openswan-2.6.19/testing/pluto/oe-road-03/east-console.txt:50:002 loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/pluto/oe-road-03/east-console.txt:51:002 loaded private key for keyid: PPK_RSA:AwEAAaFHY
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-02-psk-responder/west-console.txt:35:000 algorithm ESP encrypt: id=3, name=ESP_3DES, ivlen=64, keysizemin=192, keysizemax=192
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-02-psk-responder/west-console.txt:36:000 algorithm ESP encrypt: id=12, name=ESP_AES, ivlen=128, keysizemin=128, keysizemax=256
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-02-psk-responder/west-console.txt:37:000 algorithm ESP auth attr: id=1, name=AUTH_ALGORITHM_HMAC_MD5, keysizemin=128, keysizemax=128
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-02-psk-responder/west-console.txt:38:000 algorithm ESP auth attr: id=2, name=AUTH_ALGORITHM_HMAC_SHA1, keysizemin=160, keysizemax=160
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-02-psk-responder/west-console.txt:39:000 algorithm ESP auth attr: id=9, name=AUTH_ALGORITHM_AES_CBC, keysizemin=128, keysizemax=128
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-02-psk-responder/west-console.txt:41:000 algorithm IKE encrypt: id=3, name=OAKLEY_BLOWFISH_CBC, blocksize=8, keydeflen=128
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-02-psk-responder/west-console.txt:42:000 algorithm IKE encrypt: id=5, name=OAKLEY_3DES_CBC, blocksize=8, keydeflen=192
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-02-psk-responder/west-console.txt:43:000 algorithm IKE encrypt: id=7, name=OAKLEY_AES_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-02-psk-responder/west-console.txt:44:000 algorithm IKE encrypt: id=65004, name=OAKLEY_SERPENT_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-02-psk-responder/west-console.txt:45:000 algorithm IKE encrypt: id=65005, name=OAKLEY_TWOFISH_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-02-psk-responder/west-console.txt:46:000 algorithm IKE encrypt: id=65289, name=OAKLEY_TWOFISH_CBC_SSH, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-02-psk-responder/west-console.txt:47:000 algorithm IKE hash: id=1, name=OAKLEY_MD5, hashsize=16
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-02-psk-responder/west-console.txt:48:000 algorithm IKE hash: id=2, name=OAKLEY_SHA1, hashsize=20
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-02-psk-responder/west-console.txt:64:000 "westnet--eastnet-ikev2": policy: PSK+ENCRYPT+TUNNEL+PFS+!IKEv1+IKEv2ALLOW+IKEv2Init; prio: 24,24; interface: eth1;
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-02-psk-responder/west-console.txt:77:134 "westnet--eastnet-ikev2" #2: STATE_PARENT_I2: sent v2I2, expected v2R2 {auth=IKEv2 cipher=oakley_3des_cbc_192 integ=sha1 prf=oakley_sha group=modp2048}
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-02-psk-responder/west-console.txt:94:esp0xKLIPSPIK@192.1.2.23 ESP_3DES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=64bits iv=0xIVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=192 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-02-psk-responder/west-console.txt:95:esp0xKLIPSPIK@192.1.2.45 ESP_3DES_HMAC_SHA1: dir=in src=192.1.2.23 iv_bits=64bits iv=0xIVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=192 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-02-psk-responder/east-console.txt:18:pluto[857]: ike_alg: Activating OAKLEY_AES_CBC encryption: Ok
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-02-psk-responder/east-console.txt:19:pluto[857]: ike_alg: Activating OAKLEY_BLOWFISH_CBC encryption: Ok
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-02-psk-responder/east-console.txt:20:pluto[857]: ike_alg: Activating OAKLEY_SERPENT_CBC encryption: Ok
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-02-psk-responder/east-console.txt:24:pluto[857]: ike_alg: Activating OAKLEY_TWOFISH_CBC encryption: Ok
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-02-psk-responder/east-console.txt:25:pluto[857]: ike_alg: Activating OAKLEY_TWOFISH_CBC_SSH encryption: Ok
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-02-psk-responder/east-console.txt:27:pluto[857]: OAKLEY_BLOWFISH_CBC self-test not available
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-02-psk-responder/east-console.txt:28:pluto[857]: OAKLEY_3DES_CBC self-test not available
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-02-psk-responder/east-console.txt:29:pluto[857]: OAKLEY_AES_CBC self-test not available
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-02-psk-responder/east-console.txt:30:pluto[857]: OAKLEY_SERPENT_CBC self-test not available
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-02-psk-responder/east-console.txt:31:pluto[857]: OAKLEY_TWOFISH_CBC self-test not available
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-02-psk-responder/east-console.txt:32:pluto[857]: OAKLEY_TWOFISH_CBC_SSH self-test not available
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-02-psk-responder/east-console.txt:34:pluto[857]: OAKLEY_MD5 hash self-test passed
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-02-psk-responder/east-console.txt:35:pluto[857]: OAKLEY_MD5 hmac self-test passed
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-02-psk-responder/east-console.txt:36:pluto[857]: OAKLEY_SHA hash self-test passed
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-02-psk-responder/east-console.txt:37:pluto[857]: OAKLEY_SHA hmac self-test passed
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-02-psk-responder/east-console.txt:39:pluto[857]: OAKLEY_SHA2_256 hmac self-test passed
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-02-psk-responder/east-console.txt:41:pluto[857]: OAKLEY_SHA2_384 hmac self-test passed
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-02-psk-responder/east-console.txt:43:pluto[857]: OAKLEY_SHA2_512 hmac self-test passed
/openswan-2.6.19/testing/pluto/fail-x509-08/west-console.txt:106:esp0xKLIPSPIK@192.1.2.23 ESP_3DES_HMAC_MD5: dir=out src=192.1.2.45 iv_bits=64bits iv=0xIVISFORRANDOM000 ooowin=64 alen=128 aklen=128 eklen=192
/openswan-2.6.19/testing/pluto/fail-x509-08/west-console.txt:107:esp0xKLIPSPIK@192.1.2.45 ESP_3DES_HMAC_MD5: dir=in src=192.1.2.23 iv_bits=64bits iv=0xIVISFORRANDOM000 ooowin=64 alen=128 aklen=128 eklen=192
/openswan-2.6.19/testing/pluto/dpd-04/west-console.txt:32:004 "west-east" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=aes_128 prf=oakley_sha group=modp1536}
/openswan-2.6.19/testing/pluto/mast-l2tp-03/north-console.txt:57:004 "north--east-l2tp" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/mast-l2tp-03/north-console.txt:71:esp0xKLIPSPIK@192.1.3.33 ESP_3DES_HMAC_MD5: dir=in src=192.1.2.23 iv_bits=64bits iv=0xIVISFORRANDOM000 ooowin=64 alen=128 aklen=128 eklen=192 natencap=nonesp natsport=4500 natdport=4500 refhim=1
/openswan-2.6.19/testing/pluto/mast-l2tp-03/road-console.txt:13:Kernel command line: initrd=/mara6/sandboxes/UMLPOOL/klipsng/initrd.uml umlroot=/mara6/sandboxes/UMLPOOL/klipsng/road/root root=/dev/root rw ssl=pty eth0=daemon,10:00:00:ab:cd:02,unix,/tmp/umlXfE180.d/northpublic/ctl,/tmp/umlXfE180.d/northpublic/data single
/openswan-2.6.19/testing/pluto/mast-l2tp-03/road-console.txt:59:ipsec_aes_init(alg_type=15 alg_id=12 name=aes): ret=0
/openswan-2.6.19/testing/pluto/mast-l2tp-03/road-console.txt:60:ipsec_aes_init(alg_type=14 alg_id=9 name=aes_mac): ret=0
/openswan-2.6.19/testing/pluto/mast-l2tp-03/road-console.txt:61:ipsec_3des_init(alg_type=15 alg_id=3 name=3des): ret=0
/openswan-2.6.19/testing/pluto/mast-l2tp-03/road-console.txt:171:004 "road--east-l2tp" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/mast-l2tp-03/road-console.txt:173:004 "road--east-l2tp" #2: STATE_QUICK_I2: sent QI2, IPsec SA established transport mode {ESP=>0xae595bac <0x76d53c54 xfrm=3DES_0-HMAC_MD5 ref=2 refhim=1 NATD=192.1.2.23:4500 DPD=none}
/openswan-2.6.19/testing/pluto/mast-l2tp-03/road-console.txt:179:esp0x76d53c54@192.1.3.209 ESP_3DES_HMAC_MD5: dir=in src=192.1.2.23 iv_bits=64bits iv=0x0415cf7b2a768be0 ooowin=64 alen=128 aklen=128 eklen=192 life(c,s,h)=addtime(0,0,0) natencap=nonesp natsport=4500 natdport=4500 refcount=2 ref=2 refhim=1
/openswan-2.6.19/testing/pluto/mast-l2tp-03/road-console.txt:180:esp0xae595bac@192.1.2.23 ESP_3DES_HMAC_MD5: dir=out src=192.1.3.209 iv_bits=64bits iv=0xfe7aa27b3937c852 ooowin=64 alen=128 aklen=128 eklen=192 life(c,s,h)=addtime(0,0,0) natencap=nonesp natsport=4500 natdport=4500 refcount=2 ref=1 refhim=0
/openswan-2.6.19/testing/pluto/mast-l2tp-03/road-console.txt:205:000 algorithm ESP encrypt: id=3, name=ESP_3DES, ivlen=64, keysizemin=192, keysizemax=192
/openswan-2.6.19/testing/pluto/mast-l2tp-03/road-console.txt:206:000 algorithm ESP encrypt: id=12, name=ESP_AES, ivlen=128, keysizemin=128, keysizemax=256
/openswan-2.6.19/testing/pluto/mast-l2tp-03/road-console.txt:207:000 algorithm ESP auth attr: id=1, name=AUTH_ALGORITHM_HMAC_MD5, keysizemin=128, keysizemax=128
/openswan-2.6.19/testing/pluto/mast-l2tp-03/road-console.txt:208:000 algorithm ESP auth attr: id=2, name=AUTH_ALGORITHM_HMAC_SHA1, keysizemin=160, keysizemax=160
/openswan-2.6.19/testing/pluto/mast-l2tp-03/road-console.txt:209:000 algorithm ESP auth attr: id=9, name=AUTH_ALGORITHM_AES_CBC, keysizemin=128, keysizemax=128
/openswan-2.6.19/testing/pluto/mast-l2tp-03/road-console.txt:211:000 algorithm IKE encrypt: id=1, name=OAKLEY_DES_CBC, blocksize=8, keydeflen=64
/openswan-2.6.19/testing/pluto/mast-l2tp-03/road-console.txt:212:000 algorithm IKE encrypt: id=3, name=OAKLEY_BLOWFISH_CBC, blocksize=8, keydeflen=128
/openswan-2.6.19/testing/pluto/mast-l2tp-03/road-console.txt:213:000 algorithm IKE encrypt: id=5, name=OAKLEY_3DES_CBC, blocksize=8, keydeflen=192
/openswan-2.6.19/testing/pluto/mast-l2tp-03/road-console.txt:214:000 algorithm IKE encrypt: id=7, name=OAKLEY_AES_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/mast-l2tp-03/road-console.txt:215:000 algorithm IKE encrypt: id=65004, name=OAKLEY_SERPENT_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/mast-l2tp-03/road-console.txt:216:000 algorithm IKE encrypt: id=65005, name=OAKLEY_TWOFISH_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/mast-l2tp-03/road-console.txt:217:000 algorithm IKE encrypt: id=65289, name=OAKLEY_TWOFISH_CBC_SSH, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/mast-l2tp-03/road-console.txt:218:000 algorithm IKE hash: id=1, name=OAKLEY_MD5, hashsize=16
/openswan-2.6.19/testing/pluto/mast-l2tp-03/road-console.txt:219:000 algorithm IKE hash: id=2, name=OAKLEY_SHA1, hashsize=20
/openswan-2.6.19/testing/pluto/mast-l2tp-03/road-console.txt:236:000 "road--east-l2tp": policy: RSASIG+ENCRYPT+PFS+UP; prio: 32,32; interface: eth0;
/openswan-2.6.19/testing/pluto/mast-l2tp-03/road-console.txt:238:000 "road--east-l2tp": IKE algorithm newest: 3DES_CBC_192-MD5-MODP1536
/openswan-2.6.19/testing/pluto/mast-l2tp-03/road-console.txt:241:000 "road--east-l2tp": ESP algorithm newest: 3DES_0-HMAC_MD5; pfsgroup=
/openswan-2.6.19/testing/pluto/mast-l2tp-03/road-console.txt:256:ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC_SSH: Ok (ret=0)
/openswan-2.6.19/testing/pluto/mast-l2tp-03/road-console.txt:257:ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/mast-l2tp-03/road-console.txt:258:ike_alg_register_enc(): Activating OAKLEY_SERPENT_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/mast-l2tp-03/road-console.txt:259:ike_alg_register_enc(): Activating OAKLEY_AES_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/mast-l2tp-03/road-console.txt:260:ike_alg_register_enc(): Activating OAKLEY_BLOWFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/mast-l2tp-03/road-console.txt:290:| executing prepare-host: 2>&1 PLUTO_VERB='prepare-host' PLUTO_VERSION='2.0' PLUTO_CONNECTION='road--east-l2tp' PLUTO_INTERFACE='ipsec0' PLUTO_ME='192.1.3.209' PLUTO_MY_ID='@road' PLUTO_MY_CLIENT='192.1.3.209/32' PLUTO_MY_CLIENT_NET='192.1.3.209' PLUTO_MY_CLIENT_MASK='255.255.255.255' PLUTO_MY_PORT='1701' PLUTO_MY_PROTOCOL='17' PLUTO_PEER='192.1.2.23' PLUTO_PEER_ID='@east' PLUTO_PEER_CLIENT='192.1.2.23/32' PLUTO_PEER_CLIENT_NET='192.1.2.23' PLUTO_PEER_CLIENT_MASK='255.255.255.255' PLUTO_PEER_PORT='1701' PLUTO_PEER_PROTOCOL='17' PLUTO_PEER_CA='' PLUTO_STACK='klips' PLUTO_CONN_POLICY='RSASIG+ENCRYPT+PFS' ipsec _updown
/openswan-2.6.19/testing/pluto/mast-l2tp-03/road-console.txt:293:| executing route-host: 2>&1 PLUTO_VERB='route-host' PLUTO_VERSION='2.0' PLUTO_CONNECTION='road--east-l2tp' PLUTO_INTERFACE='ipsec0' PLUTO_ME='192.1.3.209' PLUTO_MY_ID='@road' PLUTO_MY_CLIENT='192.1.3.209/32' PLUTO_MY_CLIENT_NET='192.1.3.209' PLUTO_MY_CLIENT_MASK='255.255.255.255' PLUTO_MY_PORT='1701' PLUTO_MY_PROTOCOL='17' PLUTO_PEER='192.1.2.23' PLUTO_PEER_ID='@east' PLUTO_PEER_CLIENT='192.1.2.23/32' PLUTO_PEER_CLIENT_NET='192.1.2.23' PLUTO_PEER_CLIENT_MASK='255.255.255.255' PLUTO_PEER_PORT='1701' PLUTO_PEER_PROTOCOL='17' PLUTO_PEER_CA='' PLUTO_STACK='klips' PLUTO_CONN_POLICY='RSASIG+ENCRYPT+PFS' ipsec _updown
/openswan-2.6.19/testing/pluto/mast-l2tp-03/road-console.txt:305:| loaded private key for keyid: PPK_RSA:AQNxbOBmD
/openswan-2.6.19/testing/pluto/mast-l2tp-03/road-console.txt:322:| executing unroute-host: 2>&1 PLUTO_VERB='unroute-host' PLUTO_VERSION='2.0' PLUTO_CONNECTION='road--east-l2tp' PLUTO_INTERFACE='ipsec0' PLUTO_ME='192.1.3.209' PLUTO_MY_ID='@road' PLUTO_MY_CLIENT='192.1.3.209/32' PLUTO_MY_CLIENT_NET='192.1.3.209' PLUTO_MY_CLIENT_MASK='255.255.255.255' PLUTO_MY_PORT='1701' PLUTO_MY_PROTOCOL='17' PLUTO_PEER='192.1.2.23' PLUTO_PEER_ID='@east' PLUTO_PEER_CLIENT='192.1.2.23/32' PLUTO_PEER_CLIENT_NET='192.1.2.23' PLUTO_PEER_CLIENT_MASK='255.255.255.255' PLUTO_PEER_PORT='1701' PLUTO_PEER_PROTOCOL='17' PLUTO_PEER_CA='' PLUTO_STACK='klips' PLUTO_CONN_POLICY='RSASIG+ENCRYPT+PFS' ipsec _updown
/openswan-2.6.19/testing/pluto/mast-l2tp-03/road-console.txt:324:| Added new connection road--east-l2tp with policy RSASIG+ENCRYPT+PFS
/openswan-2.6.19/testing/pluto/mast-l2tp-03/road-console.txt:325:| from whack: got --esp=3des-md5
/openswan-2.6.19/testing/pluto/mast-l2tp-03/road-console.txt:334:| ike_life: 3600s; ipsec_life: 28800s; rekey_margin: 540s; rekey_fuzz: 100%; keyingtries: 0; policy: RSASIG+ENCRYPT+PFS
/openswan-2.6.19/testing/pluto/mast-l2tp-03/road-console.txt:427:| I have RSA key: OAKLEY_RSA_SIG cert.type: CERT_NONE
/openswan-2.6.19/testing/pluto/mast-l2tp-03/road-console.txt:464:| started looking for secret for @road->@east of kind PPK_RSA
/openswan-2.6.19/testing/pluto/mast-l2tp-03/road-console.txt:465:| actually looking for secret for @road->@east of kind PPK_RSA
/openswan-2.6.19/testing/pluto/mast-l2tp-03/road-console.txt:468:| signing hash with RSA Key *AQNxbOBmD
/openswan-2.6.19/testing/pluto/mast-l2tp-03/road-console.txt:495:| an RSA Sig check passed with *AQN3cn11F [preloaded key]
/openswan-2.6.19/testing/pluto/mast-l2tp-03/road-console.txt:499:"road--east-l2tp" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/mast-l2tp-03/road-console.txt:511:"road--east-l2tp" #2: initiating Quick Mode RSASIG+ENCRYPT+PFS+UP {using isakmp#1}
/openswan-2.6.19/testing/pluto/mast-l2tp-03/road-console.txt:555:| executing up-host: 2>&1 PLUTO_VERB='up-host' PLUTO_VERSION='2.0' PLUTO_CONNECTION='road--east-l2tp' PLUTO_INTERFACE='ipsec0' PLUTO_ME='192.1.3.209' PLUTO_MY_ID='@road' PLUTO_MY_CLIENT='192.1.3.209/32' PLUTO_MY_CLIENT_NET='192.1.3.209' PLUTO_MY_CLIENT_MASK='255.255.255.255' PLUTO_MY_PORT='1701' PLUTO_MY_PROTOCOL='17' PLUTO_PEER='192.1.2.23' PLUTO_PEER_ID='@east' PLUTO_PEER_CLIENT='192.1.2.23/32' PLUTO_PEER_CLIENT_NET='192.1.2.23' PLUTO_PEER_CLIENT_MASK='255.255.255.255' PLUTO_PEER_PORT='1701' PLUTO_PEER_PROTOCOL='17' PLUTO_PEER_CA='' PLUTO_STACK='klips' PLUTO_CONN_POLICY='RSASIG+ENCRYPT+PFS+UP' ipsec _updown
/openswan-2.6.19/testing/pluto/mast-l2tp-03/road-console.txt:559:| executing prepare-host: 2>&1 PLUTO_VERB='prepare-host' PLUTO_VERSION='2.0' PLUTO_CONNECTION='road--east-l2tp' PLUTO_INTERFACE='ipsec0' PLUTO_ME='192.1.3.209' PLUTO_MY_ID='@road' PLUTO_MY_CLIENT='192.1.3.209/32' PLUTO_MY_CLIENT_NET='192.1.3.209' PLUTO_MY_CLIENT_MASK='255.255.255.255' PLUTO_MY_PORT='1701' PLUTO_MY_PROTOCOL='17' PLUTO_PEER='192.1.2.23' PLUTO_PEER_ID='@east' PLUTO_PEER_CLIENT='192.1.2.23/32' PLUTO_PEER_CLIENT_NET='192.1.2.23' PLUTO_PEER_CLIENT_MASK='255.255.255.255' PLUTO_PEER_PORT='1701' PLUTO_PEER_PROTOCOL='17' PLUTO_PEER_CA='' PLUTO_STACK='klips' PLUTO_CONN_POLICY='RSASIG+ENCRYPT+PFS+UP' ipsec _updown
/openswan-2.6.19/testing/pluto/mast-l2tp-03/road-console.txt:562:| executing route-host: 2>&1 PLUTO_VERB='route-host' PLUTO_VERSION='2.0' PLUTO_CONNECTION='road--east-l2tp' PLUTO_INTERFACE='ipsec0' PLUTO_ME='192.1.3.209' PLUTO_MY_ID='@road' PLUTO_MY_CLIENT='192.1.3.209/32' PLUTO_MY_CLIENT_NET='192.1.3.209' PLUTO_MY_CLIENT_MASK='255.255.255.255' PLUTO_MY_PORT='1701' PLUTO_MY_PROTOCOL='17' PLUTO_PEER='192.1.2.23' PLUTO_PEER_ID='@east' PLUTO_PEER_CLIENT='192.1.2.23/32' PLUTO_PEER_CLIENT_NET='192.1.2.23' PLUTO_PEER_CLIENT_MASK='255.255.255.255' PLUTO_PEER_PORT='1701' PLUTO_PEER_PROTOCOL='17' PLUTO_PEER_CA='' PLUTO_STACK='klips' PLUTO_CONN_POLICY='RSASIG+ENCRYPT+PFS+UP' ipsec _updown
/openswan-2.6.19/testing/pluto/mast-l2tp-03/road-console.txt:570:"road--east-l2tp" #2: STATE_QUICK_I2: sent QI2, IPsec SA established transport mode {ESP=>0xae595bac <0x76d53c54 xfrm=3DES_0-HMAC_MD5 ref=2 refhim=1 NATD=192.1.2.23:4500 DPD=none}
/openswan-2.6.19/testing/pluto/mast-l2tp-03/road-console.txt:605:<5>Kernel command line: initrd=/mara6/sandboxes/UMLPOOL/klipsng/initrd.uml umlroot=/mara6/sandboxes/UMLPOOL/klipsng/road/root root=/dev/root rw ssl=pty eth0=daemon,10:00:00:ab:cd:02,unix,/tmp/umlXfE180.d/northpublic/ctl,/tmp/umlXfE180.d/northpublic/data single
/openswan-2.6.19/testing/pluto/mast-l2tp-03/road-console.txt:652:<4>ipsec_aes_init(alg_type=15 alg_id=12 name=aes): ret=0
/openswan-2.6.19/testing/pluto/mast-l2tp-03/road-console.txt:653:<4>ipsec_aes_init(alg_type=14 alg_id=9 name=aes_mac): ret=0
/openswan-2.6.19/testing/pluto/mast-l2tp-03/road-console.txt:654:<4>ipsec_3des_init(alg_type=15 alg_id=3 name=3des): ret=0
/openswan-2.6.19/testing/pluto/mast-l2tp-03/east.conf:17: esp=3des-md5
/openswan-2.6.19/testing/pluto/multinet-02/west-console.txt:28:004 "westnet-eastnet-subnets/3x4" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=aes_128 prf=oakley_sha group=modp1536}
/openswan-2.6.19/testing/pluto/multinet-02/west-console.txt:70:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/multinet-02/west-console.txt:72:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/multinet-02/west-console.txt:74:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/multinet-02/west-console.txt:76:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/multinet-02/west-console.txt:78:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/multinet-02/west-console.txt:80:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/multinet-02/west-console.txt:82:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/multinet-02/west-console.txt:84:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/multinet-02/west-console.txt:86:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/multinet-02/west-console.txt:88:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/multinet-02/west-console.txt:90:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/multinet-02/west-console.txt:92:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/multinet-02/west-console.txt:93:esp0xKLIPSPIK@192.1.2.45 ESP_AES_HMAC_SHA1: dir=in src=192.1.2.23 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/multinet-02/west-console.txt:127:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/multinet-02/west-console.txt:129:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/multinet-02/west-console.txt:131:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/multinet-02/west-console.txt:133:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/multinet-02/west-console.txt:135:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/multinet-02/west-console.txt:137:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/multinet-02/west-console.txt:139:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/multinet-02/west-console.txt:141:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/multinet-02/west-console.txt:143:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/multinet-02/west-console.txt:145:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/multinet-02/west-console.txt:147:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/multinet-02/west-console.txt:149:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/multinet-02/west-console.txt:151:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/multinet-02/west-console.txt:153:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/multinet-02/west-console.txt:155:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/multinet-02/west-console.txt:157:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/multinet-02/west-console.txt:159:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/multinet-02/west-console.txt:161:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/multinet-02/west-console.txt:163:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/multinet-02/west-console.txt:165:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/multinet-02/west-console.txt:167:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/multinet-02/west-console.txt:169:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/multinet-02/west-console.txt:171:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/multinet-02/west-console.txt:173:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/multinet-02/west-console.txt:174:esp0xKLIPSPIK@192.1.2.45 ESP_AES_HMAC_SHA1: dir=in src=192.1.2.23 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/multinet-02/east-console.txt:27:esp0xKLIPSPIK@192.1.2.45 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.23 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/multinet-02/east-console.txt:29:esp0xKLIPSPIK@192.1.2.45 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.23 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/multinet-02/east-console.txt:31:esp0xKLIPSPIK@192.1.2.45 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.23 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/multinet-02/east-console.txt:33:esp0xKLIPSPIK@192.1.2.45 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.23 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/multinet-02/east-console.txt:35:esp0xKLIPSPIK@192.1.2.45 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.23 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/multinet-02/east-console.txt:37:esp0xKLIPSPIK@192.1.2.45 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.23 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/multinet-02/east-console.txt:39:esp0xKLIPSPIK@192.1.2.45 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.23 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/multinet-02/east-console.txt:40:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=in src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:172:2005:06:16-13:51:15 (none) pluto[26118]: | [7 is OAKLEY_AES_CBC]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:177:2005:06:16-13:51:15 (none) pluto[26118]: | [2 is OAKLEY_SHA1]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:196:2005:06:16-13:51:15 (none) pluto[26118]: | [7 is OAKLEY_AES_CBC]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:201:2005:06:16-13:51:15 (none) pluto[26118]: | [1 is OAKLEY_MD5]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:220:2005:06:16-13:51:15 (none) pluto[26118]: | [5 is OAKLEY_3DES_CBC]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:225:2005:06:16-13:51:15 (none) pluto[26118]: | [2 is OAKLEY_SHA1]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:244:2005:06:16-13:51:15 (none) pluto[26118]: | [5 is OAKLEY_3DES_CBC]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:249:2005:06:16-13:51:15 (none) pluto[26118]: | [1 is OAKLEY_MD5]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:268:2005:06:16-13:51:15 (none) pluto[26118]: | [7 is OAKLEY_AES_CBC]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:273:2005:06:16-13:51:15 (none) pluto[26118]: | [2 is OAKLEY_SHA1]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:292:2005:06:16-13:51:15 (none) pluto[26118]: | [7 is OAKLEY_AES_CBC]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:297:2005:06:16-13:51:15 (none) pluto[26118]: | [1 is OAKLEY_MD5]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:316:2005:06:16-13:51:15 (none) pluto[26118]: | [7 is OAKLEY_AES_CBC]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:321:2005:06:16-13:51:15 (none) pluto[26118]: | [2 is OAKLEY_SHA1]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:340:2005:06:16-13:51:15 (none) pluto[26118]: | [7 is OAKLEY_AES_CBC]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:345:2005:06:16-13:51:15 (none) pluto[26118]: | [1 is OAKLEY_MD5]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:364:2005:06:16-13:51:15 (none) pluto[26118]: | [5 is OAKLEY_3DES_CBC]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:369:2005:06:16-13:51:15 (none) pluto[26118]: | [2 is OAKLEY_SHA1]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:388:2005:06:16-13:51:15 (none) pluto[26118]: | [5 is OAKLEY_3DES_CBC]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:393:2005:06:16-13:51:15 (none) pluto[26118]: | [1 is OAKLEY_MD5]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:412:2005:06:16-13:51:15 (none) pluto[26118]: | [7 is OAKLEY_AES_CBC]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:417:2005:06:16-13:51:15 (none) pluto[26118]: | [2 is OAKLEY_SHA1]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:436:2005:06:16-13:51:15 (none) pluto[26118]: | [7 is OAKLEY_AES_CBC]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:441:2005:06:16-13:51:15 (none) pluto[26118]: | [1 is OAKLEY_MD5]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:460:2005:06:16-13:51:15 (none) pluto[26118]: | [7 is OAKLEY_AES_CBC]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:465:2005:06:16-13:51:15 (none) pluto[26118]: | [2 is OAKLEY_SHA1]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:484:2005:06:16-13:51:15 (none) pluto[26118]: | [7 is OAKLEY_AES_CBC]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:489:2005:06:16-13:51:15 (none) pluto[26118]: | [1 is OAKLEY_MD5]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:693:2005:06:16-13:51:17 (none) pluto[26118]: | [7 is OAKLEY_AES_CBC]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:698:2005:06:16-13:51:17 (none) pluto[26118]: | [2 is OAKLEY_SHA1]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:717:2005:06:16-13:51:17 (none) pluto[26118]: | [7 is OAKLEY_AES_CBC]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:722:2005:06:16-13:51:17 (none) pluto[26118]: | [1 is OAKLEY_MD5]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:741:2005:06:16-13:51:17 (none) pluto[26118]: | [5 is OAKLEY_3DES_CBC]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:746:2005:06:16-13:51:17 (none) pluto[26118]: | [2 is OAKLEY_SHA1]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:765:2005:06:16-13:51:17 (none) pluto[26118]: | [5 is OAKLEY_3DES_CBC]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:770:2005:06:16-13:51:17 (none) pluto[26118]: | [1 is OAKLEY_MD5]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:789:2005:06:16-13:51:17 (none) pluto[26118]: | [7 is OAKLEY_AES_CBC]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:794:2005:06:16-13:51:17 (none) pluto[26118]: | [2 is OAKLEY_SHA1]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:813:2005:06:16-13:51:17 (none) pluto[26118]: | [7 is OAKLEY_AES_CBC]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:818:2005:06:16-13:51:17 (none) pluto[26118]: | [1 is OAKLEY_MD5]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:837:2005:06:16-13:51:17 (none) pluto[26118]: | [7 is OAKLEY_AES_CBC]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:842:2005:06:16-13:51:17 (none) pluto[26118]: | [2 is OAKLEY_SHA1]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:861:2005:06:16-13:51:17 (none) pluto[26118]: | [7 is OAKLEY_AES_CBC]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:866:2005:06:16-13:51:17 (none) pluto[26118]: | [1 is OAKLEY_MD5]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:885:2005:06:16-13:51:17 (none) pluto[26118]: | [5 is OAKLEY_3DES_CBC]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:890:2005:06:16-13:51:17 (none) pluto[26118]: | [2 is OAKLEY_SHA1]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:909:2005:06:16-13:51:17 (none) pluto[26118]: | [5 is OAKLEY_3DES_CBC]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:914:2005:06:16-13:51:17 (none) pluto[26118]: | [1 is OAKLEY_MD5]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:933:2005:06:16-13:51:17 (none) pluto[26118]: | [7 is OAKLEY_AES_CBC]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:938:2005:06:16-13:51:17 (none) pluto[26118]: | [2 is OAKLEY_SHA1]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:957:2005:06:16-13:51:17 (none) pluto[26118]: | [7 is OAKLEY_AES_CBC]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:962:2005:06:16-13:51:17 (none) pluto[26118]: | [1 is OAKLEY_MD5]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:981:2005:06:16-13:51:17 (none) pluto[26118]: | [7 is OAKLEY_AES_CBC]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:986:2005:06:16-13:51:17 (none) pluto[26118]: | [2 is OAKLEY_SHA1]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:1005:2005:06:16-13:51:17 (none) pluto[26118]: | [7 is OAKLEY_AES_CBC]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:1010:2005:06:16-13:51:17 (none) pluto[26118]: | [1 is OAKLEY_MD5]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:1214:2005:06:16-13:51:21 (none) pluto[26118]: | [7 is OAKLEY_AES_CBC]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:1219:2005:06:16-13:51:21 (none) pluto[26118]: | [2 is OAKLEY_SHA1]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:1238:2005:06:16-13:51:21 (none) pluto[26118]: | [7 is OAKLEY_AES_CBC]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:1243:2005:06:16-13:51:21 (none) pluto[26118]: | [1 is OAKLEY_MD5]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:1262:2005:06:16-13:51:21 (none) pluto[26118]: | [5 is OAKLEY_3DES_CBC]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:1267:2005:06:16-13:51:21 (none) pluto[26118]: | [2 is OAKLEY_SHA1]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:1286:2005:06:16-13:51:21 (none) pluto[26118]: | [5 is OAKLEY_3DES_CBC]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:1291:2005:06:16-13:51:21 (none) pluto[26118]: | [1 is OAKLEY_MD5]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:1310:2005:06:16-13:51:21 (none) pluto[26118]: | [7 is OAKLEY_AES_CBC]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:1315:2005:06:16-13:51:21 (none) pluto[26118]: | [2 is OAKLEY_SHA1]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:1334:2005:06:16-13:51:21 (none) pluto[26118]: | [7 is OAKLEY_AES_CBC]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:1339:2005:06:16-13:51:21 (none) pluto[26118]: | [1 is OAKLEY_MD5]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:1358:2005:06:16-13:51:21 (none) pluto[26118]: | [7 is OAKLEY_AES_CBC]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:1363:2005:06:16-13:51:21 (none) pluto[26118]: | [2 is OAKLEY_SHA1]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:1382:2005:06:16-13:51:21 (none) pluto[26118]: | [7 is OAKLEY_AES_CBC]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:1387:2005:06:16-13:51:21 (none) pluto[26118]: | [1 is OAKLEY_MD5]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:1406:2005:06:16-13:51:21 (none) pluto[26118]: | [5 is OAKLEY_3DES_CBC]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:1411:2005:06:16-13:51:21 (none) pluto[26118]: | [2 is OAKLEY_SHA1]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:1430:2005:06:16-13:51:21 (none) pluto[26118]: | [5 is OAKLEY_3DES_CBC]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:1435:2005:06:16-13:51:21 (none) pluto[26118]: | [1 is OAKLEY_MD5]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:1454:2005:06:16-13:51:21 (none) pluto[26118]: | [7 is OAKLEY_AES_CBC]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:1459:2005:06:16-13:51:21 (none) pluto[26118]: | [2 is OAKLEY_SHA1]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:1478:2005:06:16-13:51:21 (none) pluto[26118]: | [7 is OAKLEY_AES_CBC]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:1483:2005:06:16-13:51:21 (none) pluto[26118]: | [1 is OAKLEY_MD5]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:1502:2005:06:16-13:51:21 (none) pluto[26118]: | [7 is OAKLEY_AES_CBC]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:1507:2005:06:16-13:51:21 (none) pluto[26118]: | [2 is OAKLEY_SHA1]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:1526:2005:06:16-13:51:21 (none) pluto[26118]: | [7 is OAKLEY_AES_CBC]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:1531:2005:06:16-13:51:21 (none) pluto[26118]: | [1 is OAKLEY_MD5]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:1735:2005:06:16-13:51:26 (none) pluto[26118]: | [7 is OAKLEY_AES_CBC]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:1740:2005:06:16-13:51:26 (none) pluto[26118]: | [2 is OAKLEY_SHA1]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:1759:2005:06:16-13:51:26 (none) pluto[26118]: | [7 is OAKLEY_AES_CBC]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:1764:2005:06:16-13:51:26 (none) pluto[26118]: | [1 is OAKLEY_MD5]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:1783:2005:06:16-13:51:26 (none) pluto[26118]: | [5 is OAKLEY_3DES_CBC]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:1788:2005:06:16-13:51:26 (none) pluto[26118]: | [2 is OAKLEY_SHA1]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:1807:2005:06:16-13:51:26 (none) pluto[26118]: | [5 is OAKLEY_3DES_CBC]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:1812:2005:06:16-13:51:26 (none) pluto[26118]: | [1 is OAKLEY_MD5]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:1831:2005:06:16-13:51:26 (none) pluto[26118]: | [7 is OAKLEY_AES_CBC]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:1836:2005:06:16-13:51:26 (none) pluto[26118]: | [2 is OAKLEY_SHA1]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:1855:2005:06:16-13:51:26 (none) pluto[26118]: | [7 is OAKLEY_AES_CBC]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:1860:2005:06:16-13:51:26 (none) pluto[26118]: | [1 is OAKLEY_MD5]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:1879:2005:06:16-13:51:26 (none) pluto[26118]: | [7 is OAKLEY_AES_CBC]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:1884:2005:06:16-13:51:26 (none) pluto[26118]: | [2 is OAKLEY_SHA1]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:1903:2005:06:16-13:51:26 (none) pluto[26118]: | [7 is OAKLEY_AES_CBC]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:1908:2005:06:16-13:51:26 (none) pluto[26118]: | [1 is OAKLEY_MD5]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:1927:2005:06:16-13:51:26 (none) pluto[26118]: | [5 is OAKLEY_3DES_CBC]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:1932:2005:06:16-13:51:26 (none) pluto[26118]: | [2 is OAKLEY_SHA1]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:1951:2005:06:16-13:51:26 (none) pluto[26118]: | [5 is OAKLEY_3DES_CBC]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:1956:2005:06:16-13:51:26 (none) pluto[26118]: | [1 is OAKLEY_MD5]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:1975:2005:06:16-13:51:26 (none) pluto[26118]: | [7 is OAKLEY_AES_CBC]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:1980:2005:06:16-13:51:26 (none) pluto[26118]: | [2 is OAKLEY_SHA1]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:1999:2005:06:16-13:51:26 (none) pluto[26118]: | [7 is OAKLEY_AES_CBC]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:2004:2005:06:16-13:51:26 (none) pluto[26118]: | [1 is OAKLEY_MD5]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:2023:2005:06:16-13:51:26 (none) pluto[26118]: | [7 is OAKLEY_AES_CBC]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:2028:2005:06:16-13:51:26 (none) pluto[26118]: | [2 is OAKLEY_SHA1]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:2047:2005:06:16-13:51:26 (none) pluto[26118]: | [7 is OAKLEY_AES_CBC]
/openswan-2.6.19/testing/pluto/psk-pluto-05/description.txt:2052:2005:06:16-13:51:26 (none) pluto[26118]: | [1 is OAKLEY_MD5]
/openswan-2.6.19/testing/pluto/psk-pluto-05/road-console.txt:116:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.3.194 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/psk-pluto-05/road-console.txt:117:esp0xKLIPSPIK@192.1.3.194 ESP_AES_HMAC_SHA1: dir=in src=192.1.2.23 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/psk-pluto-05/road.secrets:1:# This file holds shared secrets or RSA private keys for inter-Pluto
/openswan-2.6.19/testing/pluto/psk-pluto-05/road.secrets:4:# RSA private key for this host, authenticating it to any other host
/openswan-2.6.19/testing/pluto/psk-pluto-05/east.secrets:1:# This file holds shared secrets or RSA private keys for inter-Pluto
/openswan-2.6.19/testing/pluto/psk-pluto-05/east.secrets:4:# RSA private key for this host, authenticating it to any other host
/openswan-2.6.19/testing/pluto/ipsec.secrets/east:4:128.95.7.2: rsa {
/openswan-2.6.19/testing/pluto/ipsec.secrets/east:5: # RSA 1024 bits
/openswan-2.6.19/testing/pluto/ipsec.secrets/east:9: # (0x4200 = auth-only host-level, 4 = IPSec, 1 = RSA)
/openswan-2.6.19/testing/pluto/ipsec.secrets/east:21:@east.example.com: rsa {
/openswan-2.6.19/testing/pluto/ipsec.secrets/east:22: # RSA 1024 bits
/openswan-2.6.19/testing/pluto/ipsec.secrets/east:26: # (0x4200 = auth-only host-level, 4 = IPSec, 1 = RSA)
/openswan-2.6.19/testing/pluto/ipsec.secrets/west:4:128.95.7.1: rsa {
/openswan-2.6.19/testing/pluto/ipsec.secrets/west:5: # RSA 1024 bits
/openswan-2.6.19/testing/pluto/ipsec.secrets/west:9: # (0x4200 = auth-only host-level, 4 = IPSec, 1 = RSA)
/openswan-2.6.19/testing/pluto/ipsec.secrets/west:21:@west.example.com: rsa {
/openswan-2.6.19/testing/pluto/ipsec.secrets/west:22: # RSA 1024 bits
/openswan-2.6.19/testing/pluto/ipsec.secrets/west:26: # (0x4200 = auth-only host-level, 4 = IPSec, 1 = RSA)
/openswan-2.6.19/testing/pluto/ipsec.secrets/west:46:@nobody.example.com: rsa {
/openswan-2.6.19/testing/pluto/ipsec.secrets/west:47: # RSA 2192 bits redsky Thu Jun 6 01:03:48 2002
/openswan-2.6.19/testing/pluto/ipsec.secrets/west:51: # (0x4200 = auth-only host-level, 4 = IPSec, 1 = RSA)
/openswan-2.6.19/testing/pluto/ipsec.secrets/west:64:@k4096.example.com: RSA {
/openswan-2.6.19/testing/pluto/ipsec.secrets/west:65: # RSA 4096 bits k4096.example.com Thu Oct 30 11:42:52 2003
/openswan-2.6.19/testing/pluto/ipsec.secrets/west:69: # (0x4200 = auth-only host-level, 4 = IPSec, 1 = RSA)
/openswan-2.6.19/testing/pluto/ipsec.secrets/north:2:128.95.7.3 @north.example.com: rsa {
/openswan-2.6.19/testing/pluto/ipsec.secrets/north:3: # RSA 1024 bits
/openswan-2.6.19/testing/pluto/ipsec.secrets/north:7: # (0x4200 = auth-only host-level, 4 = IPSec, 1 = RSA)
/openswan-2.6.19/testing/pluto/ipsec.secrets/south:2:128.95.7.4 @south.example.com: rsa {
/openswan-2.6.19/testing/pluto/ipsec.secrets/south:3: # RSA 1024 bits
/openswan-2.6.19/testing/pluto/ipsec.secrets/south:7: # (0x4200 = auth-only host-level, 4 = IPSec, 1 = RSA)
/openswan-2.6.19/testing/pluto/aggr-pluto-01/west.conf:17: ike=3des-sha1-modp1536
/openswan-2.6.19/testing/pluto/aggr-pluto-01/west-console.txt:40:004 "westnet-eastnet-aggr" #1: STATE_AGGR_I2: sent AI2, ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=oakley_3des_cbc_192 prf=oakley_sha group=modp1536}
/openswan-2.6.19/testing/pluto/aggr-pluto-01/west-console.txt:50:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/aggr-pluto-01/west-console.txt:51:esp0xKLIPSPIK@192.1.2.45 ESP_AES_HMAC_SHA1: dir=in src=192.1.2.23 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/aggr-pluto-01/west-console.txt:73:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/aggr-pluto-01/west-console.txt:75:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/aggr-pluto-01/west-console.txt:76:esp0xKLIPSPIK@192.1.2.45 ESP_AES_HMAC_SHA1: dir=in src=192.1.2.23 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/aggr-pluto-01/east-console.txt:25:esp0xKLIPSPIK@192.1.2.45 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.23 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/aggr-pluto-01/east-console.txt:26:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=in src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/aggr-pluto-01/east.conf:28: ike=3des-sha1-modp1536
/openswan-2.6.19/testing/pluto/psk-pluto-03/road-console.txt:116:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.3.194 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/psk-pluto-03/road-console.txt:117:esp0xKLIPSPIK@192.1.3.194 ESP_AES_HMAC_SHA1: dir=in src=192.1.2.23 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/psk-pluto-03/road.secrets:1:# This file holds shared secrets or RSA private keys for inter-Pluto
/openswan-2.6.19/testing/pluto/psk-pluto-03/road.secrets:4:# RSA private key for this host, authenticating it to any other host
/openswan-2.6.19/testing/pluto/psk-pluto-03/east.secrets:1:# This file holds shared secrets or RSA private keys for inter-Pluto
/openswan-2.6.19/testing/pluto/psk-pluto-03/east.secrets:4:# RSA private key for this host, authenticating it to any other host
/openswan-2.6.19/testing/pluto/psk-pluto-03/road.conf:23: ike=3des-sha1
/openswan-2.6.19/testing/pluto/psk-pluto-03/east.conf:23: ike=3des-sha1
/openswan-2.6.19/testing/pluto/fail-x509-11/north-console.txt:20:004 "north-east-x509-pluto-02" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=aes_128 prf=oakley_sha group=modp1536}
/openswan-2.6.19/testing/pluto/pluto-unit-01/pluto_unit_tests.sh:19:. doauto --diff isakmp-psk isakmp-rsa isakmp-rsa-case
/openswan-2.6.19/testing/pluto/pluto-unit-01/pluto_unit_tests.sh:20:. doauto --diff isakmp-rsa-dot ipsec-psk ipsec-rsa ipsec-rsa-time-neg
/openswan-2.6.19/testing/pluto/pluto-unit-01/pluto_unit_tests.sh:21:. doauto --diff ipsec-rsa-time-trunc ipsec-rsa-time-neg-dontrekey
/openswan-2.6.19/testing/pluto/pluto-unit-01/pluto_unit_tests.sh:22:. doauto --diff ipsec-rsa-delete ipsec-rsa-c ipsec-rsa-co
/openswan-2.6.19/testing/pluto/pluto-unit-01/pluto_unit_tests.sh:23:. doauto --diff ipsec-psk-rw ipsec-psk-id-rw ipsec-rsa-rw
/openswan-2.6.19/testing/pluto/pluto-unit-01/east-console.txt:18:east:/tmp# . doauto --diff isakmp-psk isakmp-rsa isakmp-rsa-case
/openswan-2.6.19/testing/pluto/pluto-unit-01/east-console.txt:20:isakmp-rsa:
/openswan-2.6.19/testing/pluto/pluto-unit-01/east-console.txt:21:isakmp-rsa-case:
/openswan-2.6.19/testing/pluto/pluto-unit-01/east-console.txt:22:east:/tmp# . doauto --diff isakmp-rsa-dot ipsec-psk ipsec-rsa ipsec-rsa-time-neg
/openswan-2.6.19/testing/pluto/pluto-unit-01/east-console.txt:23:isakmp-rsa-dot:
/openswan-2.6.19/testing/pluto/pluto-unit-01/east-console.txt:25:ipsec-rsa:
/openswan-2.6.19/testing/pluto/pluto-unit-01/east-console.txt:26:ipsec-rsa-time-neg:
/openswan-2.6.19/testing/pluto/pluto-unit-01/east-console.txt:27:east:/tmp# . doauto --diff ipsec-rsa-time-trunc ipsec-rsa-time-neg-dontrekey
/openswan-2.6.19/testing/pluto/pluto-unit-01/east-console.txt:28:ipsec-rsa-time-trunc:
/openswan-2.6.19/testing/pluto/pluto-unit-01/east-console.txt:29:ipsec-rsa-time-neg-dontrekey:
/openswan-2.6.19/testing/pluto/pluto-unit-01/east-console.txt:30:east:/tmp# . doauto --diff ipsec-rsa-delete ipsec-rsa-c ipsec-rsa-co
/openswan-2.6.19/testing/pluto/pluto-unit-01/east-console.txt:31:ipsec-rsa-delete:
/openswan-2.6.19/testing/pluto/pluto-unit-01/east-console.txt:32:ipsec-rsa-c:
/openswan-2.6.19/testing/pluto/pluto-unit-01/east-console.txt:33:ipsec-rsa-co:
/openswan-2.6.19/testing/pluto/pluto-unit-01/east-console.txt:34:--- log.ref/ipsec-rsa-co/wi-log Sat Nov 26 19:42:51 2005
/openswan-2.6.19/testing/pluto/pluto-unit-01/east-console.txt:35:+++ log/ipsec-rsa-co/wi-log Sat Nov 26 20:59:33 2005
/openswan-2.6.19/testing/pluto/pluto-unit-01/east-console.txt:40:+000 algorithm IKE encrypt: id=3, name=OAKLEY_BLOWFISH_CBC, blocksize=8, keydeflen=128
/openswan-2.6.19/testing/pluto/pluto-unit-01/east-console.txt:41: 000 algorithm IKE encrypt: id=5, name=OAKLEY_3DES_CBC, blocksize=8, keydeflen=192
/openswan-2.6.19/testing/pluto/pluto-unit-01/east-console.txt:42: 000 algorithm IKE encrypt: id=7, name=OAKLEY_AES_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/pluto-unit-01/east-console.txt:43:+000 algorithm IKE encrypt: id=65004, name=OAKLEY_SERPENT_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/pluto-unit-01/east-console.txt:44:+000 algorithm IKE encrypt: id=65005, name=OAKLEY_TWOFISH_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/pluto-unit-01/east-console.txt:45:+000 algorithm IKE encrypt: id=65289, name=OAKLEY_TWOFISH_CBC_SSH, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/pluto-unit-01/east-console.txt:46: 000 algorithm IKE hash: id=1, name=OAKLEY_MD5, hashsize=16
/openswan-2.6.19/testing/pluto/pluto-unit-01/east-console.txt:47: 000 algorithm IKE hash: id=2, name=OAKLEY_SHA1, hashsize=20
/openswan-2.6.19/testing/pluto/pluto-unit-01/east-console.txt:53:diff -w -u failures: ipsec-rsa-co 1
/openswan-2.6.19/testing/pluto/pluto-unit-01/east-console.txt:54:east:/tmp# . doauto --diff ipsec-psk-rw ipsec-psk-id-rw ipsec-rsa-rw
/openswan-2.6.19/testing/pluto/pluto-unit-01/east-console.txt:57:ipsec-rsa-rw:
/openswan-2.6.19/testing/pluto/fail-x509-01/north-console.txt:20:004 "north-east-x509-pluto-02" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=aes_128 prf=oakley_sha group=modp1536}
/openswan-2.6.19/testing/pluto/aggr-pluto-03/north-console.txt:22:004 "north-east-aggr-pluto-03" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=aes_128 prf=oakley_sha group=modp1536}
/openswan-2.6.19/testing/pluto/algo-pluto-07/west-console.txt:41:004 "westnet-eastnet-aes256" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=aes_256 prf=oakley_sha group=modp2048}
/openswan-2.6.19/testing/pluto/algo-pluto-07/west-console.txt:51:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=256 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/algo-pluto-07/west-console.txt:52:esp0xKLIPSPIK@192.1.2.45 ESP_AES_HMAC_SHA1: dir=in src=192.1.2.23 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=256 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/algo-pluto-07/west-console.txt:74:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=256 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/algo-pluto-07/west-console.txt:76:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=256 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/algo-pluto-07/west-console.txt:77:esp0xKLIPSPIK@192.1.2.45 ESP_AES_HMAC_SHA1: dir=in src=192.1.2.23 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=256 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/algo-pluto-07/east-console.txt:22:esp0xKLIPSPIK@192.1.2.45 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.23 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=256 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/algo-pluto-07/east-console.txt:23:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=in src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=256 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/nat-dpd-pluto-01/east-console26.txt:34:ipsec_3des_init(alg_type=15 alg_id=3 name=3des): ret=0
/openswan-2.6.19/testing/pluto/nat-dpd-pluto-01/north-console.txt:24:004 "northnet--eastnet-nat" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=aes_128 prf=oakley_sha group=modp1536}
Binární soubor /home/mitr/hash/grep-many/source/openswan-2.6.19/testing/pluto/x509-pluto-08/westcert.der odpovídá
/openswan-2.6.19/testing/pluto/x509-pluto-08/west-console.txt:51:esp0xKLIPSPIK@192.1.2.23 ESP_3DES_HMAC_MD5: dir=out src=192.1.2.45 iv_bits=64bits iv=0xIVISFORRANDOM000 ooowin=64 alen=128 aklen=128 eklen=192
/openswan-2.6.19/testing/pluto/x509-pluto-08/west-console.txt:52:esp0xKLIPSPIK@192.1.2.45 ESP_3DES_HMAC_MD5: dir=in src=192.1.2.23 iv_bits=64bits iv=0xIVISFORRANDOM000 ooowin=64 alen=128 aklen=128 eklen=192
/openswan-2.6.19/testing/pluto/x509-pluto-08/pemtocert.sh:1:openssl x509 -in ../../x509/certs/west.crt -outform der -out westcert.der
/openswan-2.6.19/testing/pluto/x509-pluto-08/pemtoder.sh:3:openssl x509 -in ../../x509/certs/west.crt -outform der -out westcert.der
/openswan-2.6.19/testing/pluto/mast-l2tp-02/north-console.txt:57:004 "north--east-l2tp" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/mast-l2tp-02/north-console.txt:73:esp0xKLIPSPIK@192.1.3.33 ESP_3DES_HMAC_MD5: dir=in src=192.1.2.23 iv_bits=64bits iv=0xIVISFORRANDOM000 ooowin=64 alen=128 aklen=128 eklen=192 natencap=nonesp natsport=4500 natdport=4500 refhim=1
/openswan-2.6.19/testing/pluto/mast-l2tp-02/east.conf:17: esp=3des-md5
/openswan-2.6.19/testing/pluto/nat-pluto-01/north-console.txt:24:004 "northnet--eastnet-nat" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=aes_128 prf=oakley_sha group=modp1536}
/openswan-2.6.19/testing/pluto/pluto-dontreky-expiry-01/pluto_unit_tests.sh:15:. doauto --diff ipsec-rsa-time-neg ipsec-rsa-time-trunc
/openswan-2.6.19/testing/pluto/pluto-dontreky-expiry-01/pluto_unit_tests.sh:16:. doauto --diff ipsec-rsa-time-neg-dontrekey ipsec-rsa-time-trunc-dontrekey
/openswan-2.6.19/testing/pluto/pluto-dontreky-expiry-01/east-console.txt:14:east:/tmp# . doauto --diff ipsec-rsa-time-neg ipsec-rsa-time-trunc
/openswan-2.6.19/testing/pluto/pluto-dontreky-expiry-01/east-console.txt:15:ipsec-rsa-time-neg:
/openswan-2.6.19/testing/pluto/pluto-dontreky-expiry-01/east-console.txt:16:ipsec-rsa-time-trunc:
/openswan-2.6.19/testing/pluto/pluto-dontreky-expiry-01/east-console.txt:17:east:/tmp# . doauto --diff ipsec-rsa-time-neg-dontrekey ipsec-rsa-time-trunc-dontrekey
/openswan-2.6.19/testing/pluto/pluto-dontreky-expiry-01/east-console.txt:18:ipsec-rsa-time-neg-dontrekey:
/openswan-2.6.19/testing/pluto/pluto-dontreky-expiry-01/east-console.txt:19:ipsec-rsa-time-trunc-dontrekey:
/openswan-2.6.19/testing/pluto/ike-des128-01/west.conf:13: esp=3des-md5
/openswan-2.6.19/testing/pluto/ike-des128-01/description.txt:1:This tests pluto for the situation where a proposal is made with 3DES, but a key size attribute
/openswan-2.6.19/testing/pluto/ike-des128-01/description.txt:2:is also passed, with a value that is nonsense for 3DES.
/openswan-2.6.19/testing/pluto/ike-des128-01/east.conf:13: esp=3des-md5
/openswan-2.6.19/testing/pluto/dns-pluto-01/west-console.txt:29:000 algorithm ESP encrypt: id=3, name=ESP_3DES, ivlen=64, keysizemin=192, keysizemax=192
/openswan-2.6.19/testing/pluto/dns-pluto-01/west-console.txt:30:000 algorithm ESP encrypt: id=12, name=ESP_AES, ivlen=128, keysizemin=128, keysizemax=256
/openswan-2.6.19/testing/pluto/dns-pluto-01/west-console.txt:31:000 algorithm ESP auth attr: id=1, name=AUTH_ALGORITHM_HMAC_MD5, keysizemin=128, keysizemax=128
/openswan-2.6.19/testing/pluto/dns-pluto-01/west-console.txt:32:000 algorithm ESP auth attr: id=2, name=AUTH_ALGORITHM_HMAC_SHA1, keysizemin=160, keysizemax=160
/openswan-2.6.19/testing/pluto/dns-pluto-01/west-console.txt:33:000 algorithm ESP auth attr: id=9, name=AUTH_ALGORITHM_AES_CBC, keysizemin=128, keysizemax=128
/openswan-2.6.19/testing/pluto/dns-pluto-01/west-console.txt:35:000 algorithm IKE encrypt: id=3, name=OAKLEY_BLOWFISH_CBC, blocksize=8, keydeflen=128
/openswan-2.6.19/testing/pluto/dns-pluto-01/west-console.txt:36:000 algorithm IKE encrypt: id=5, name=OAKLEY_3DES_CBC, blocksize=8, keydeflen=192
/openswan-2.6.19/testing/pluto/dns-pluto-01/west-console.txt:37:000 algorithm IKE encrypt: id=7, name=OAKLEY_AES_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/dns-pluto-01/west-console.txt:38:000 algorithm IKE encrypt: id=65004, name=OAKLEY_SERPENT_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/dns-pluto-01/west-console.txt:39:000 algorithm IKE encrypt: id=65005, name=OAKLEY_TWOFISH_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/dns-pluto-01/west-console.txt:40:000 algorithm IKE encrypt: id=65289, name=OAKLEY_TWOFISH_CBC_SSH, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/dns-pluto-01/west-console.txt:41:000 algorithm IKE hash: id=1, name=OAKLEY_MD5, hashsize=16
/openswan-2.6.19/testing/pluto/dns-pluto-01/west-console.txt:42:000 algorithm IKE hash: id=2, name=OAKLEY_SHA1, hashsize=20
/openswan-2.6.19/testing/pluto/dns-pluto-01/west-console.txt:58:000 "dns--westnet-eastnet": policy: RSASIG+ENCRYPT+TUNNEL+PFS; prio: 24,24; interface: ;
/openswan-2.6.19/testing/pluto/dns-pluto-01/west-console.txt:84:000 algorithm ESP encrypt: id=3, name=ESP_3DES, ivlen=64, keysizemin=192, keysizemax=192
/openswan-2.6.19/testing/pluto/dns-pluto-01/west-console.txt:85:000 algorithm ESP encrypt: id=12, name=ESP_AES, ivlen=128, keysizemin=128, keysizemax=256
/openswan-2.6.19/testing/pluto/dns-pluto-01/west-console.txt:86:000 algorithm ESP auth attr: id=1, name=AUTH_ALGORITHM_HMAC_MD5, keysizemin=128, keysizemax=128
/openswan-2.6.19/testing/pluto/dns-pluto-01/west-console.txt:87:000 algorithm ESP auth attr: id=2, name=AUTH_ALGORITHM_HMAC_SHA1, keysizemin=160, keysizemax=160
/openswan-2.6.19/testing/pluto/dns-pluto-01/west-console.txt:88:000 algorithm ESP auth attr: id=9, name=AUTH_ALGORITHM_AES_CBC, keysizemin=128, keysizemax=128
/openswan-2.6.19/testing/pluto/dns-pluto-01/west-console.txt:90:000 algorithm IKE encrypt: id=3, name=OAKLEY_BLOWFISH_CBC, blocksize=8, keydeflen=128
/openswan-2.6.19/testing/pluto/dns-pluto-01/west-console.txt:91:000 algorithm IKE encrypt: id=5, name=OAKLEY_3DES_CBC, blocksize=8, keydeflen=192
/openswan-2.6.19/testing/pluto/dns-pluto-01/west-console.txt:92:000 algorithm IKE encrypt: id=7, name=OAKLEY_AES_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/dns-pluto-01/west-console.txt:93:000 algorithm IKE encrypt: id=65004, name=OAKLEY_SERPENT_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/dns-pluto-01/west-console.txt:94:000 algorithm IKE encrypt: id=65005, name=OAKLEY_TWOFISH_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/dns-pluto-01/west-console.txt:95:000 algorithm IKE encrypt: id=65289, name=OAKLEY_TWOFISH_CBC_SSH, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/dns-pluto-01/west-console.txt:96:000 algorithm IKE hash: id=1, name=OAKLEY_MD5, hashsize=16
/openswan-2.6.19/testing/pluto/dns-pluto-01/west-console.txt:97:000 algorithm IKE hash: id=2, name=OAKLEY_SHA1, hashsize=20
/openswan-2.6.19/testing/pluto/dns-pluto-01/west-console.txt:113:000 "dns--westnet-eastnet": policy: RSASIG+ENCRYPT+TUNNEL+PFS; prio: 24,24; interface: eth1;
/openswan-2.6.19/testing/pluto/dns-pluto-01/west-console.txt:124:004 "dns--westnet-eastnet" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=aes_128 prf=oakley_sha group=modp1536}
/openswan-2.6.19/testing/pluto/dns-pluto-01/east-console.txt:26:000 algorithm ESP encrypt: id=3, name=ESP_3DES, ivlen=64, keysizemin=192, keysizemax=192
/openswan-2.6.19/testing/pluto/dns-pluto-01/east-console.txt:27:000 algorithm ESP encrypt: id=12, name=ESP_AES, ivlen=128, keysizemin=128, keysizemax=256
/openswan-2.6.19/testing/pluto/dns-pluto-01/east-console.txt:28:000 algorithm ESP auth attr: id=1, name=AUTH_ALGORITHM_HMAC_MD5, keysizemin=128, keysizemax=128
/openswan-2.6.19/testing/pluto/dns-pluto-01/east-console.txt:29:000 algorithm ESP auth attr: id=2, name=AUTH_ALGORITHM_HMAC_SHA1, keysizemin=160, keysizemax=160
/openswan-2.6.19/testing/pluto/dns-pluto-01/east-console.txt:30:000 algorithm ESP auth attr: id=9, name=AUTH_ALGORITHM_AES_CBC, keysizemin=128, keysizemax=128
/openswan-2.6.19/testing/pluto/dns-pluto-01/east-console.txt:32:000 algorithm IKE encrypt: id=3, name=OAKLEY_BLOWFISH_CBC, blocksize=8, keydeflen=128
/openswan-2.6.19/testing/pluto/dns-pluto-01/east-console.txt:33:000 algorithm IKE encrypt: id=5, name=OAKLEY_3DES_CBC, blocksize=8, keydeflen=192
/openswan-2.6.19/testing/pluto/dns-pluto-01/east-console.txt:34:000 algorithm IKE encrypt: id=7, name=OAKLEY_AES_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/dns-pluto-01/east-console.txt:35:000 algorithm IKE encrypt: id=65004, name=OAKLEY_SERPENT_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/dns-pluto-01/east-console.txt:36:000 algorithm IKE encrypt: id=65005, name=OAKLEY_TWOFISH_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/dns-pluto-01/east-console.txt:37:000 algorithm IKE encrypt: id=65289, name=OAKLEY_TWOFISH_CBC_SSH, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/dns-pluto-01/east-console.txt:38:000 algorithm IKE hash: id=1, name=OAKLEY_MD5, hashsize=16
/openswan-2.6.19/testing/pluto/dns-pluto-01/east-console.txt:39:000 algorithm IKE hash: id=2, name=OAKLEY_SHA1, hashsize=20
/openswan-2.6.19/testing/pluto/dns-pluto-01/east-console.txt:55:000 "dns--westnet-eastnet": policy: RSASIG+ENCRYPT+TUNNEL+PFS; prio: 24,24; interface: eth1;
/openswan-2.6.19/testing/pluto/ikev2-02-responder-send-notify/west-console.txt:21:000 algorithm ESP encrypt: id=3, name=ESP_3DES, ivlen=64, keysizemin=192, keysizemax=192
/openswan-2.6.19/testing/pluto/ikev2-02-responder-send-notify/west-console.txt:22:000 algorithm ESP encrypt: id=12, name=ESP_AES, ivlen=128, keysizemin=128, keysizemax=256
/openswan-2.6.19/testing/pluto/ikev2-02-responder-send-notify/west-console.txt:23:000 algorithm ESP auth attr: id=1, name=AUTH_ALGORITHM_HMAC_MD5, keysizemin=128, keysizemax=128
/openswan-2.6.19/testing/pluto/ikev2-02-responder-send-notify/west-console.txt:24:000 algorithm ESP auth attr: id=2, name=AUTH_ALGORITHM_HMAC_SHA1, keysizemin=160, keysizemax=160
/openswan-2.6.19/testing/pluto/ikev2-02-responder-send-notify/west-console.txt:25:000 algorithm ESP auth attr: id=9, name=AUTH_ALGORITHM_AES_CBC, keysizemin=128, keysizemax=128
/openswan-2.6.19/testing/pluto/ikev2-02-responder-send-notify/west-console.txt:27:000 algorithm IKE encrypt: id=3, name=OAKLEY_BLOWFISH_CBC, blocksize=8, keydeflen=128
/openswan-2.6.19/testing/pluto/ikev2-02-responder-send-notify/west-console.txt:28:000 algorithm IKE encrypt: id=5, name=OAKLEY_3DES_CBC, blocksize=8, keydeflen=192
/openswan-2.6.19/testing/pluto/ikev2-02-responder-send-notify/west-console.txt:29:000 algorithm IKE encrypt: id=7, name=OAKLEY_AES_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/ikev2-02-responder-send-notify/west-console.txt:30:000 algorithm IKE encrypt: id=65004, name=OAKLEY_SERPENT_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/ikev2-02-responder-send-notify/west-console.txt:31:000 algorithm IKE encrypt: id=65005, name=OAKLEY_TWOFISH_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/ikev2-02-responder-send-notify/west-console.txt:32:000 algorithm IKE encrypt: id=65289, name=OAKLEY_TWOFISH_CBC_SSH, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/ikev2-02-responder-send-notify/west-console.txt:33:000 algorithm IKE hash: id=1, name=OAKLEY_MD5, hashsize=16
/openswan-2.6.19/testing/pluto/ikev2-02-responder-send-notify/west-console.txt:34:000 algorithm IKE hash: id=2, name=OAKLEY_SHA1, hashsize=20
/openswan-2.6.19/testing/pluto/ikev2-02-responder-send-notify/west-console.txt:50:000 "westnet--eastnet-ikev2": policy: RSASIG+ENCRYPT+TUNNEL+PFS; prio: 24,24; interface: eth1;
/openswan-2.6.19/testing/pluto/ikev2-02-responder-send-notify/west-console.txt:69:004 "westnet--eastnet-ikev2" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=aes_128 prf=oakley_sha group=modp1536}
/openswan-2.6.19/testing/pluto/ikev2-02-responder-send-notify/west-console.txt:78:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/ikev2-02-responder-send-notify/west-console.txt:79:esp0xKLIPSPIK@192.1.2.45 ESP_AES_HMAC_SHA1: dir=in src=192.1.2.23 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/co-terminal-02/japan-console.txt:112:004 "japan--wavesec" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/co-terminal-02/east-console.txt:19:002 loaded private key for keyid: PPK_RSA:ADEADBEEF
/openswan-2.6.19/testing/pluto/co-terminal-02/east-console.txt:20:002 loaded private key for keyid: PPK_RSA:ADEADBEEF
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-02-psk-responder/west-console.txt:38:000 algorithm ESP encrypt: id=3, name=ESP_3DES, ivlen=64, keysizemin=192, keysizemax=192
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-02-psk-responder/west-console.txt:39:000 algorithm ESP encrypt: id=12, name=ESP_AES, ivlen=128, keysizemin=128, keysizemax=256
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-02-psk-responder/west-console.txt:40:000 algorithm ESP auth attr: id=1, name=AUTH_ALGORITHM_HMAC_MD5, keysizemin=128, keysizemax=128
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-02-psk-responder/west-console.txt:41:000 algorithm ESP auth attr: id=2, name=AUTH_ALGORITHM_HMAC_SHA1, keysizemin=160, keysizemax=160
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-02-psk-responder/west-console.txt:42:000 algorithm ESP auth attr: id=9, name=AUTH_ALGORITHM_AES_CBC, keysizemin=128, keysizemax=128
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-02-psk-responder/west-console.txt:44:000 algorithm IKE encrypt: id=3, name=OAKLEY_BLOWFISH_CBC, blocksize=8, keydeflen=128
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-02-psk-responder/west-console.txt:45:000 algorithm IKE encrypt: id=5, name=OAKLEY_3DES_CBC, blocksize=8, keydeflen=192
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-02-psk-responder/west-console.txt:46:000 algorithm IKE encrypt: id=7, name=OAKLEY_AES_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-02-psk-responder/west-console.txt:47:000 algorithm IKE encrypt: id=65004, name=OAKLEY_SERPENT_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-02-psk-responder/west-console.txt:48:000 algorithm IKE encrypt: id=65005, name=OAKLEY_TWOFISH_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-02-psk-responder/west-console.txt:49:000 algorithm IKE encrypt: id=65289, name=OAKLEY_TWOFISH_CBC_SSH, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-02-psk-responder/west-console.txt:50:000 algorithm IKE hash: id=1, name=OAKLEY_MD5, hashsize=16
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-02-psk-responder/west-console.txt:51:000 algorithm IKE hash: id=2, name=OAKLEY_SHA1, hashsize=20
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-02-psk-responder/west-console.txt:67:000 "westnet--eastnet-ikev2": policy: PSK+ENCRYPT+TUNNEL+PFS+!IKEv1+IKEv2ALLOW+IKEv2Init; prio: 24,24; interface: eth1;
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-02-psk-responder/west-console.txt:80:134 "westnet--eastnet-ikev2" #2: STATE_PARENT_I2: sent v2I2, expected v2R2 {auth=IKEv2 cipher=oakley_3des_cbc_192 integ=sha1 prf=oakley_sha group=modp2048}
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-02-psk-responder/west-console.txt:88:esp0xKLIPSPIK@192.1.2.23 ESP_3DES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=64bits iv=0xIVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=192 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-02-psk-responder/west-console.txt:89:esp0xKLIPSPIK@192.1.2.45 ESP_3DES_HMAC_SHA1: dir=in src=192.1.2.23 iv_bits=64bits iv=0xIVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=192 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-02-psk-responder/east-console.txt:19:2008-04-08 07:16:59 [INFO]: main.c:303:main(): OPENSSLDIR: "/usr/lib/ssl"
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-02-psk-responder/east-console.txt:21:2008-04-08 07:16:59 [DEBUG]: algorithm.c:499:alg_oakley_encdef(): encryption(aes)
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-02-psk-responder/east-console.txt:22:2008-04-08 07:16:59 [DEBUG]: algorithm.c:499:alg_oakley_encdef(): encryption(3des)
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-02-psk-responder/east-console.txt:24:2008-04-08 07:16:59 [DEBUG]: algorithm.c:499:alg_oakley_encdef(): encryption(aes)
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-02-psk-responder/east-console.txt:25:2008-04-08 07:16:59 [DEBUG]: algorithm.c:499:alg_oakley_encdef(): encryption(aes)
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-02-psk-responder/east-console.txt:26:2008-04-08 07:16:59 [DEBUG]: algorithm.c:499:alg_oakley_encdef(): encryption(3des)
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-02-psk-responder/east-racoon/cert/east.key:1:-----BEGIN RSA PRIVATE KEY-----
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-02-psk-responder/east-racoon/cert/east.key:3:DEK-Info: DES-EDE3-CBC,F0F2225024B724E8
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-02-psk-responder/east-racoon/cert/east.key:18:-----END RSA PRIVATE KEY-----
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-02-psk-responder/east-racoon/default.conf:16: #kmp_enc_alg { aes192_cbc; aes128_cbc; 3des_cbc; };
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-02-psk-responder/east-racoon/default.conf:17: kmp_enc_alg { aes128_cbc; 3des_cbc; };
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-02-psk-responder/east-racoon/default.conf:18: kmp_hash_alg { sha1; md5; };
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-02-psk-responder/east-racoon/default.conf:34: kmp_enc_alg { aes192_cbc; aes128_cbc; 3des_cbc; };
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-02-psk-responder/east-racoon/default.conf:35: kmp_prf_alg { hmac_md5; hmac_sha1; aes_xcbc; };
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-02-psk-responder/east-racoon/default.conf:36: kmp_hash_alg { hmac_sha1; hmac_md5; };
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-02-psk-responder/east-racoon/default.conf:60: esp_enc_alg { aes128_cbc; 3des_cbc; };
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-02-psk-responder/east-racoon/default.conf:61: esp_auth_alg { hmac_sha1; hmac_md5; };
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-02-psk-responder/east-racoon/default.conf:75: ah_auth_alg { hmac_sha1; hmac_md5; };
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-02-psk-responder/east-racoon/default.conf:79: esp_enc_alg { aes128_cbc; 3des_cbc; };
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-02-psk-responder/east-racoon/default.conf:80: esp_auth_alg { hmac_sha1; hmac_md5; };
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-02-psk-responder/east-racoon/tunnel_ike.conf:13: # kmp_enc_alg { aes192_cbc; aes128_cbc; 3des_cbc; };
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-02-psk-responder/east-racoon/tunnel_ike.conf:14: kmp_enc_alg { 3des_cbc; aes128_cbc; };
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-02-psk-responder/east-racoon/tunnel_ike.conf:15: #kmp_prf_alg { hmac_sha1; hmac_md5; aes_xcbc; };
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-02-psk-responder/east-racoon/tunnel_ike.conf:16: kmp_prf_alg { hmac_sha1; };
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-02-psk-responder/east-racoon/tunnel_ike.conf:17: kmp_hash_alg { hmac_sha1; };
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-02-psk-responder/east-racoon/tunnel_ike.conf:35: kmp_enc_alg { aes192_cbc; aes128_cbc; 3des_cbc; };
/openswan-2.6.19/testing/pluto/interop-ikev2-racoon-02-psk-responder/east-racoon/tunnel_ike.conf:36: kmp_hash_alg { sha1; };
/openswan-2.6.19/testing/pluto/pluto-rekey-01/east-console.txt:75:002 "us-private-or-clear-all#0.0.0.0/0"[2] 192.0.2.2/32=== ...192.1.3.213 #4: initiating Quick Mode RSASIG+ENCRYPT+TUNNEL+PFS+OPPORTUNISTIC+failurePASS
/openswan-2.6.19/testing/pluto/l2tp-02/north-console.txt:57:004 "north--east-l2tp" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/l2tp-02/north-console.txt:71:esp0xKLIPSPIK@192.1.3.33 ESP_3DES_HMAC_MD5: dir=in src=192.1.2.23 iv_bits=64bits iv=0xIVISFORRANDOM000 ooowin=64 alen=128 aklen=128 eklen=192 natencap=nonesp natsport=4500 natdport=4500
/openswan-2.6.19/testing/pluto/dpd-02/west-console.txt:26:004 "west-east" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=aes_128 prf=oakley_sha group=modp1536}
/openswan-2.6.19/testing/pluto/helper-queue-01/west.conf:16: ike=3des-md5-modp1536
/openswan-2.6.19/testing/pluto/helper-queue-01/west.conf:71: ike=3des-md5-modp1536
/openswan-2.6.19/testing/pluto/helper-queue-01/west-console26.txt:100:esp0xKLIPSPIK@192.1.2.23 ESP_3DES_HMAC_MD5: dir=out src=192.1.2.45 iv_bits=64bits iv=0xIVISFORRANDOM000 ooowin=64 alen=128 aklen=128 eklen=192
/openswan-2.6.19/testing/pluto/helper-queue-01/west-console26.txt:101:esp0xKLIPSPIK@192.1.2.45 ESP_3DES_HMAC_MD5: dir=in src=192.1.2.23 iv_bits=64bits iv=0xIVISFORRANDOM000 ooowin=64 alen=128 aklen=128 eklen=192
/openswan-2.6.19/testing/pluto/helper-queue-01/description.txt:4:West will initiate to east using aggressive mode, with RSA keys.
/openswan-2.6.19/testing/pluto/helper-queue-01/west-console.txt:128:002 "westnet-eastnet-aggr" #12: initiating Quick Mode RSASIG+ENCRYPT+TUNNEL+PFS+UP+AGGRESSIVE
/openswan-2.6.19/testing/pluto/helper-queue-01/east.conf:25: ike=3des-md5-modp1536
/openswan-2.6.19/testing/pluto/mast-pluto-02/west.conf:14: esp=3des-md5
/openswan-2.6.19/testing/pluto/mast-pluto-02/west-console.txt:24:004 "west-east" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/mast-pluto-02/west-console.txt:30:esp0x1515a536@192.1.2.45 ESP_3DES_HMAC_MD5: dir=in src=192.1.2.23 iv_bits=64bits iv=0x65c2f20a6c5895a6 ooowin=64 alen=128 aklen=128 eklen=192 life(c,s,h)=addtime(1,0,0) natencap=none natsport=0 natdport=0 refcount=3 ref=4 refhim=1
/openswan-2.6.19/testing/pluto/mast-pluto-02/west-console.txt:31:esp0xa5e73ca@192.1.2.23 ESP_3DES_HMAC_MD5: dir=out src=192.1.2.45 iv_bits=64bits iv=0x051a78c06af77e22 ooowin=64 alen=128 aklen=128 eklen=192 life(c,s,h)=addtime(1,0,0) natencap=none natsport=0 natdport=0 refcount=3 ref=2 refhim=0
/openswan-2.6.19/testing/pluto/mast-pluto-02/east.conf:15: esp=3des-md5
/openswan-2.6.19/testing/pluto/aggr-pluto-02/west.conf:16: ike=3des-sha1-modp1536
/openswan-2.6.19/testing/pluto/aggr-pluto-02/west-console26.txt:100:esp0xKLIPSPIK@192.1.2.23 ESP_3DES_HMAC_MD5: dir=out src=192.1.2.45 iv_bits=64bits iv=0xIVISFORRANDOM000 ooowin=64 alen=128 aklen=128 eklen=192
/openswan-2.6.19/testing/pluto/aggr-pluto-02/west-console26.txt:101:esp0xKLIPSPIK@192.1.2.45 ESP_3DES_HMAC_MD5: dir=in src=192.1.2.23 iv_bits=64bits iv=0xIVISFORRANDOM000 ooowin=64 alen=128 aklen=128 eklen=192
/openswan-2.6.19/testing/pluto/aggr-pluto-02/west-console.txt:35:004 "westnet-eastnet-aggr-psk" #1: STATE_AGGR_I2: sent AI2, ISAKMP SA established {auth=OAKLEY_PRESHARED_KEY cipher=oakley_3des_cbc_192 prf=oakley_sha group=modp1536}
/openswan-2.6.19/testing/pluto/aggr-pluto-02/west-console.txt:48:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/aggr-pluto-02/west-console.txt:49:esp0xKLIPSPIK@192.1.2.45 ESP_AES_HMAC_SHA1: dir=in src=192.1.2.23 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/aggr-pluto-02/west-console.txt:71:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/aggr-pluto-02/west-console.txt:73:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/aggr-pluto-02/west-console.txt:74:esp0xKLIPSPIK@192.1.2.45 ESP_AES_HMAC_SHA1: dir=in src=192.1.2.23 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/aggr-pluto-02/east-console.txt:20:esp0xKLIPSPIK@192.1.2.45 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.23 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/aggr-pluto-02/east-console.txt:21:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=in src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/aggr-pluto-02/east.secrets:1:# This file holds shared secrets or RSA private keys for inter-Pluto
/openswan-2.6.19/testing/pluto/aggr-pluto-02/east.secrets:4:# RSA private key for this host, authenticating it to any other host
/openswan-2.6.19/testing/pluto/aggr-pluto-02/west.secrets:1:# This file holds shared secrets or RSA private keys for inter-Pluto
/openswan-2.6.19/testing/pluto/aggr-pluto-02/west.secrets:4:# RSA private key for this host, authenticating it to any other host
/openswan-2.6.19/testing/pluto/aggr-pluto-02/east.conf:16: ike=3des-sha1-modp1536
/openswan-2.6.19/testing/pluto/whack-status-01/whack_load.sh:8: ipsec whack --name $conn --encrypt --tunnel --pfs --rsasig \
/openswan-2.6.19/testing/pluto/bin/dowhack:8:# *-rsa|*-rsa-*: keys get loaded
/openswan-2.6.19/testing/pluto/bin/dowhack:29:TO_RSA="$RSADNS $TO $RSADNS"
/openswan-2.6.19/testing/pluto/bin/dowhack:55:# "isakmp": ISAKMP SA only; PSK or RSA
/openswan-2.6.19/testing/pluto/bin/dowhack:60:disakmp-rsa|disakmp-dnsrsa)
/openswan-2.6.19/testing/pluto/bin/dowhack:61: both --name isakmp-rsa --rsa $EASTHOST $TO_RSA $WESTHOST $TIMES2 ;;
/openswan-2.6.19/testing/pluto/bin/dowhack:62:xisakmp-rsa|xisakmp-dnsrsa) me --name isakmp-rsa --initiate ;;
/openswan-2.6.19/testing/pluto/bin/dowhack:66:disakmp-rsa-case|disakmp-dnsrsa-case)
/openswan-2.6.19/testing/pluto/bin/dowhack:67: me --name isakmp-rsa --rsa $EASTHOST \
/openswan-2.6.19/testing/pluto/bin/dowhack:68: $TO_RSA --id=@west.example.com $WESTHOST $TIMES2
/openswan-2.6.19/testing/pluto/bin/dowhack:69: him --name isakmp-rsa --rsa $EASTHOST \
/openswan-2.6.19/testing/pluto/bin/dowhack:70: $TO_RSA --id=@WEST.example.com $WESTHOST $TIMES2
/openswan-2.6.19/testing/pluto/bin/dowhack:72:xisakmp-rsa-case|xisakmp-dnsrsa-case) me --name isakmp-rsa --initiate ;;
/openswan-2.6.19/testing/pluto/bin/dowhack:76:disakmp-rsa-dot|disakmp-dnsrsa-dot)
/openswan-2.6.19/testing/pluto/bin/dowhack:77: me --name isakmp-rsa --rsa $EASTHOST \
/openswan-2.6.19/testing/pluto/bin/dowhack:78: $TO_RSA --id=@west.example.com $WESTHOST $TIMES2
/openswan-2.6.19/testing/pluto/bin/dowhack:79: him --name isakmp-rsa --rsa $EASTHOST \
/openswan-2.6.19/testing/pluto/bin/dowhack:80: $TO_RSA --id=@west.example.com.. $WESTHOST $TIMES2
/openswan-2.6.19/testing/pluto/bin/dowhack:82:xisakmp-rsa-dot|xisakmp-dnsrsa-dot) me --name isakmp-rsa --initiate ;;
/openswan-2.6.19/testing/pluto/bin/dowhack:89: --authenticate --encrypt --pfs $TIMES2
/openswan-2.6.19/testing/pluto/bin/dowhack:95:dipsec-rsa|dipsec-dnsrsa)
/openswan-2.6.19/testing/pluto/bin/dowhack:96: both --name ipsec-rsa --delete --rsa \
/openswan-2.6.19/testing/pluto/bin/dowhack:97: $EASTNET $TO_RSA $WESTNET \
/openswan-2.6.19/testing/pluto/bin/dowhack:98: --authenticate --encrypt --pfs $TIMES2
/openswan-2.6.19/testing/pluto/bin/dowhack:100:xipsec-rsa|xipsec-dnsrsa)
/openswan-2.6.19/testing/pluto/bin/dowhack:101: me --name ipsec-rsa --initiate
/openswan-2.6.19/testing/pluto/bin/dowhack:104:dipsec-rsa-delete|dipsec-dnsrsa-delete)
/openswan-2.6.19/testing/pluto/bin/dowhack:105: both --name ipsec-rsa-delete --delete --rsa \
/openswan-2.6.19/testing/pluto/bin/dowhack:106: $EASTNET $TO_RSA $WESTNET \
/openswan-2.6.19/testing/pluto/bin/dowhack:107: --authenticate --encrypt --pfs $TIMES2
/openswan-2.6.19/testing/pluto/bin/dowhack:109:xipsec-rsa-delete|xipsec-dnsrsa-delete)
/openswan-2.6.19/testing/pluto/bin/dowhack:110: me --name ipsec-rsa-delete --initiate
/openswan-2.6.19/testing/pluto/bin/dowhack:111: me --name ipsec-rsa-delete --terminate
/openswan-2.6.19/testing/pluto/bin/dowhack:114:# Like xipsec-rsa EXCEPT we have the wrong public key for West.
/openswan-2.6.19/testing/pluto/bin/dowhack:116:dipsec-wk-rsa|dipsec-wk-dnsrsa)
/openswan-2.6.19/testing/pluto/bin/dowhack:118: both --name ipsec-rsa --delete --rsa \
/openswan-2.6.19/testing/pluto/bin/dowhack:119: $EASTNET $TO_RSA $WESTNET \
/openswan-2.6.19/testing/pluto/bin/dowhack:120: --authenticate --encrypt --pfs $TIMES2
/openswan-2.6.19/testing/pluto/bin/dowhack:122:xipsec-wk-rsa|xipsec-wk-dnsrsa)
/openswan-2.6.19/testing/pluto/bin/dowhack:126: me --name ipsec-rsa --initiate
/openswan-2.6.19/testing/pluto/bin/dowhack:129:# like dipsec-rsa, except compression is specified
/openswan-2.6.19/testing/pluto/bin/dowhack:130:dipsec-rsa-c|dipsec-dnsrsa-c)
/openswan-2.6.19/testing/pluto/bin/dowhack:131: both --name ipsec-rsa-c --delete --rsa \
/openswan-2.6.19/testing/pluto/bin/dowhack:132: $EASTNET $TO_RSA $WESTNET \
/openswan-2.6.19/testing/pluto/bin/dowhack:133: --authenticate --encrypt --compress $TIMES2
/openswan-2.6.19/testing/pluto/bin/dowhack:135:xipsec-rsa-c|xipsec-dnsrsa-c)
/openswan-2.6.19/testing/pluto/bin/dowhack:136: me --name ipsec-rsa-c --initiate
/openswan-2.6.19/testing/pluto/bin/dowhack:139:# like dipsec-rsa-c, except compression is offered but Responder isn't
/openswan-2.6.19/testing/pluto/bin/dowhack:142:dipsec-rsa-co|dipsec-dnsrsa-co)
/openswan-2.6.19/testing/pluto/bin/dowhack:143: me --name ipsec-rsa-c --delete --rsa \
/openswan-2.6.19/testing/pluto/bin/dowhack:144: $EASTNET $TO_RSA $WESTNET \
/openswan-2.6.19/testing/pluto/bin/dowhack:145: --authenticate --encrypt --compress $TIMES2
/openswan-2.6.19/testing/pluto/bin/dowhack:146: him --name ipsec-rsa-c --delete --rsa \
/openswan-2.6.19/testing/pluto/bin/dowhack:147: $EASTNET $TO_RSA $WESTNET \
/openswan-2.6.19/testing/pluto/bin/dowhack:148: --authenticate --encrypt $TIMES2
/openswan-2.6.19/testing/pluto/bin/dowhack:150:xipsec-rsa-co|xipsec-dnsrsa-co)
/openswan-2.6.19/testing/pluto/bin/dowhack:151: me --name ipsec-rsa-c --initiate
/openswan-2.6.19/testing/pluto/bin/dowhack:156:# Like dipsec-rsa, except times are fiddled to see if Responder
/openswan-2.6.19/testing/pluto/bin/dowhack:160:# ipsec-rsa-time-neg: him (Responder) uses negotiated lifetime -- values from Initiator
/openswan-2.6.19/testing/pluto/bin/dowhack:161:# ipsec-rsa-time-trunc: him truncates lifetime to match his connection
/openswan-2.6.19/testing/pluto/bin/dowhack:164:dipsec-rsa-time-neg)
/openswan-2.6.19/testing/pluto/bin/dowhack:166: me --name ipsec-rsa --delete --rsa \
/openswan-2.6.19/testing/pluto/bin/dowhack:167: $EASTNET $TO_RSA $WESTNET \
/openswan-2.6.19/testing/pluto/bin/dowhack:168: --authenticate --encrypt --pfs $SHORTTIMES --keyingtries 2
/openswan-2.6.19/testing/pluto/bin/dowhack:169: him --name ipsec-rsa --delete --rsa \
/openswan-2.6.19/testing/pluto/bin/dowhack:170: $EASTNET $TO_RSA $WESTNET \
/openswan-2.6.19/testing/pluto/bin/dowhack:171: --authenticate --encrypt --pfs $TIMES --keyingtries 2 \
/openswan-2.6.19/testing/pluto/bin/dowhack:174:xipsec-rsa-time-neg)
/openswan-2.6.19/testing/pluto/bin/dowhack:175: me --name ipsec-rsa --initiate
/openswan-2.6.19/testing/pluto/bin/dowhack:201:dipsec-rsa-time-trunc)
/openswan-2.6.19/testing/pluto/bin/dowhack:203: me --name ipsec-rsa --delete --rsa \
/openswan-2.6.19/testing/pluto/bin/dowhack:204: $EASTNET $TO_RSA $WESTNET \
/openswan-2.6.19/testing/pluto/bin/dowhack:205: --authenticate --encrypt --pfs $TIMES --keyingtries 2
/openswan-2.6.19/testing/pluto/bin/dowhack:206: him --name ipsec-rsa --delete --rsa \
/openswan-2.6.19/testing/pluto/bin/dowhack:207: $EASTNET $TO_RSA $WESTNET \
/openswan-2.6.19/testing/pluto/bin/dowhack:208: --authenticate --encrypt --pfs $SHORTTIMES --keyingtries 2 \
/openswan-2.6.19/testing/pluto/bin/dowhack:211:xipsec-rsa-time-trunc)
/openswan-2.6.19/testing/pluto/bin/dowhack:212: me --name ipsec-rsa --initiate
/openswan-2.6.19/testing/pluto/bin/dowhack:239:# Much like ipsec-rsa-time-neg except we expect EXPIRE
/openswan-2.6.19/testing/pluto/bin/dowhack:241:dipsec-rsa-time-neg-dontrekey)
/openswan-2.6.19/testing/pluto/bin/dowhack:243: me --name ipsec-rsa --delete --rsa \
/openswan-2.6.19/testing/pluto/bin/dowhack:244: $EASTNET $TO_RSA $WESTNET \
/openswan-2.6.19/testing/pluto/bin/dowhack:245: --authenticate --encrypt --pfs $SHORTTIMES --keyingtries 2
/openswan-2.6.19/testing/pluto/bin/dowhack:246: him --name ipsec-rsa --delete --rsa \
/openswan-2.6.19/testing/pluto/bin/dowhack:247: $EASTNET $TO_RSA $WESTNET \
/openswan-2.6.19/testing/pluto/bin/dowhack:248: --authenticate --encrypt --pfs $TIMES --keyingtries 2 \
/openswan-2.6.19/testing/pluto/bin/dowhack:251:xipsec-rsa-time-neg-dontrekey)
/openswan-2.6.19/testing/pluto/bin/dowhack:252: me --name ipsec-rsa --initiate
/openswan-2.6.19/testing/pluto/bin/dowhack:281:# Variant of ipsec-rsa-time-trunc
/openswan-2.6.19/testing/pluto/bin/dowhack:283:dipsec-rsa-time-trunc-dontrekey)
/openswan-2.6.19/testing/pluto/bin/dowhack:287: me --name ipsec-rsa --delete --rsa \
/openswan-2.6.19/testing/pluto/bin/dowhack:288: $EASTNET $TO_RSA $WESTNET \
/openswan-2.6.19/testing/pluto/bin/dowhack:289: --authenticate --encrypt --pfs $TIMES --keyingtries 2
/openswan-2.6.19/testing/pluto/bin/dowhack:290: him --name ipsec-rsa --delete --rsa \
/openswan-2.6.19/testing/pluto/bin/dowhack:291: $EASTNET $TO_RSA $WESTNET \
/openswan-2.6.19/testing/pluto/bin/dowhack:292: --authenticate --encrypt --pfs $SHORTTIMES --keyingtries 2 \
/openswan-2.6.19/testing/pluto/bin/dowhack:295:xipsec-rsa-time-trunc-dontrekey)
/openswan-2.6.19/testing/pluto/bin/dowhack:296: me --name ipsec-rsa --initiate
/openswan-2.6.19/testing/pluto/bin/dowhack:327: --encrypt $TIMES2
/openswan-2.6.19/testing/pluto/bin/dowhack:331: --encrypt $TIMES2
/openswan-2.6.19/testing/pluto/bin/dowhack:342: --encrypt $TIMES2
/openswan-2.6.19/testing/pluto/bin/dowhack:346: --encrypt $TIMES2
/openswan-2.6.19/testing/pluto/bin/dowhack:352:dipsec-rsa-rw|dipsec-dnsrsa-rw)
/openswan-2.6.19/testing/pluto/bin/dowhack:353: me --name ipsec-rsa-rw --delete --rsa \
/openswan-2.6.19/testing/pluto/bin/dowhack:354: $WESTNET $TO_RSA $EASTNET \
/openswan-2.6.19/testing/pluto/bin/dowhack:355: --encrypt $TIMES2
/openswan-2.6.19/testing/pluto/bin/dowhack:356: him --name ipsec-rsa-rw --delete --rsa \
/openswan-2.6.19/testing/pluto/bin/dowhack:358: $TO_RSA $EASTNET --nexthop %direct \
/openswan-2.6.19/testing/pluto/bin/dowhack:359: --encrypt $TIMES2
/openswan-2.6.19/testing/pluto/bin/dowhack:361:xipsec-rsa-rw|xipsec-dnsrsa-rw)
/openswan-2.6.19/testing/pluto/bin/dowhack:362: me --name ipsec-rsa-rw --initiate
/openswan-2.6.19/testing/pluto/bin/dowhack:366:# --pfs and --rsa required
/openswan-2.6.19/testing/pluto/bin/dowhack:370: me --name ipsec-oppo-me --delete --rsa --pfs \
/openswan-2.6.19/testing/pluto/bin/dowhack:373: --encrypt $TIMES2
/openswan-2.6.19/testing/pluto/bin/dowhack:375: me --name ipsec-oppo-mine --delete --rsa --pfs \
/openswan-2.6.19/testing/pluto/bin/dowhack:378: --encrypt $TIMES2
/openswan-2.6.19/testing/pluto/bin/dowhack:380: him --name ipsec-oppo-me --delete --rsa --pfs \
/openswan-2.6.19/testing/pluto/bin/dowhack:383: --encrypt $TIMES2
/openswan-2.6.19/testing/pluto/bin/dowhack:385: him --name ipsec-oppo-mine --delete --rsa --pfs \
/openswan-2.6.19/testing/pluto/bin/dowhack:388: --encrypt $TIMES2
/openswan-2.6.19/testing/pluto/bin/dowhack:425: me --name ipsec-oppo-me --delete --rsa --pfs \
/openswan-2.6.19/testing/pluto/bin/dowhack:428: --encrypt $TIMES2
/openswan-2.6.19/testing/pluto/bin/dowhack:430: me --name ipsec-oppo-mine --delete --rsa --pfs \
/openswan-2.6.19/testing/pluto/bin/dowhack:433: --encrypt $TIMES2
/openswan-2.6.19/testing/pluto/bin/dowhack:435: him --name ipsec-oppo-me --delete --rsa --pfs \
/openswan-2.6.19/testing/pluto/bin/dowhack:438: --encrypt $TIMES2
/openswan-2.6.19/testing/pluto/bin/dowhack:440: him --name ipsec-oppo-mine --delete --rsa --pfs \
/openswan-2.6.19/testing/pluto/bin/dowhack:443: --encrypt $TIMES2
/openswan-2.6.19/testing/pluto/bin/dowhack:482: me --name ipsec-oppo-me --delete --rsa --pfs \
/openswan-2.6.19/testing/pluto/bin/dowhack:485: --encrypt $TIMES2
/openswan-2.6.19/testing/pluto/bin/dowhack:487: me --name ipsec-oppo-mine --delete --rsa --pfs \
/openswan-2.6.19/testing/pluto/bin/dowhack:490: --encrypt $TIMES2
/openswan-2.6.19/testing/pluto/bin/dowhack:492: him --name ipsec-oppo-me --delete --rsa --pfs \
/openswan-2.6.19/testing/pluto/bin/dowhack:495: --encrypt $TIMES2
/openswan-2.6.19/testing/pluto/bin/dowhack:497: him --name ipsec-oppo-mine --delete --rsa --pfs \
/openswan-2.6.19/testing/pluto/bin/dowhack:500: --encrypt $TIMES2
/openswan-2.6.19/testing/pluto/bin/dowhack:542: me --name ipsec-oppo-west --delete --rsa --pfs \
/openswan-2.6.19/testing/pluto/bin/dowhack:545: --encrypt $TIMES2
/openswan-2.6.19/testing/pluto/bin/dowhack:547: him --name ipsec-oppo-east --delete --rsa --pfs \
/openswan-2.6.19/testing/pluto/bin/dowhack:550: --encrypt $TIMES2
/openswan-2.6.19/testing/pluto/bin/dowhack:570: me --name ipsec-oppo-west --delete --rsa --pfs \
/openswan-2.6.19/testing/pluto/bin/dowhack:573: --encrypt $TIMES2
/openswan-2.6.19/testing/pluto/bin/dowhack:575: him --name ipsec-oppo-eastnet --delete --rsa --pfs \
/openswan-2.6.19/testing/pluto/bin/dowhack:578: --encrypt $TIMES2
/openswan-2.6.19/testing/pluto/bin/dowhack:601: me --name ipsec-oppo-west --delete --rsa --pfs \
/openswan-2.6.19/testing/pluto/bin/dowhack:604: --encrypt $TIMES2
/openswan-2.6.19/testing/pluto/bin/dowhack:606: him --name ipsec-oppo-eastnet --delete --rsa --pfs \
/openswan-2.6.19/testing/pluto/bin/dowhack:609: --encrypt $TIMES2
/openswan-2.6.19/testing/pluto/bin/dowhack:628: me --name ipsec-oppo-west --delete --rsa --pfs \
/openswan-2.6.19/testing/pluto/bin/dowhack:631: --encrypt $TIMES2
/openswan-2.6.19/testing/pluto/bin/dowhack:633: him --name ipsec-oppo-east --delete --rsa --pfs \
/openswan-2.6.19/testing/pluto/bin/dowhack:636: --encrypt $TIMES2
/openswan-2.6.19/testing/pluto/bin/dowhack:650: me --name ipsec-oppo-west --delete --rsa --pfs \
/openswan-2.6.19/testing/pluto/bin/dowhack:653: --encrypt $TIMES2
/openswan-2.6.19/testing/pluto/bin/dowhack:655: him --name ipsec-oppo-east --delete --rsa --pfs \
/openswan-2.6.19/testing/pluto/bin/dowhack:658: --encrypt $TIMES2
/openswan-2.6.19/testing/pluto/bin/dowhack:673: me --name ipsec-oppo-me --delete --rsa --pfs \
/openswan-2.6.19/testing/pluto/bin/dowhack:676: --encrypt $TIMES2
/openswan-2.6.19/testing/pluto/bin/dowhack:706: me --name oe --delete --rsa --pfs \
/openswan-2.6.19/testing/pluto/bin/dowhack:709: --encrypt $TIMES2
/openswan-2.6.19/testing/pluto/bin/dowhack:711: him --name oe --delete --rsa --pfs \
/openswan-2.6.19/testing/pluto/bin/dowhack:714: --encrypt $TIMES2
/openswan-2.6.19/testing/pluto/bin/dowhack:726: me --name oe --delete --rsa --pfs \
/openswan-2.6.19/testing/pluto/bin/dowhack:729: --encrypt $TIMES2
/openswan-2.6.19/testing/pluto/bin/dowhack:757: me --name isakmp-rsa --rsa $EASTHOST \
/openswan-2.6.19/testing/pluto/bin/dowhack:758: $TO_RSA --id=@west.example.com $WESTHOST $TIMES2
/openswan-2.6.19/testing/pluto/bin/dowhack:765: me --initiate --name isakmp-rsa
/openswan-2.6.19/testing/pluto/bin/dowhack:775: me --name isakmp-rsa --rsa $EASTHOST \
/openswan-2.6.19/testing/pluto/bin/dowhack:776: $TO_RSA --id=@west.example.com $WESTHOST $TIMES2
/openswan-2.6.19/testing/pluto/bin/dowhack:783: me --initiate --name isakmp-rsa
/openswan-2.6.19/testing/pluto/bin/dowhack:822: me --name opportunity --delete --rsa --pfs \
/openswan-2.6.19/testing/pluto/bin/dowhack:825: --encrypt $TIMES2
/openswan-2.6.19/testing/pluto/bin/dowhack:827: me --name opportunity-mine --delete --rsa --pfs \
/openswan-2.6.19/testing/pluto/bin/dowhack:830: --encrypt $TIMES2
/openswan-2.6.19/testing/pluto/bin/dowhack:832: him --name opportunity --delete --rsa --pfs \
/openswan-2.6.19/testing/pluto/bin/dowhack:835: --encrypt $TIMES2
/openswan-2.6.19/testing/pluto/bin/dowhack:837: him --name opportunity-mine --delete --rsa --pfs \
/openswan-2.6.19/testing/pluto/bin/dowhack:840: --encrypt $TIMES2
/openswan-2.6.19/testing/pluto/bin/dowhack:901: me --name ipsec-oppo-me --delete --rsa --pfs \
/openswan-2.6.19/testing/pluto/bin/dowhack:904: --encrypt $TIMES2
/openswan-2.6.19/testing/pluto/bin/dowhack:907: him --name ipsec-oppo-me --delete --rsa --pfs \
/openswan-2.6.19/testing/pluto/bin/dowhack:910: --encrypt $TIMES2
/openswan-2.6.19/testing/pluto/bin/dowhack:935: me --name ipsec-oppo-halfbroad --delete --rsa --pfs \
/openswan-2.6.19/testing/pluto/bin/dowhack:938: --encrypt $TIMES2
/openswan-2.6.19/testing/pluto/bin/dowhack:940: me --name ipsec-oppo --delete --rsa --pfs \
/openswan-2.6.19/testing/pluto/bin/dowhack:943: --encrypt $TIMES2
/openswan-2.6.19/testing/pluto/bin/dowhack:945: me --name ipsec-oppo-broad --delete --rsa --pfs \
/openswan-2.6.19/testing/pluto/bin/dowhack:948: --encrypt $TIMES2
/openswan-2.6.19/testing/pluto/bin/dowhack:951: him --name ipsec-oppo-broad --delete --rsa --pfs \
/openswan-2.6.19/testing/pluto/bin/dowhack:954: --encrypt $TIMES2
/openswan-2.6.19/testing/pluto/bin/dowhack:956: him --name ipsec-oppo --delete --rsa --pfs \
/openswan-2.6.19/testing/pluto/bin/dowhack:959: --encrypt $TIMES2
/openswan-2.6.19/testing/pluto/bin/dowhack:961: him --name ipsec-oppo-halfbroad --delete --rsa --pfs \
/openswan-2.6.19/testing/pluto/bin/dowhack:964: --encrypt $TIMES2
/openswan-2.6.19/testing/pluto/bin/dowhack:978:# based on isakmp-rsa-case for convenience (it used --id)
/openswan-2.6.19/testing/pluto/bin/dowhack:979:disakmp-rsa-myid)
/openswan-2.6.19/testing/pluto/bin/dowhack:980: me --name isakmp-rsa --rsa $EASTHOST \
/openswan-2.6.19/testing/pluto/bin/dowhack:981: $TO_RSA --id=@west.example.com $WESTHOST $TIMES2
/openswan-2.6.19/testing/pluto/bin/dowhack:982: him --name isakmp-rsa --rsa $EASTHOST \
/openswan-2.6.19/testing/pluto/bin/dowhack:983: $TO_RSA --id=%myid $WESTHOST $TIMES2
/openswan-2.6.19/testing/pluto/bin/dowhack:985:xisakmp-rsa-myid)
/openswan-2.6.19/testing/pluto/bin/dowhack:991: me --name isakmp-rsa --initiate ;;
/openswan-2.6.19/testing/pluto/bin/doauto:5:# *-rsa|*-rsa-*: keys get loaded
/openswan-2.6.19/testing/pluto/bin/doauto:13:# ipsec-wk-rsa
/openswan-2.6.19/testing/pluto/bin/doauto:28:0) set - isakmp-psk isakmp-rsa isakmp-rsa-case isakmp-rsa-dot \
/openswan-2.6.19/testing/pluto/bin/doauto:29: ipsec-psk ipsec-rsa \
/openswan-2.6.19/testing/pluto/bin/doauto:30: ipsec-rsa-time-neg ipsec-rsa-time-trunc \
/openswan-2.6.19/testing/pluto/bin/doauto:31: ipsec-rsa-time-neg-dontrekey ipsec-rsa-time-trunc-dontrekey \
/openswan-2.6.19/testing/pluto/bin/doauto:32: ipsec-rsa-delete ipsec-rsa-c ipsec-rsa-co \
/openswan-2.6.19/testing/pluto/bin/doauto:33: ipsec-psk-rw ipsec-psk-id-rw ipsec-rsa-rw \
/openswan-2.6.19/testing/pluto/bin/doauto:40: isakmp-rsa-myid \
/openswan-2.6.19/testing/pluto/bin/doauto:87: *-rsa|*-rsa-*) $DOWHACK kall ;;
/openswan-2.6.19/testing/pluto/two-keys-01/west.conf:13: esp=3des-md5
/openswan-2.6.19/testing/pluto/two-keys-01/description.txt:2:However, it determines that stuff is still okay when west has an extra X.509 key as well as a regular raw rsa key
/openswan-2.6.19/testing/pluto/two-keys-01/west-console.txt:36:000 Nov 22 03:05:12 2005, 2048 RSA Key AQN3cn11F (no private key), until --- -- --:--:-- ---- ok (expires never)
/openswan-2.6.19/testing/pluto/two-keys-01/west-console.txt:38:000 Nov 22 03:05:12 2005, 2048 RSA Key AQNzGEFs1 (has private key), until --- -- --:--:-- ---- ok (expires never)
/openswan-2.6.19/testing/pluto/two-keys-01/west-console.txt:52:004 "westnet-eastnet" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/two-keys-01/west-console.txt:61:esp0xKLIPSPIK@192.1.2.23 ESP_3DES_HMAC_MD5: dir=out src=192.1.2.45 iv_bits=64bits iv=0xIVISFORRANDOM000 ooowin=64 alen=128 aklen=128 eklen=192 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/two-keys-01/west-console.txt:62:esp0xKLIPSPIK@192.1.2.45 ESP_3DES_HMAC_MD5: dir=in src=192.1.2.23 iv_bits=64bits iv=0xIVISFORRANDOM000 ooowin=64 alen=128 aklen=128 eklen=192 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/two-keys-01/east-console.txt:17:000 Nov 22 03:04:49 2005, 2048 RSA Key AQN3cn11F (has private key), until --- -- --:--:-- ---- ok (expires never)
/openswan-2.6.19/testing/pluto/two-keys-01/east-console.txt:19:000 Nov 22 03:04:49 2005, 2048 RSA Key AQNzGEFs1 (no private key), until --- -- --:--:-- ---- ok (expires never)
/openswan-2.6.19/testing/pluto/two-keys-01/west.secrets:1:@north @west : RSA "/etc/ipsec.d/private/west.key" ""
/openswan-2.6.19/testing/pluto/two-keys-01/east.conf:13: esp=3des-md5
/openswan-2.6.19/testing/pluto/log.ref/ipsec-dnsrsa-co/wi-log:1:whackwest --name ipsec-rsa-c --delete --rsa --host 128.95.7.2 --ikeport 8500 --client 128.95.7.20/30 --dnskeyondemand --updown silly --to --updown sally --dnskeyondemand --host 128.95.7.1 --ikeport 8500 --client 128.95.7.8/30 --authenticate --encrypt --compress --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/log.ref/ipsec-dnsrsa-co/wi-log:2:002 added connection description "ipsec-rsa-c"
/openswan-2.6.19/testing/pluto/log.ref/ipsec-dnsrsa-co/wi-log:3:whackeast --name ipsec-rsa-c --delete --rsa --host 128.95.7.2 --ikeport 8500 --client 128.95.7.20/30 --dnskeyondemand --updown silly --to --updown sally --dnskeyondemand --host 128.95.7.1 --ikeport 8500 --client 128.95.7.8/30 --authenticate --encrypt --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/log.ref/ipsec-dnsrsa-co/wi-log:4:002 added connection description "ipsec-rsa-c"
/openswan-2.6.19/testing/pluto/log.ref/ipsec-dnsrsa-co/wi-log:13:whackwest --name ipsec-rsa-c --initiate
/openswan-2.6.19/testing/pluto/log.ref/ipsec-dnsrsa-co/wi-log:14:002 "ipsec-rsa-c" #1: initiating Main Mode
/openswan-2.6.19/testing/pluto/log.ref/ipsec-dnsrsa-co/wi-log:15:104 "ipsec-rsa-c" #1: STATE_MAIN_I1: initiate
/openswan-2.6.19/testing/pluto/log.ref/ipsec-dnsrsa-co/wi-log:16:003 "ipsec-rsa-c" #1: received Vendor ID payload [Openswan (this version) VERSION
/openswan-2.6.19/testing/pluto/log.ref/ipsec-dnsrsa-co/wi-log:17:003 "ipsec-rsa-c" #1: received Vendor ID payload [Dead Peer Detection]
/openswan-2.6.19/testing/pluto/log.ref/ipsec-dnsrsa-co/wi-log:18:106 "ipsec-rsa-c" #1: STATE_MAIN_I2: sent MI2, expecting MR2
/openswan-2.6.19/testing/pluto/log.ref/ipsec-dnsrsa-co/wi-log:19:002 "ipsec-rsa-c" #1: I did not send a certificate because I do not have one.
/openswan-2.6.19/testing/pluto/log.ref/ipsec-dnsrsa-co/wi-log:20:108 "ipsec-rsa-c" #1: STATE_MAIN_I3: sent MI3, expecting MR3
/openswan-2.6.19/testing/pluto/log.ref/ipsec-dnsrsa-co/wi-log:21:004 "ipsec-rsa-c" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/log.ref/ipsec-dnsrsa-co/wi-log:22:002 "ipsec-rsa-c" #2: initiating Quick Mode RSASIG+ENCRYPT+AUTHENTICATE+COMPRESS+TUNNEL+UP
/openswan-2.6.19/testing/pluto/log.ref/ipsec-dnsrsa-co/wi-log:23:117 "ipsec-rsa-c" #2: STATE_QUICK_I1: initiate
/openswan-2.6.19/testing/pluto/log.ref/ipsec-dnsrsa-co/wi-log:24:004 "ipsec-rsa-c" #2: STATE_QUICK_I2: sent QI2, IPsec SA established
/openswan-2.6.19/testing/pluto/log.ref/ipsec-dnsrsa-co/wi-log:31:000 algorithm IKE encrypt: id=5, name=OAKLEY_3DES_CBC, blocksize=8, keydeflen=192
/openswan-2.6.19/testing/pluto/log.ref/ipsec-dnsrsa-co/wi-log:32:000 algorithm IKE encrypt: id=7, name=OAKLEY_AES_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/log.ref/ipsec-dnsrsa-co/wi-log:33:000 algorithm IKE hash: id=1, name=OAKLEY_MD5, hashsize=16
/openswan-2.6.19/testing/pluto/log.ref/ipsec-dnsrsa-co/wi-log:34:000 algorithm IKE hash: id=2, name=OAKLEY_SHA1, hashsize=20
/openswan-2.6.19/testing/pluto/log.ref/ipsec-dnsrsa-co/wi-log:45:000 "ipsec-rsa-c": 128.95.7.8/30===128.95.7.1:8500[S?C]...128.95.7.2:8500[S?C]===128.95.7.20/30; erouted; eroute owner: #2
/openswan-2.6.19/testing/pluto/log.ref/ipsec-dnsrsa-co/wi-log:46:000 "ipsec-rsa-c": srcip=unset; dstip=unset; srcup=sally; dstup=silly;
/openswan-2.6.19/testing/pluto/log.ref/ipsec-dnsrsa-co/wi-log:47:000 "ipsec-rsa-c": ike_life: 900s; ipsec_life: 800s; rekey_margin: 350s; rekey_fuzz: 100%; keyingtries: 2
/openswan-2.6.19/testing/pluto/log.ref/ipsec-dnsrsa-co/wi-log:48:000 "ipsec-rsa-c": policy: RSASIG+ENCRYPT+AUTHENTICATE+COMPRESS+TUNNEL+UP+lKOD+rKOD; prio: 30,30; interface: lo:w;
/openswan-2.6.19/testing/pluto/log.ref/ipsec-dnsrsa-co/wi-log:49:000 "ipsec-rsa-c": newest ISAKMP SA: #1; newest IPsec SA: #2;
/openswan-2.6.19/testing/pluto/log.ref/ipsec-dnsrsa-co/wi-log:50:000 "ipsec-rsa-c": IKE algorithm newest: 3DES_CBC_192-MD5-MODP1536
/openswan-2.6.19/testing/pluto/log.ref/ipsec-dnsrsa-co/wi-log:52:000 #2: "ipsec-rsa-c":8500 STATE_QUICK_I2 (sent QI2, IPsec SA established); EVENT_SA_REPLACE in ???s; newest IPSEC; eroute owner
/openswan-2.6.19/testing/pluto/log.ref/ipsec-dnsrsa-co/wi-log:53:000 #2: "ipsec-rsa-c" ah.???@128.95.7.2 ah.???@128.95.7.1 esp.???@128.95.7.2 esp.???@128.95.7.1 comp.???@128.95.7.2 comp.???@128.95.7.1 tun.1002@128.95.7.2 tun.1001@128.95.7.1
/openswan-2.6.19/testing/pluto/log.ref/ipsec-dnsrsa-co/wi-log:54:000 #1: "ipsec-rsa-c":8500 STATE_MAIN_I4 (ISAKMP SA established); EVENT_SA_REPLACE in ???s; newest ISAKMP; lastdpd=-1s(seq in:0 out:0)
/openswan-2.6.19/testing/pluto/log.ref/ipsec-dnsrsa-delete/wi-log:1:whackwest --name ipsec-rsa-delete --delete --rsa --host 128.95.7.2 --ikeport 8500 --client 128.95.7.20/30 --dnskeyondemand --updown silly --to --updown sally --dnskeyondemand --host 128.95.7.1 --ikeport 8500 --client 128.95.7.8/30 --authenticate --encrypt --pfs --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/log.ref/ipsec-dnsrsa-delete/wi-log:2:002 added connection description "ipsec-rsa-delete"
/openswan-2.6.19/testing/pluto/log.ref/ipsec-dnsrsa-delete/wi-log:3:whackeast --name ipsec-rsa-delete --delete --rsa --host 128.95.7.2 --ikeport 8500 --client 128.95.7.20/30 --dnskeyondemand --updown silly --to --updown sally --dnskeyondemand --host 128.95.7.1 --ikeport 8500 --client 128.95.7.8/30 --authenticate --encrypt --pfs --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/log.ref/ipsec-dnsrsa-delete/wi-log:4:002 added connection description "ipsec-rsa-delete"
/openswan-2.6.19/testing/pluto/log.ref/ipsec-dnsrsa-delete/wi-log:13:whackwest --name ipsec-rsa-delete --initiate
/openswan-2.6.19/testing/pluto/log.ref/ipsec-dnsrsa-delete/wi-log:14:002 "ipsec-rsa-delete" #1: initiating Main Mode
/openswan-2.6.19/testing/pluto/log.ref/ipsec-dnsrsa-delete/wi-log:15:104 "ipsec-rsa-delete" #1: STATE_MAIN_I1: initiate
/openswan-2.6.19/testing/pluto/log.ref/ipsec-dnsrsa-delete/wi-log:16:003 "ipsec-rsa-delete" #1: received Vendor ID payload [Openswan (this version) VERSION
/openswan-2.6.19/testing/pluto/log.ref/ipsec-dnsrsa-delete/wi-log:17:003 "ipsec-rsa-delete" #1: received Vendor ID payload [Dead Peer Detection]
/openswan-2.6.19/testing/pluto/log.ref/ipsec-dnsrsa-delete/wi-log:18:106 "ipsec-rsa-delete" #1: STATE_MAIN_I2: sent MI2, expecting MR2
/openswan-2.6.19/testing/pluto/log.ref/ipsec-dnsrsa-delete/wi-log:19:002 "ipsec-rsa-delete" #1: I did not send a certificate because I do not have one.
/openswan-2.6.19/testing/pluto/log.ref/ipsec-dnsrsa-delete/wi-log:20:108 "ipsec-rsa-delete" #1: STATE_MAIN_I3: sent MI3, expecting MR3
/openswan-2.6.19/testing/pluto/log.ref/ipsec-dnsrsa-delete/wi-log:21:004 "ipsec-rsa-delete" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/log.ref/ipsec-dnsrsa-delete/wi-log:22:002 "ipsec-rsa-delete" #2: initiating Quick Mode RSASIG+ENCRYPT+AUTHENTICATE+TUNNEL+PFS+UP
/openswan-2.6.19/testing/pluto/log.ref/ipsec-dnsrsa-delete/wi-log:23:117 "ipsec-rsa-delete" #2: STATE_QUICK_I1: initiate
/openswan-2.6.19/testing/pluto/log.ref/ipsec-dnsrsa-delete/wi-log:24:004 "ipsec-rsa-delete" #2: STATE_QUICK_I2: sent QI2, IPsec SA established
/openswan-2.6.19/testing/pluto/log.ref/ipsec-dnsrsa-delete/wi-log:25:whackwest --name ipsec-rsa-delete --terminate
/openswan-2.6.19/testing/pluto/log.ref/ipsec-dnsrsa-delete/wi-log:26:002 "ipsec-rsa-delete": terminating SAs using this connection
/openswan-2.6.19/testing/pluto/log.ref/ipsec-dnsrsa-delete/wi-log:27:002 "ipsec-rsa-delete" #2: deleting state (STATE_QUICK_I2)
/openswan-2.6.19/testing/pluto/log.ref/ipsec-dnsrsa-delete/wi-log:28:002 "ipsec-rsa-delete" #1: deleting state (STATE_MAIN_I4)
/openswan-2.6.19/testing/pluto/log.ref/ipsec-psk/wi-log:1:whackwest --name ipsec-psk --delete --psk --host 128.95.7.2 --ikeport 8500 --client 128.95.7.20/30 --updown silly --to --updown sally --host 128.95.7.1 --ikeport 8500 --client 128.95.7.8/30 --authenticate --encrypt --pfs --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/log.ref/ipsec-psk/wi-log:3:whackeast --name ipsec-psk --delete --psk --host 128.95.7.2 --ikeport 8500 --client 128.95.7.20/30 --updown silly --to --updown sally --host 128.95.7.1 --ikeport 8500 --client 128.95.7.8/30 --authenticate --encrypt --pfs --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/log.ref/ipsec-psk/wi-log:21:004 "ipsec-psk" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_PRESHARED_KEY cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/log.ref/ipsec-psk/wi-log:22:002 "ipsec-psk" #2: initiating Quick Mode PSK+ENCRYPT+AUTHENTICATE+TUNNEL+PFS+UP
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo/wi-log:1:whackwest --name ipsec-oppo-me --delete --rsa --pfs --host 128.95.7.1 --ikeport 8500 --nexthop 128.95.7.254 --updown silly --to --updown sally --host %opportunistic --ikeport 8500 --encrypt --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo/wi-log:3:whackwest --name ipsec-oppo-mine --delete --rsa --pfs --host 128.95.7.1 --ikeport 8500 --client 128.95.7.8/30 --nexthop 128.95.7.254 --updown silly --to --updown sally --host %opportunistic --ikeport 8500 --encrypt --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo/wi-log:5:whackeast --name ipsec-oppo-me --delete --rsa --pfs --host %opportunistic --ikeport 8500 --updown silly --to --updown sally --host 128.95.7.2 --ikeport 8500 --nexthop 128.95.7.254 --encrypt --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo/wi-log:7:whackeast --name ipsec-oppo-mine --delete --rsa --pfs --host %opportunistic --ikeport 8500 --updown silly --to --updown sally --host 128.95.7.2 --ikeport 8500 --client 128.95.7.20/30 --nexthop 128.95.7.254 --encrypt --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo/wi-log:27:004 "ipsec-oppo-me"[1] ...128.95.7.2 #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo/wi-log:28:002 "ipsec-oppo-me"[1] ...128.95.7.2 #2: initiating Quick Mode RSASIG+ENCRYPT+TUNNEL+PFS+OPPORTUNISTIC
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo/wi-log:32:002 "ipsec-oppo-me"[2] ...128.95.7.2===128.95.7.21/32 #3: initiating Quick Mode RSASIG+ENCRYPT+TUNNEL+PFS+OPPORTUNISTIC
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo/wi-log:36:002 "ipsec-oppo-mine"[1] 128.95.7.11/32=== ...128.95.7.2 #4: initiating Quick Mode RSASIG+ENCRYPT+TUNNEL+PFS+OPPORTUNISTIC
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo/wi-log:40:002 "ipsec-oppo-mine"[2] 128.95.7.10/32=== ...128.95.7.2===128.95.7.22/32 #5: initiating Quick Mode RSASIG+ENCRYPT+TUNNEL+PFS+OPPORTUNISTIC
/openswan-2.6.19/testing/pluto/log.ref/ipsec-wk-dnsrsa/wi-log:2:whackwest --name ipsec-rsa --delete --rsa --host 128.95.7.2 --ikeport 8500 --client 128.95.7.20/30 --dnskeyondemand --updown silly --to --updown sally --dnskeyondemand --host 128.95.7.1 --ikeport 8500 --client 128.95.7.8/30 --authenticate --encrypt --pfs --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/log.ref/ipsec-wk-dnsrsa/wi-log:3:002 added connection description "ipsec-rsa"
/openswan-2.6.19/testing/pluto/log.ref/ipsec-wk-dnsrsa/wi-log:4:whackeast --name ipsec-rsa --delete --rsa --host 128.95.7.2 --ikeport 8500 --client 128.95.7.20/30 --dnskeyondemand --updown silly --to --updown sally --dnskeyondemand --host 128.95.7.1 --ikeport 8500 --client 128.95.7.8/30 --authenticate --encrypt --pfs --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/log.ref/ipsec-wk-dnsrsa/wi-log:5:002 added connection description "ipsec-rsa"
/openswan-2.6.19/testing/pluto/log.ref/ipsec-wk-dnsrsa/wi-log:16:whackwest --name ipsec-rsa --initiate
/openswan-2.6.19/testing/pluto/log.ref/ipsec-wk-dnsrsa/wi-log:17:002 "ipsec-rsa" #1: initiating Main Mode
/openswan-2.6.19/testing/pluto/log.ref/ipsec-wk-dnsrsa/wi-log:18:104 "ipsec-rsa" #1: STATE_MAIN_I1: initiate
/openswan-2.6.19/testing/pluto/log.ref/ipsec-wk-dnsrsa/wi-log:19:106 "ipsec-rsa" #1: STATE_MAIN_I2: sent MI2, expecting MR2
/openswan-2.6.19/testing/pluto/log.ref/ipsec-wk-dnsrsa/wi-log:20:108 "ipsec-rsa" #1: STATE_MAIN_I3: sent MI3, expecting MR3
/openswan-2.6.19/testing/pluto/log.ref/ipsec-wk-dnsrsa/wi-log:21:003 "ipsec-rsa" #1: Signature check (on 128.95.7.2) failed (wrong key?); tried *AQOKe6+kb
/openswan-2.6.19/testing/pluto/log.ref/ipsec-wk-dnsrsa/wi-log:22:217 "ipsec-rsa" #1: STATE_MAIN_I3: INVALID_KEY_INFORMATION
/openswan-2.6.19/testing/pluto/log.ref/ipsec-wk-dnsrsa/wi-log:23:010 "ipsec-rsa" #1: STATE_MAIN_I3: retransmission; will wait 20s for response
/openswan-2.6.19/testing/pluto/log.ref/ipsec-wk-dnsrsa/wi-log:24:003 "ipsec-rsa" #1: Signature check (on 128.95.7.2) failed (wrong key?); tried *AQOKe6+kb
/openswan-2.6.19/testing/pluto/log.ref/ipsec-wk-dnsrsa/wi-log:25:217 "ipsec-rsa" #1: STATE_MAIN_I3: INVALID_KEY_INFORMATION
/openswan-2.6.19/testing/pluto/log.ref/ipsec-wk-dnsrsa/wi-log:26:010 "ipsec-rsa" #1: STATE_MAIN_I3: retransmission; will wait 40s for response
/openswan-2.6.19/testing/pluto/log.ref/ipsec-wk-dnsrsa/wi-log:27:003 "ipsec-rsa" #1: Signature check (on 128.95.7.2) failed (wrong key?); tried *AQOKe6+kb
/openswan-2.6.19/testing/pluto/log.ref/ipsec-wk-dnsrsa/wi-log:28:217 "ipsec-rsa" #1: STATE_MAIN_I3: INVALID_KEY_INFORMATION
/openswan-2.6.19/testing/pluto/log.ref/ipsec-wk-dnsrsa/wi-log:29:031 "ipsec-rsa" #1: max number of retransmissions (2) reached STATE_MAIN_I3. Possible authentication failure: no acceptable response to our first encrypted message
/openswan-2.6.19/testing/pluto/log.ref/ipsec-wk-dnsrsa/wi-log:30:000 "ipsec-rsa" #1: starting keying attempt 2 of at most 2, but releasing whack
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-time-trunc/wi-log:1:whackwest --name ipsec-rsa --delete --rsa --host 128.95.7.2 --ikeport 8500 --client 128.95.7.20/30 --updown silly --to --updown sally --host 128.95.7.1 --ikeport 8500 --client 128.95.7.8/30 --authenticate --encrypt --pfs --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-time-trunc/wi-log:2:002 added connection description "ipsec-rsa"
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-time-trunc/wi-log:3:whackeast --name ipsec-rsa --delete --rsa --host 128.95.7.2 --ikeport 8500 --client 128.95.7.20/30 --updown silly --to --updown sally --host 128.95.7.1 --ikeport 8500 --client 128.95.7.8/30 --authenticate --encrypt --pfs --rekeymargin 175 --ikelifetime 450 --ipseclifetime 400 --keyingtries 2 --rekeyfuzz 0
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-time-trunc/wi-log:4:002 added connection description "ipsec-rsa"
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-time-trunc/wi-log:29:whackwest --name ipsec-rsa --initiate
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-time-trunc/wi-log:30:002 "ipsec-rsa" #1: initiating Main Mode
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-time-trunc/wi-log:31:104 "ipsec-rsa" #1: STATE_MAIN_I1: initiate
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-time-trunc/wi-log:32:003 "ipsec-rsa" #1: received Vendor ID payload [Openswan (this version) VERSION
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-time-trunc/wi-log:33:003 "ipsec-rsa" #1: received Vendor ID payload [Dead Peer Detection]
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-time-trunc/wi-log:34:106 "ipsec-rsa" #1: STATE_MAIN_I2: sent MI2, expecting MR2
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-time-trunc/wi-log:35:002 "ipsec-rsa" #1: I did not send a certificate because I do not have one.
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-time-trunc/wi-log:36:108 "ipsec-rsa" #1: STATE_MAIN_I3: sent MI3, expecting MR3
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-time-trunc/wi-log:37:004 "ipsec-rsa" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-time-trunc/wi-log:38:002 "ipsec-rsa" #2: initiating Quick Mode RSASIG+ENCRYPT+AUTHENTICATE+TUNNEL+PFS+UP
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-time-trunc/wi-log:39:117 "ipsec-rsa" #2: STATE_QUICK_I1: initiate
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-time-trunc/wi-log:40:004 "ipsec-rsa" #2: STATE_QUICK_I2: sent QI2, IPsec SA established
/openswan-2.6.19/testing/pluto/log.ref/isakmp-psk/wi-log:21:004 "isakmp-psk" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_PRESHARED_KEY cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-race-rini-net/wi-log:1:whackwest --name ipsec-oppo-west --delete --rsa --pfs --host 128.95.7.1 --ikeport 8500 --nexthop %direct --updown silly --to --updown sally --host %opportunistic --ikeport 8500 --encrypt --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-race-rini-net/wi-log:3:whackeast --name ipsec-oppo-eastnet --delete --rsa --pfs --host %opportunistic --ikeport 8500 --updown silly --to --updown sally --host 128.95.7.2 --ikeport 8500 --client 128.95.7.20/30 --nexthop %direct --encrypt --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-race-rini-net/wi-log:23:002 "ipsec-oppo-eastnet"[1] 128.95.7.21/32=== ...128.95.7.1 #2: initiating Quick Mode RSASIG+ENCRYPT+TUNNEL+PFS+OPPORTUNISTIC
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-race-rini-net/wi-log:27:002 "ipsec-oppo-west"[2] ...128.95.7.2===128.95.7.21/32 #3: initiating Quick Mode RSASIG+ENCRYPT+TUNNEL+PFS+OPPORTUNISTIC
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-race-iinr-net/wi-log:1:whackwest --name ipsec-oppo-west --delete --rsa --pfs --host 128.95.7.1 --ikeport 8500 --nexthop %direct --updown silly --to --updown sally --host %opportunistic --ikeport 8500 --encrypt --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-race-iinr-net/wi-log:3:whackeast --name ipsec-oppo-eastnet --delete --rsa --pfs --host %opportunistic --ikeport 8500 --updown silly --to --updown sally --host 128.95.7.2 --ikeport 8500 --client 128.95.7.20/30 --nexthop %direct --encrypt --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-race-iinr-net/wi-log:21:002 "ipsec-oppo-eastnet"[1] 128.95.7.21/32=== ...128.95.7.1 #2: initiating Quick Mode RSASIG+ENCRYPT+TUNNEL+PFS+OPPORTUNISTIC
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-race-iinr-net/wi-log:25:002 "ipsec-oppo-west"[2] ...128.95.7.2===128.95.7.21/32 #2: initiating Quick Mode RSASIG+ENCRYPT+TUNNEL+PFS+OPPORTUNISTIC
/openswan-2.6.19/testing/pluto/log.ref/regr-shunt-oppo/wi-log:21:000 algorithm IKE encrypt: id=5, name=OAKLEY_3DES_CBC, blocksize=8, keydeflen=192
/openswan-2.6.19/testing/pluto/log.ref/regr-shunt-oppo/wi-log:22:000 algorithm IKE encrypt: id=7, name=OAKLEY_AES_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/log.ref/regr-shunt-oppo/wi-log:23:000 algorithm IKE hash: id=1, name=OAKLEY_MD5, hashsize=16
/openswan-2.6.19/testing/pluto/log.ref/regr-shunt-oppo/wi-log:24:000 algorithm IKE hash: id=2, name=OAKLEY_SHA1, hashsize=20
/openswan-2.6.19/testing/pluto/log.ref/isakmp-rsa/wi-log:1:whackwest --name isakmp-rsa --rsa --host 128.95.7.2 --ikeport 8500 --updown silly --to --updown sally --host 128.95.7.1 --ikeport 8500 --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/log.ref/isakmp-rsa/wi-log:2:002 added connection description "isakmp-rsa"
/openswan-2.6.19/testing/pluto/log.ref/isakmp-rsa/wi-log:3:whackeast --name isakmp-rsa --rsa --host 128.95.7.2 --ikeport 8500 --updown silly --to --updown sally --host 128.95.7.1 --ikeport 8500 --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/log.ref/isakmp-rsa/wi-log:4:002 added connection description "isakmp-rsa"
/openswan-2.6.19/testing/pluto/log.ref/isakmp-rsa/wi-log:29:whackwest --name isakmp-rsa --initiate
/openswan-2.6.19/testing/pluto/log.ref/isakmp-rsa/wi-log:30:002 "isakmp-rsa" #1: initiating Main Mode
/openswan-2.6.19/testing/pluto/log.ref/isakmp-rsa/wi-log:31:104 "isakmp-rsa" #1: STATE_MAIN_I1: initiate
/openswan-2.6.19/testing/pluto/log.ref/isakmp-rsa/wi-log:32:003 "isakmp-rsa" #1: received Vendor ID payload [Openswan (this version) VERSION
/openswan-2.6.19/testing/pluto/log.ref/isakmp-rsa/wi-log:33:003 "isakmp-rsa" #1: received Vendor ID payload [Dead Peer Detection]
/openswan-2.6.19/testing/pluto/log.ref/isakmp-rsa/wi-log:34:106 "isakmp-rsa" #1: STATE_MAIN_I2: sent MI2, expecting MR2
/openswan-2.6.19/testing/pluto/log.ref/isakmp-rsa/wi-log:35:002 "isakmp-rsa" #1: I did not send a certificate because I do not have one.
/openswan-2.6.19/testing/pluto/log.ref/isakmp-rsa/wi-log:36:108 "isakmp-rsa" #1: STATE_MAIN_I3: sent MI3, expecting MR3
/openswan-2.6.19/testing/pluto/log.ref/isakmp-rsa/wi-log:37:004 "isakmp-rsa" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-seq/wi-log:1:whackwest --name ipsec-oppo-west --delete --rsa --pfs --host 128.95.7.1 --ikeport 8500 --nexthop 128.95.7.254 --updown silly --to --updown sally --host %opportunistic --ikeport 8500 --encrypt --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-seq/wi-log:3:whackeast --name ipsec-oppo-east --delete --rsa --pfs --host %opportunistic --ikeport 8500 --updown silly --to --updown sally --host 128.95.7.2 --ikeport 8500 --nexthop 128.95.7.254 --encrypt --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-seq/wi-log:23:004 "ipsec-oppo-west"[1] ...128.95.7.2 #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-seq/wi-log:24:002 "ipsec-oppo-west"[1] ...128.95.7.2 #2: initiating Quick Mode RSASIG+ENCRYPT+TUNNEL+PFS+OPPORTUNISTIC
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-seq/wi-log:28:002 "ipsec-oppo-east"[2] ...128.95.7.1 #3: initiating Quick Mode RSASIG+ENCRYPT+TUNNEL+PFS+OPPORTUNISTIC
/openswan-2.6.19/testing/pluto/log.ref/clear/wi-log:23:000 algorithm IKE encrypt: id=5, name=OAKLEY_3DES_CBC, blocksize=8, keydeflen=192
/openswan-2.6.19/testing/pluto/log.ref/clear/wi-log:24:000 algorithm IKE encrypt: id=7, name=OAKLEY_AES_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/log.ref/clear/wi-log:25:000 algorithm IKE hash: id=1, name=OAKLEY_MD5, hashsize=16
/openswan-2.6.19/testing/pluto/log.ref/clear/wi-log:26:000 algorithm IKE hash: id=2, name=OAKLEY_SHA1, hashsize=20
/openswan-2.6.19/testing/pluto/log.ref/clear/wi-log:80:000 algorithm IKE encrypt: id=5, name=OAKLEY_3DES_CBC, blocksize=8, keydeflen=192
/openswan-2.6.19/testing/pluto/log.ref/clear/wi-log:81:000 algorithm IKE encrypt: id=7, name=OAKLEY_AES_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/log.ref/clear/wi-log:82:000 algorithm IKE hash: id=1, name=OAKLEY_MD5, hashsize=16
/openswan-2.6.19/testing/pluto/log.ref/clear/wi-log:83:000 algorithm IKE hash: id=2, name=OAKLEY_SHA1, hashsize=20
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-delete/wi-log:1:whackwest --name ipsec-rsa-delete --delete --rsa --host 128.95.7.2 --ikeport 8500 --client 128.95.7.20/30 --updown silly --to --updown sally --host 128.95.7.1 --ikeport 8500 --client 128.95.7.8/30 --authenticate --encrypt --pfs --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-delete/wi-log:2:002 added connection description "ipsec-rsa-delete"
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-delete/wi-log:3:whackeast --name ipsec-rsa-delete --delete --rsa --host 128.95.7.2 --ikeport 8500 --client 128.95.7.20/30 --updown silly --to --updown sally --host 128.95.7.1 --ikeport 8500 --client 128.95.7.8/30 --authenticate --encrypt --pfs --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-delete/wi-log:4:002 added connection description "ipsec-rsa-delete"
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-delete/wi-log:29:whackwest --name ipsec-rsa-delete --initiate
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-delete/wi-log:30:002 "ipsec-rsa-delete" #1: initiating Main Mode
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-delete/wi-log:31:104 "ipsec-rsa-delete" #1: STATE_MAIN_I1: initiate
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-delete/wi-log:32:003 "ipsec-rsa-delete" #1: received Vendor ID payload [Openswan (this version) VERSION
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-delete/wi-log:33:003 "ipsec-rsa-delete" #1: received Vendor ID payload [Dead Peer Detection]
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-delete/wi-log:34:106 "ipsec-rsa-delete" #1: STATE_MAIN_I2: sent MI2, expecting MR2
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-delete/wi-log:35:002 "ipsec-rsa-delete" #1: I did not send a certificate because I do not have one.
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-delete/wi-log:36:108 "ipsec-rsa-delete" #1: STATE_MAIN_I3: sent MI3, expecting MR3
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-delete/wi-log:37:004 "ipsec-rsa-delete" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-delete/wi-log:38:002 "ipsec-rsa-delete" #2: initiating Quick Mode RSASIG+ENCRYPT+AUTHENTICATE+TUNNEL+PFS+UP
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-delete/wi-log:39:117 "ipsec-rsa-delete" #2: STATE_QUICK_I1: initiate
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-delete/wi-log:40:004 "ipsec-rsa-delete" #2: STATE_QUICK_I2: sent QI2, IPsec SA established
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-delete/wi-log:41:whackwest --name ipsec-rsa-delete --terminate
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-delete/wi-log:42:002 "ipsec-rsa-delete": terminating SAs using this connection
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-delete/wi-log:43:002 "ipsec-rsa-delete" #2: deleting state (STATE_QUICK_I2)
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-delete/wi-log:44:002 "ipsec-rsa-delete" #1: deleting state (STATE_MAIN_I4)
/openswan-2.6.19/testing/pluto/log.ref/ipsec-psk-id-rw/wi-log:1:whackwest --name ipsec-psk-id-rw --delete --psk --host 128.95.7.1 --ikeport 8500 --client 128.95.7.8/30 --id=@west.example.com --updown silly --to --updown sally --host 128.95.7.2 --ikeport 8500 --client 128.95.7.20/30 --encrypt --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/log.ref/ipsec-psk-id-rw/wi-log:3:whackeast --name ipsec-psk-id-rw --delete --psk --host %any --ikeport 8500 --id=@west.example.com --client 128.95.7.8/30 --updown silly --to --updown sally --host 128.95.7.2 --ikeport 8500 --client 128.95.7.20/30 --nexthop %direct --encrypt --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/log.ref/ipsec-psk-id-rw/wi-log:21:004 "ipsec-psk-id-rw" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_PRESHARED_KEY cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/log.ref/ipsec-psk-id-rw/wi-log:22:002 "ipsec-psk-id-rw" #2: initiating Quick Mode PSK+ENCRYPT+TUNNEL+UP
/openswan-2.6.19/testing/pluto/log.ref/block-pl/wi-log:25:ike_alg_register_enc(): Activating OAKLEY_AES_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/log.ref/block-pl/wi-log:45:ike_alg_register_enc(): Activating OAKLEY_AES_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/log.ref/ipsec-wk-rsa/wi-log:2:whackwest --name ipsec-rsa --delete --rsa --host 128.95.7.2 --ikeport 8500 --client 128.95.7.20/30 --updown silly --to --updown sally --host 128.95.7.1 --ikeport 8500 --client 128.95.7.8/30 --authenticate --encrypt --pfs --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/log.ref/ipsec-wk-rsa/wi-log:3:002 added connection description "ipsec-rsa"
/openswan-2.6.19/testing/pluto/log.ref/ipsec-wk-rsa/wi-log:4:whackeast --name ipsec-rsa --delete --rsa --host 128.95.7.2 --ikeport 8500 --client 128.95.7.20/30 --updown silly --to --updown sally --host 128.95.7.1 --ikeport 8500 --client 128.95.7.8/30 --authenticate --encrypt --pfs --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/log.ref/ipsec-wk-rsa/wi-log:5:002 added connection description "ipsec-rsa"
/openswan-2.6.19/testing/pluto/log.ref/ipsec-wk-rsa/wi-log:32:whackwest --name ipsec-rsa --initiate
/openswan-2.6.19/testing/pluto/log.ref/ipsec-wk-rsa/wi-log:33:002 "ipsec-rsa" #1: initiating Main Mode
/openswan-2.6.19/testing/pluto/log.ref/ipsec-wk-rsa/wi-log:34:104 "ipsec-rsa" #1: STATE_MAIN_I1: initiate
/openswan-2.6.19/testing/pluto/log.ref/ipsec-wk-rsa/wi-log:35:106 "ipsec-rsa" #1: STATE_MAIN_I2: sent MI2, expecting MR2
/openswan-2.6.19/testing/pluto/log.ref/ipsec-wk-rsa/wi-log:36:108 "ipsec-rsa" #1: STATE_MAIN_I3: sent MI3, expecting MR3
/openswan-2.6.19/testing/pluto/log.ref/ipsec-wk-rsa/wi-log:37:003 "ipsec-rsa" #1: Signature check (on 128.95.7.2) failed (wrong key?); tried *AQOKe6+kb
/openswan-2.6.19/testing/pluto/log.ref/ipsec-wk-rsa/wi-log:38:217 "ipsec-rsa" #1: STATE_MAIN_I3: INVALID_KEY_INFORMATION
/openswan-2.6.19/testing/pluto/log.ref/ipsec-wk-rsa/wi-log:39:010 "ipsec-rsa" #1: STATE_MAIN_I3: retransmission; will wait 20s for response
/openswan-2.6.19/testing/pluto/log.ref/ipsec-wk-rsa/wi-log:40:003 "ipsec-rsa" #1: Signature check (on 128.95.7.2) failed (wrong key?); tried *AQOKe6+kb
/openswan-2.6.19/testing/pluto/log.ref/ipsec-wk-rsa/wi-log:41:217 "ipsec-rsa" #1: STATE_MAIN_I3: INVALID_KEY_INFORMATION
/openswan-2.6.19/testing/pluto/log.ref/ipsec-wk-rsa/wi-log:42:010 "ipsec-rsa" #1: STATE_MAIN_I3: retransmission; will wait 40s for response
/openswan-2.6.19/testing/pluto/log.ref/ipsec-wk-rsa/wi-log:43:003 "ipsec-rsa" #1: Signature check (on 128.95.7.2) failed (wrong key?); tried *AQOKe6+kb
/openswan-2.6.19/testing/pluto/log.ref/ipsec-wk-rsa/wi-log:44:217 "ipsec-rsa" #1: STATE_MAIN_I3: INVALID_KEY_INFORMATION
/openswan-2.6.19/testing/pluto/log.ref/ipsec-wk-rsa/wi-log:45:031 "ipsec-rsa" #1: max number of retransmissions (2) reached STATE_MAIN_I3. Possible authentication failure: no acceptable response to our first encrypted message
/openswan-2.6.19/testing/pluto/log.ref/ipsec-wk-rsa/wi-log:46:000 "ipsec-rsa" #1: starting keying attempt 2 of at most 2, but releasing whack
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa/wi-log:1:whackwest --name ipsec-rsa --delete --rsa --host 128.95.7.2 --ikeport 8500 --client 128.95.7.20/30 --updown silly --to --updown sally --host 128.95.7.1 --ikeport 8500 --client 128.95.7.8/30 --authenticate --encrypt --pfs --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa/wi-log:2:002 added connection description "ipsec-rsa"
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa/wi-log:3:whackeast --name ipsec-rsa --delete --rsa --host 128.95.7.2 --ikeport 8500 --client 128.95.7.20/30 --updown silly --to --updown sally --host 128.95.7.1 --ikeport 8500 --client 128.95.7.8/30 --authenticate --encrypt --pfs --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa/wi-log:4:002 added connection description "ipsec-rsa"
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa/wi-log:29:whackwest --name ipsec-rsa --initiate
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa/wi-log:30:002 "ipsec-rsa" #1: initiating Main Mode
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa/wi-log:31:104 "ipsec-rsa" #1: STATE_MAIN_I1: initiate
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa/wi-log:32:003 "ipsec-rsa" #1: received Vendor ID payload [Openswan (this version) VERSION
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa/wi-log:33:003 "ipsec-rsa" #1: received Vendor ID payload [Dead Peer Detection]
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa/wi-log:34:106 "ipsec-rsa" #1: STATE_MAIN_I2: sent MI2, expecting MR2
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa/wi-log:35:002 "ipsec-rsa" #1: I did not send a certificate because I do not have one.
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa/wi-log:36:108 "ipsec-rsa" #1: STATE_MAIN_I3: sent MI3, expecting MR3
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa/wi-log:37:004 "ipsec-rsa" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa/wi-log:38:002 "ipsec-rsa" #2: initiating Quick Mode RSASIG+ENCRYPT+AUTHENTICATE+TUNNEL+PFS+UP
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa/wi-log:39:117 "ipsec-rsa" #2: STATE_QUICK_I1: initiate
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa/wi-log:40:004 "ipsec-rsa" #2: STATE_QUICK_I2: sent QI2, IPsec SA established
/openswan-2.6.19/testing/pluto/log.ref/ipsec-dnsrsa-c/wi-log:1:whackwest --name ipsec-rsa-c --delete --rsa --host 128.95.7.2 --ikeport 8500 --client 128.95.7.20/30 --dnskeyondemand --updown silly --to --updown sally --dnskeyondemand --host 128.95.7.1 --ikeport 8500 --client 128.95.7.8/30 --authenticate --encrypt --compress --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/log.ref/ipsec-dnsrsa-c/wi-log:2:002 added connection description "ipsec-rsa-c"
/openswan-2.6.19/testing/pluto/log.ref/ipsec-dnsrsa-c/wi-log:3:whackeast --name ipsec-rsa-c --delete --rsa --host 128.95.7.2 --ikeport 8500 --client 128.95.7.20/30 --dnskeyondemand --updown silly --to --updown sally --dnskeyondemand --host 128.95.7.1 --ikeport 8500 --client 128.95.7.8/30 --authenticate --encrypt --compress --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/log.ref/ipsec-dnsrsa-c/wi-log:4:002 added connection description "ipsec-rsa-c"
/openswan-2.6.19/testing/pluto/log.ref/ipsec-dnsrsa-c/wi-log:13:whackwest --name ipsec-rsa-c --initiate
/openswan-2.6.19/testing/pluto/log.ref/ipsec-dnsrsa-c/wi-log:14:002 "ipsec-rsa-c" #1: initiating Main Mode
/openswan-2.6.19/testing/pluto/log.ref/ipsec-dnsrsa-c/wi-log:15:104 "ipsec-rsa-c" #1: STATE_MAIN_I1: initiate
/openswan-2.6.19/testing/pluto/log.ref/ipsec-dnsrsa-c/wi-log:16:003 "ipsec-rsa-c" #1: received Vendor ID payload [Openswan (this version) VERSION
/openswan-2.6.19/testing/pluto/log.ref/ipsec-dnsrsa-c/wi-log:17:003 "ipsec-rsa-c" #1: received Vendor ID payload [Dead Peer Detection]
/openswan-2.6.19/testing/pluto/log.ref/ipsec-dnsrsa-c/wi-log:18:106 "ipsec-rsa-c" #1: STATE_MAIN_I2: sent MI2, expecting MR2
/openswan-2.6.19/testing/pluto/log.ref/ipsec-dnsrsa-c/wi-log:19:002 "ipsec-rsa-c" #1: I did not send a certificate because I do not have one.
/openswan-2.6.19/testing/pluto/log.ref/ipsec-dnsrsa-c/wi-log:20:108 "ipsec-rsa-c" #1: STATE_MAIN_I3: sent MI3, expecting MR3
/openswan-2.6.19/testing/pluto/log.ref/ipsec-dnsrsa-c/wi-log:21:004 "ipsec-rsa-c" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/log.ref/ipsec-dnsrsa-c/wi-log:22:002 "ipsec-rsa-c" #2: initiating Quick Mode RSASIG+ENCRYPT+AUTHENTICATE+COMPRESS+TUNNEL+UP
/openswan-2.6.19/testing/pluto/log.ref/ipsec-dnsrsa-c/wi-log:23:117 "ipsec-rsa-c" #2: STATE_QUICK_I1: initiate
/openswan-2.6.19/testing/pluto/log.ref/ipsec-dnsrsa-c/wi-log:24:004 "ipsec-rsa-c" #2: STATE_QUICK_I2: sent QI2, IPsec SA established
/openswan-2.6.19/testing/pluto/log.ref/clear-neg-fc-pl/wi-log:1:whackwest --name isakmp-rsa --rsa --host 128.95.7.2 --ikeport 8500 --updown silly --to --updown sally --id=@west.example.com --host 128.95.7.1 --ikeport 8500 --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/log.ref/clear-neg-fc-pl/wi-log:2:002 added connection description "isakmp-rsa"
/openswan-2.6.19/testing/pluto/log.ref/clear-neg-fc-pl/wi-log:14:whackwest --initiate --name isakmp-rsa
/openswan-2.6.19/testing/pluto/log.ref/clear-neg-fc-pl/wi-log:15:002 "isakmp-rsa" #1: initiating Main Mode
/openswan-2.6.19/testing/pluto/log.ref/clear-neg-fc-pl/wi-log:16:104 "isakmp-rsa" #1: STATE_MAIN_I1: initiate
/openswan-2.6.19/testing/pluto/log.ref/clear-neg-fc-pl/wi-log:17:010 "isakmp-rsa" #1: STATE_MAIN_I1: retransmission; will wait 20s for response
/openswan-2.6.19/testing/pluto/log.ref/clear-neg-fc-pl/wi-log:18:010 "isakmp-rsa" #1: STATE_MAIN_I1: retransmission; will wait 40s for response
/openswan-2.6.19/testing/pluto/log.ref/clear-neg-fc-pl/wi-log:19:031 "isakmp-rsa" #1: max number of retransmissions (2) reached STATE_MAIN_I1. No response (or no acceptable response) to our first IKE message
/openswan-2.6.19/testing/pluto/log.ref/clear-neg-fc-pl/wi-log:20:000 "isakmp-rsa" #1: starting keying attempt 2 of at most 2, but releasing whack
/openswan-2.6.19/testing/pluto/log.ref/clear-neg-fc-pl/wi-log:32:added connection description "isakmp-rsa"
/openswan-2.6.19/testing/pluto/log.ref/clear-neg-fc-pl/wi-log:36:"isakmp-rsa" #1: initiating Main Mode
/openswan-2.6.19/testing/pluto/log.ref/clear-neg-fc-pl/wi-log:37:"isakmp-rsa" #1: max number of retransmissions (2) reached STATE_MAIN_I1. No response (or no acceptable response) to our first IKE message
/openswan-2.6.19/testing/pluto/log.ref/clear-neg-fc-pl/wi-log:38:"isakmp-rsa" #1: starting keying attempt 2 of at most 2, but releasing whack
/openswan-2.6.19/testing/pluto/log.ref/clear-neg-fc-pl/wi-log:39:"isakmp-rsa" #2: initiating Main Mode to replace #1
/openswan-2.6.19/testing/pluto/log.ref/clear-neg-fc-pl/wi-log:42:"isakmp-rsa": deleting connection
/openswan-2.6.19/testing/pluto/log.ref/clear-neg-fc-pl/wi-log:43:"isakmp-rsa" #2: deleting state (STATE_MAIN_I1)
/openswan-2.6.19/testing/pluto/log.ref/reject-pl/wi-log:26:ike_alg_register_enc(): Activating OAKLEY_AES_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/log.ref/reject-pl/wi-log:48:ike_alg_register_enc(): Activating OAKLEY_AES_CBC: Ok (ret=0)
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-co/wi-log:1:whackwest --name ipsec-rsa-c --delete --rsa --host 128.95.7.2 --ikeport 8500 --client 128.95.7.20/30 --updown silly --to --updown sally --host 128.95.7.1 --ikeport 8500 --client 128.95.7.8/30 --authenticate --encrypt --compress --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-co/wi-log:2:002 added connection description "ipsec-rsa-c"
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-co/wi-log:3:whackeast --name ipsec-rsa-c --delete --rsa --host 128.95.7.2 --ikeport 8500 --client 128.95.7.20/30 --updown silly --to --updown sally --host 128.95.7.1 --ikeport 8500 --client 128.95.7.8/30 --authenticate --encrypt --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-co/wi-log:4:002 added connection description "ipsec-rsa-c"
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-co/wi-log:29:whackwest --name ipsec-rsa-c --initiate
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-co/wi-log:30:002 "ipsec-rsa-c" #1: initiating Main Mode
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-co/wi-log:31:104 "ipsec-rsa-c" #1: STATE_MAIN_I1: initiate
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-co/wi-log:32:003 "ipsec-rsa-c" #1: received Vendor ID payload [Openswan (this version) VERSION
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-co/wi-log:33:003 "ipsec-rsa-c" #1: received Vendor ID payload [Dead Peer Detection]
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-co/wi-log:34:106 "ipsec-rsa-c" #1: STATE_MAIN_I2: sent MI2, expecting MR2
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-co/wi-log:35:002 "ipsec-rsa-c" #1: I did not send a certificate because I do not have one.
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-co/wi-log:36:108 "ipsec-rsa-c" #1: STATE_MAIN_I3: sent MI3, expecting MR3
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-co/wi-log:37:004 "ipsec-rsa-c" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-co/wi-log:38:002 "ipsec-rsa-c" #2: initiating Quick Mode RSASIG+ENCRYPT+AUTHENTICATE+COMPRESS+TUNNEL+UP
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-co/wi-log:39:117 "ipsec-rsa-c" #2: STATE_QUICK_I1: initiate
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-co/wi-log:40:004 "ipsec-rsa-c" #2: STATE_QUICK_I2: sent QI2, IPsec SA established
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-co/wi-log:47:000 algorithm IKE encrypt: id=5, name=OAKLEY_3DES_CBC, blocksize=8, keydeflen=192
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-co/wi-log:48:000 algorithm IKE encrypt: id=7, name=OAKLEY_AES_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-co/wi-log:49:000 algorithm IKE hash: id=1, name=OAKLEY_MD5, hashsize=16
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-co/wi-log:50:000 algorithm IKE hash: id=2, name=OAKLEY_SHA1, hashsize=20
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-co/wi-log:61:000 "ipsec-rsa-c": 128.95.7.8/30===128.95.7.1:8500[S?C]...128.95.7.2:8500[S?C]===128.95.7.20/30; erouted; eroute owner: #2
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-co/wi-log:62:000 "ipsec-rsa-c": srcip=unset; dstip=unset; srcup=sally; dstup=silly;
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-co/wi-log:63:000 "ipsec-rsa-c": ike_life: 900s; ipsec_life: 800s; rekey_margin: 350s; rekey_fuzz: 100%; keyingtries: 2
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-co/wi-log:64:000 "ipsec-rsa-c": policy: RSASIG+ENCRYPT+AUTHENTICATE+COMPRESS+TUNNEL+UP; prio: 30,30; interface: lo:w;
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-co/wi-log:65:000 "ipsec-rsa-c": newest ISAKMP SA: #1; newest IPsec SA: #2;
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-co/wi-log:66:000 "ipsec-rsa-c": IKE algorithm newest: 3DES_CBC_192-MD5-MODP1536
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-co/wi-log:68:000 #2: "ipsec-rsa-c":8500 STATE_QUICK_I2 (sent QI2, IPsec SA established); EVENT_SA_REPLACE in ???s; newest IPSEC; eroute owner
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-co/wi-log:69:000 #2: "ipsec-rsa-c" ah.???@128.95.7.2 ah.???@128.95.7.1 esp.???@128.95.7.2 esp.???@128.95.7.1 comp.???@128.95.7.2 comp.???@128.95.7.1 tun.1002@128.95.7.2 tun.1001@128.95.7.1
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-co/wi-log:70:000 #1: "ipsec-rsa-c":8500 STATE_MAIN_I4 (ISAKMP SA established); EVENT_SA_REPLACE in ???s; newest ISAKMP; lastdpd=-1s(seq in:0 out:0)
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-twice/wi-log:1:whackwest --name ipsec-oppo-west --delete --rsa --pfs --host 128.95.7.1 --ikeport 8500 --nexthop 128.95.7.254 --updown silly --to --updown sally --host %opportunistic --ikeport 8500 --encrypt --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-twice/wi-log:3:whackeast --name ipsec-oppo-east --delete --rsa --pfs --host %opportunistic --ikeport 8500 --updown silly --to --updown sally --host 128.95.7.2 --ikeport 8500 --nexthop 128.95.7.254 --encrypt --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-twice/wi-log:22:004 "ipsec-oppo-west"[1] ...128.95.7.2 #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-twice/wi-log:23:002 "ipsec-oppo-west"[1] ...128.95.7.2 #2: initiating Quick Mode RSASIG+ENCRYPT+TUNNEL+PFS+OPPORTUNISTIC
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-twice/wi-log:27:002 "ipsec-oppo-west"[1] ...128.95.7.2 #3: initiating Quick Mode RSASIG+ENCRYPT+TUNNEL+PFS+OPPORTUNISTIC
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-twice/wi-log:36:000 algorithm IKE encrypt: id=5, name=OAKLEY_3DES_CBC, blocksize=8, keydeflen=192
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-twice/wi-log:37:000 algorithm IKE encrypt: id=7, name=OAKLEY_AES_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-twice/wi-log:38:000 algorithm IKE hash: id=1, name=OAKLEY_MD5, hashsize=16
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-twice/wi-log:39:000 algorithm IKE hash: id=2, name=OAKLEY_SHA1, hashsize=20
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-twice/wi-log:53:000 "ipsec-oppo-west": policy: RSASIG+ENCRYPT+TUNNEL+PFS+OPPORTUNISTIC+rKOD; prio: 32,0; interface: lo:w;
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-twice/wi-log:58:000 "ipsec-oppo-west"[1]: policy: RSASIG+ENCRYPT+TUNNEL+PFS+OPPORTUNISTIC+rKOD; prio: 32,0; interface: lo:w;
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-twice/wi-log:60:000 "ipsec-oppo-west"[1]: IKE algorithm newest: 3DES_CBC_192-MD5-MODP1536
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-twice/wi-log:74:000 algorithm IKE encrypt: id=5, name=OAKLEY_3DES_CBC, blocksize=8, keydeflen=192
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-twice/wi-log:75:000 algorithm IKE encrypt: id=7, name=OAKLEY_AES_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-twice/wi-log:76:000 algorithm IKE hash: id=1, name=OAKLEY_MD5, hashsize=16
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-twice/wi-log:77:000 algorithm IKE hash: id=2, name=OAKLEY_SHA1, hashsize=20
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-twice/wi-log:91:000 "ipsec-oppo-east": policy: RSASIG+ENCRYPT+TUNNEL+PFS+OPPORTUNISTIC+rKOD; prio: 32,0; interface: lo:e;
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-twice/wi-log:96:000 "ipsec-oppo-east"[1]: policy: RSASIG+ENCRYPT+TUNNEL+PFS+OPPORTUNISTIC+rKOD; prio: 32,0; interface: lo:e;
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-twice/wi-log:98:000 "ipsec-oppo-east"[1]: IKE algorithm newest: 3DES_CBC_192-MD5-MODP1536
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-twice/wi-log:102:000 "ipsec-oppo-east"[2]: policy: RSASIG+ENCRYPT+TUNNEL+PFS+OPPORTUNISTIC+rKOD; prio: 32,0; interface: lo:e;
/openswan-2.6.19/testing/pluto/log.ref/ipsec-psk-rw/wi-log:1:whackwest --name ipsec-psk-rw --delete --psk --host 128.95.7.1 --ikeport 8500 --client 128.95.7.8/30 --updown silly --to --updown sally --host 128.95.7.2 --ikeport 8500 --client 128.95.7.20/30 --encrypt --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/log.ref/ipsec-psk-rw/wi-log:3:whackeast --name ipsec-psk-rw --delete --psk --host %any --ikeport 8500 --client 128.95.7.8/30 --updown silly --to --updown sally --host 128.95.7.2 --ikeport 8500 --client 128.95.7.20/30 --nexthop %direct --encrypt --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/log.ref/ipsec-psk-rw/wi-log:21:004 "ipsec-psk-rw" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_PRESHARED_KEY cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/log.ref/ipsec-psk-rw/wi-log:22:002 "ipsec-psk-rw" #2: initiating Quick Mode PSK+ENCRYPT+TUNNEL+UP
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-time-neg-dontrekey/wi-log:1:whackwest --name ipsec-rsa --delete --rsa --host 128.95.7.2 --ikeport 8500 --client 128.95.7.20/30 --updown silly --to --updown sally --host 128.95.7.1 --ikeport 8500 --client 128.95.7.8/30 --authenticate --encrypt --pfs --rekeymargin 175 --ikelifetime 450 --ipseclifetime 400 --keyingtries 2
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-time-neg-dontrekey/wi-log:2:002 added connection description "ipsec-rsa"
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-time-neg-dontrekey/wi-log:3:whackeast --name ipsec-rsa --delete --rsa --host 128.95.7.2 --ikeport 8500 --client 128.95.7.20/30 --updown silly --to --updown sally --host 128.95.7.1 --ikeport 8500 --client 128.95.7.8/30 --authenticate --encrypt --pfs --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2 --rekeyfuzz 0 --dontrekey
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-time-neg-dontrekey/wi-log:4:002 added connection description "ipsec-rsa"
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-time-neg-dontrekey/wi-log:29:whackwest --name ipsec-rsa --initiate
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-time-neg-dontrekey/wi-log:30:002 "ipsec-rsa" #1: initiating Main Mode
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-time-neg-dontrekey/wi-log:31:104 "ipsec-rsa" #1: STATE_MAIN_I1: initiate
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-time-neg-dontrekey/wi-log:32:003 "ipsec-rsa" #1: received Vendor ID payload [Openswan (this version) VERSION
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-time-neg-dontrekey/wi-log:33:003 "ipsec-rsa" #1: received Vendor ID payload [Dead Peer Detection]
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-time-neg-dontrekey/wi-log:34:106 "ipsec-rsa" #1: STATE_MAIN_I2: sent MI2, expecting MR2
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-time-neg-dontrekey/wi-log:35:002 "ipsec-rsa" #1: I did not send a certificate because I do not have one.
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-time-neg-dontrekey/wi-log:36:108 "ipsec-rsa" #1: STATE_MAIN_I3: sent MI3, expecting MR3
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-time-neg-dontrekey/wi-log:37:004 "ipsec-rsa" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-time-neg-dontrekey/wi-log:38:002 "ipsec-rsa" #2: initiating Quick Mode RSASIG+ENCRYPT+AUTHENTICATE+TUNNEL+PFS+UP
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-time-neg-dontrekey/wi-log:39:117 "ipsec-rsa" #2: STATE_QUICK_I1: initiate
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-time-neg-dontrekey/wi-log:40:004 "ipsec-rsa" #2: STATE_QUICK_I2: sent QI2, IPsec SA established
/openswan-2.6.19/testing/pluto/log.ref/isakmp-dnsrsa/wi-log:1:whackwest --name isakmp-rsa --rsa --host 128.95.7.2 --ikeport 8500 --dnskeyondemand --updown silly --to --updown sally --dnskeyondemand --host 128.95.7.1 --ikeport 8500 --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/log.ref/isakmp-dnsrsa/wi-log:2:002 added connection description "isakmp-rsa"
/openswan-2.6.19/testing/pluto/log.ref/isakmp-dnsrsa/wi-log:3:whackeast --name isakmp-rsa --rsa --host 128.95.7.2 --ikeport 8500 --dnskeyondemand --updown silly --to --updown sally --dnskeyondemand --host 128.95.7.1 --ikeport 8500 --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/log.ref/isakmp-dnsrsa/wi-log:4:002 added connection description "isakmp-rsa"
/openswan-2.6.19/testing/pluto/log.ref/isakmp-dnsrsa/wi-log:13:whackwest --name isakmp-rsa --initiate
/openswan-2.6.19/testing/pluto/log.ref/isakmp-dnsrsa/wi-log:14:002 "isakmp-rsa" #1: initiating Main Mode
/openswan-2.6.19/testing/pluto/log.ref/isakmp-dnsrsa/wi-log:15:104 "isakmp-rsa" #1: STATE_MAIN_I1: initiate
/openswan-2.6.19/testing/pluto/log.ref/isakmp-dnsrsa/wi-log:16:003 "isakmp-rsa" #1: received Vendor ID payload [Openswan (this version) VERSION
/openswan-2.6.19/testing/pluto/log.ref/isakmp-dnsrsa/wi-log:17:003 "isakmp-rsa" #1: received Vendor ID payload [Dead Peer Detection]
/openswan-2.6.19/testing/pluto/log.ref/isakmp-dnsrsa/wi-log:18:106 "isakmp-rsa" #1: STATE_MAIN_I2: sent MI2, expecting MR2
/openswan-2.6.19/testing/pluto/log.ref/isakmp-dnsrsa/wi-log:19:002 "isakmp-rsa" #1: I did not send a certificate because I do not have one.
/openswan-2.6.19/testing/pluto/log.ref/isakmp-dnsrsa/wi-log:20:108 "isakmp-rsa" #1: STATE_MAIN_I3: sent MI3, expecting MR3
/openswan-2.6.19/testing/pluto/log.ref/isakmp-dnsrsa/wi-log:21:004 "isakmp-rsa" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-c/wi-log:1:whackwest --name ipsec-rsa-c --delete --rsa --host 128.95.7.2 --ikeport 8500 --client 128.95.7.20/30 --updown silly --to --updown sally --host 128.95.7.1 --ikeport 8500 --client 128.95.7.8/30 --authenticate --encrypt --compress --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-c/wi-log:2:002 added connection description "ipsec-rsa-c"
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-c/wi-log:3:whackeast --name ipsec-rsa-c --delete --rsa --host 128.95.7.2 --ikeport 8500 --client 128.95.7.20/30 --updown silly --to --updown sally --host 128.95.7.1 --ikeport 8500 --client 128.95.7.8/30 --authenticate --encrypt --compress --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-c/wi-log:4:002 added connection description "ipsec-rsa-c"
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-c/wi-log:29:whackwest --name ipsec-rsa-c --initiate
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-c/wi-log:30:002 "ipsec-rsa-c" #1: initiating Main Mode
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-c/wi-log:31:104 "ipsec-rsa-c" #1: STATE_MAIN_I1: initiate
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-c/wi-log:32:003 "ipsec-rsa-c" #1: received Vendor ID payload [Openswan (this version) VERSION
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-c/wi-log:33:003 "ipsec-rsa-c" #1: received Vendor ID payload [Dead Peer Detection]
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-c/wi-log:34:106 "ipsec-rsa-c" #1: STATE_MAIN_I2: sent MI2, expecting MR2
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-c/wi-log:35:002 "ipsec-rsa-c" #1: I did not send a certificate because I do not have one.
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-c/wi-log:36:108 "ipsec-rsa-c" #1: STATE_MAIN_I3: sent MI3, expecting MR3
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-c/wi-log:37:004 "ipsec-rsa-c" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-c/wi-log:38:002 "ipsec-rsa-c" #2: initiating Quick Mode RSASIG+ENCRYPT+AUTHENTICATE+COMPRESS+TUNNEL+UP
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-c/wi-log:39:117 "ipsec-rsa-c" #2: STATE_QUICK_I1: initiate
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-c/wi-log:40:004 "ipsec-rsa-c" #2: STATE_QUICK_I2: sent QI2, IPsec SA established
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-time-trunc-dontrekey/wi-log:1:whackwest --name ipsec-rsa --delete --rsa --host 128.95.7.2 --ikeport 8500 --client 128.95.7.20/30 --updown silly --to --updown sally --host 128.95.7.1 --ikeport 8500 --client 128.95.7.8/30 --authenticate --encrypt --pfs --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-time-trunc-dontrekey/wi-log:2:002 added connection description "ipsec-rsa"
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-time-trunc-dontrekey/wi-log:3:whackeast --name ipsec-rsa --delete --rsa --host 128.95.7.2 --ikeport 8500 --client 128.95.7.20/30 --updown silly --to --updown sally --host 128.95.7.1 --ikeport 8500 --client 128.95.7.8/30 --authenticate --encrypt --pfs --rekeymargin 175 --ikelifetime 450 --ipseclifetime 400 --keyingtries 2 --rekeyfuzz 0 --dontrekey
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-time-trunc-dontrekey/wi-log:4:002 added connection description "ipsec-rsa"
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-time-trunc-dontrekey/wi-log:29:whackwest --name ipsec-rsa --initiate
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-time-trunc-dontrekey/wi-log:30:002 "ipsec-rsa" #1: initiating Main Mode
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-time-trunc-dontrekey/wi-log:31:104 "ipsec-rsa" #1: STATE_MAIN_I1: initiate
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-time-trunc-dontrekey/wi-log:32:003 "ipsec-rsa" #1: received Vendor ID payload [Openswan (this version) VERSION
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-time-trunc-dontrekey/wi-log:33:003 "ipsec-rsa" #1: received Vendor ID payload [Dead Peer Detection]
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-time-trunc-dontrekey/wi-log:34:106 "ipsec-rsa" #1: STATE_MAIN_I2: sent MI2, expecting MR2
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-time-trunc-dontrekey/wi-log:35:002 "ipsec-rsa" #1: I did not send a certificate because I do not have one.
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-time-trunc-dontrekey/wi-log:36:108 "ipsec-rsa" #1: STATE_MAIN_I3: sent MI3, expecting MR3
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-time-trunc-dontrekey/wi-log:37:004 "ipsec-rsa" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-time-trunc-dontrekey/wi-log:38:002 "ipsec-rsa" #2: initiating Quick Mode RSASIG+ENCRYPT+AUTHENTICATE+TUNNEL+PFS+UP
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-time-trunc-dontrekey/wi-log:39:117 "ipsec-rsa" #2: STATE_QUICK_I1: initiate
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-time-trunc-dontrekey/wi-log:40:004 "ipsec-rsa" #2: STATE_QUICK_I2: sent QI2, IPsec SA established
/openswan-2.6.19/testing/pluto/log.ref/oe-noo/wi-log:1:whackwest --name oe --delete --rsa --pfs --host 128.95.7.2 --ikeport 8500 --nexthop 128.95.7.254 --updown silly --to --updown sally --host %opportunisticgroup --ikeport 8500 --encrypt --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/log.ref/isakmp-dnsrsa-dot/wi-log:1:whackwest --name isakmp-rsa --rsa --host 128.95.7.2 --ikeport 8500 --dnskeyondemand --updown silly --to --updown sally --dnskeyondemand --id=@west.example.com --host 128.95.7.1 --ikeport 8500 --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/log.ref/isakmp-dnsrsa-dot/wi-log:2:002 added connection description "isakmp-rsa"
/openswan-2.6.19/testing/pluto/log.ref/isakmp-dnsrsa-dot/wi-log:3:whackeast --name isakmp-rsa --rsa --host 128.95.7.2 --ikeport 8500 --dnskeyondemand --updown silly --to --updown sally --dnskeyondemand --id=@west.example.com.. --host 128.95.7.1 --ikeport 8500 --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/log.ref/isakmp-dnsrsa-dot/wi-log:4:002 added connection description "isakmp-rsa"
/openswan-2.6.19/testing/pluto/log.ref/isakmp-dnsrsa-dot/wi-log:13:whackwest --name isakmp-rsa --initiate
/openswan-2.6.19/testing/pluto/log.ref/isakmp-dnsrsa-dot/wi-log:14:002 "isakmp-rsa" #1: initiating Main Mode
/openswan-2.6.19/testing/pluto/log.ref/isakmp-dnsrsa-dot/wi-log:15:104 "isakmp-rsa" #1: STATE_MAIN_I1: initiate
/openswan-2.6.19/testing/pluto/log.ref/isakmp-dnsrsa-dot/wi-log:16:003 "isakmp-rsa" #1: received Vendor ID payload [Openswan (this version) VERSION
/openswan-2.6.19/testing/pluto/log.ref/isakmp-dnsrsa-dot/wi-log:17:003 "isakmp-rsa" #1: received Vendor ID payload [Dead Peer Detection]
/openswan-2.6.19/testing/pluto/log.ref/isakmp-dnsrsa-dot/wi-log:18:106 "isakmp-rsa" #1: STATE_MAIN_I2: sent MI2, expecting MR2
/openswan-2.6.19/testing/pluto/log.ref/isakmp-dnsrsa-dot/wi-log:19:002 "isakmp-rsa" #1: I did not send a certificate because I do not have one.
/openswan-2.6.19/testing/pluto/log.ref/isakmp-dnsrsa-dot/wi-log:20:108 "isakmp-rsa" #1: STATE_MAIN_I3: sent MI3, expecting MR3
/openswan-2.6.19/testing/pluto/log.ref/isakmp-dnsrsa-dot/wi-log:21:004 "isakmp-rsa" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/log.ref/regr-template-32-32/wi-log:1:whackwest --name ipsec-oppo-me --delete --rsa --pfs --host 128.95.7.1 --ikeport 8500 --nexthop 128.95.7.254 --updown silly --to --updown sally --host %opportunistic --ikeport 8500 --client 128.95.7.2/32 --encrypt --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/log.ref/regr-template-32-32/wi-log:3:whackeast --name ipsec-oppo-me --delete --rsa --pfs --host %opportunistic --ikeport 8500 --client 128.95.7.1/32 --updown silly --to --updown sally --host 128.95.7.2 --ikeport 8500 --nexthop 128.95.7.254 --encrypt --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/log.ref/regr-template-32-32/wi-log:21:000 algorithm IKE encrypt: id=5, name=OAKLEY_3DES_CBC, blocksize=8, keydeflen=192
/openswan-2.6.19/testing/pluto/log.ref/regr-template-32-32/wi-log:22:000 algorithm IKE encrypt: id=7, name=OAKLEY_AES_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/log.ref/regr-template-32-32/wi-log:23:000 algorithm IKE hash: id=1, name=OAKLEY_MD5, hashsize=16
/openswan-2.6.19/testing/pluto/log.ref/regr-template-32-32/wi-log:24:000 algorithm IKE hash: id=2, name=OAKLEY_SHA1, hashsize=20
/openswan-2.6.19/testing/pluto/log.ref/regr-template-32-32/wi-log:38:000 "ipsec-oppo-me": policy: RSASIG+ENCRYPT+TUNNEL+PFS+OPPORTUNISTIC+rKOD; prio: 32,32; interface: lo:w;
/openswan-2.6.19/testing/pluto/log.ref/regr-template-32-32/wi-log:48:000 algorithm IKE encrypt: id=5, name=OAKLEY_3DES_CBC, blocksize=8, keydeflen=192
/openswan-2.6.19/testing/pluto/log.ref/regr-template-32-32/wi-log:49:000 algorithm IKE encrypt: id=7, name=OAKLEY_AES_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/log.ref/regr-template-32-32/wi-log:50:000 algorithm IKE hash: id=1, name=OAKLEY_MD5, hashsize=16
/openswan-2.6.19/testing/pluto/log.ref/regr-template-32-32/wi-log:51:000 algorithm IKE hash: id=2, name=OAKLEY_SHA1, hashsize=20
/openswan-2.6.19/testing/pluto/log.ref/regr-template-32-32/wi-log:65:000 "ipsec-oppo-me": policy: RSASIG+ENCRYPT+TUNNEL+PFS+OPPORTUNISTIC+rKOD; prio: 32,32; interface: lo:e;
/openswan-2.6.19/testing/pluto/log.ref/regr-template-32-32/wi-log:77:004 "ipsec-oppo-me"[1] ...128.95.7.2 #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/log.ref/regr-template-32-32/wi-log:78:002 "ipsec-oppo-me"[1] ...128.95.7.2 #2: initiating Quick Mode RSASIG+ENCRYPT+TUNNEL+PFS+OPPORTUNISTIC
/openswan-2.6.19/testing/pluto/log.ref/regr-template-32-32/wi-log:87:000 algorithm IKE encrypt: id=5, name=OAKLEY_3DES_CBC, blocksize=8, keydeflen=192
/openswan-2.6.19/testing/pluto/log.ref/regr-template-32-32/wi-log:88:000 algorithm IKE encrypt: id=7, name=OAKLEY_AES_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/log.ref/regr-template-32-32/wi-log:89:000 algorithm IKE hash: id=1, name=OAKLEY_MD5, hashsize=16
/openswan-2.6.19/testing/pluto/log.ref/regr-template-32-32/wi-log:90:000 algorithm IKE hash: id=2, name=OAKLEY_SHA1, hashsize=20
/openswan-2.6.19/testing/pluto/log.ref/regr-template-32-32/wi-log:104:000 "ipsec-oppo-me": policy: RSASIG+ENCRYPT+TUNNEL+PFS+OPPORTUNISTIC+rKOD; prio: 32,32; interface: lo:w;
/openswan-2.6.19/testing/pluto/log.ref/regr-template-32-32/wi-log:109:000 "ipsec-oppo-me"[1]: policy: RSASIG+ENCRYPT+TUNNEL+PFS+OPPORTUNISTIC+rKOD; prio: 32,32; interface: lo:w;
/openswan-2.6.19/testing/pluto/log.ref/regr-template-32-32/wi-log:111:000 "ipsec-oppo-me"[1]: IKE algorithm newest: 3DES_CBC_192-MD5-MODP1536
/openswan-2.6.19/testing/pluto/log.ref/regr-template-32-32/wi-log:123:000 algorithm IKE encrypt: id=5, name=OAKLEY_3DES_CBC, blocksize=8, keydeflen=192
/openswan-2.6.19/testing/pluto/log.ref/regr-template-32-32/wi-log:124:000 algorithm IKE encrypt: id=7, name=OAKLEY_AES_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/log.ref/regr-template-32-32/wi-log:125:000 algorithm IKE hash: id=1, name=OAKLEY_MD5, hashsize=16
/openswan-2.6.19/testing/pluto/log.ref/regr-template-32-32/wi-log:126:000 algorithm IKE hash: id=2, name=OAKLEY_SHA1, hashsize=20
/openswan-2.6.19/testing/pluto/log.ref/regr-template-32-32/wi-log:140:000 "ipsec-oppo-me": policy: RSASIG+ENCRYPT+TUNNEL+PFS+OPPORTUNISTIC+rKOD; prio: 32,32; interface: lo:e;
/openswan-2.6.19/testing/pluto/log.ref/regr-template-32-32/wi-log:145:000 "ipsec-oppo-me"[1]: policy: RSASIG+ENCRYPT+TUNNEL+PFS+OPPORTUNISTIC+rKOD; prio: 32,32; interface: lo:e;
/openswan-2.6.19/testing/pluto/log.ref/regr-template-32-32/wi-log:147:000 "ipsec-oppo-me"[1]: IKE algorithm newest: 3DES_CBC_192-MD5-MODP1536
/openswan-2.6.19/testing/pluto/log.ref/regr-template-32-32/wi-log:151:000 "ipsec-oppo-me"[2]: policy: RSASIG+ENCRYPT+TUNNEL+PFS+OPPORTUNISTIC+rKOD; prio: 32,32; interface: lo:e;
/openswan-2.6.19/testing/pluto/log.ref/regr-template-32-32/wi-log:165:000 algorithm IKE encrypt: id=5, name=OAKLEY_3DES_CBC, blocksize=8, keydeflen=192
/openswan-2.6.19/testing/pluto/log.ref/regr-template-32-32/wi-log:166:000 algorithm IKE encrypt: id=7, name=OAKLEY_AES_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/log.ref/regr-template-32-32/wi-log:167:000 algorithm IKE hash: id=1, name=OAKLEY_MD5, hashsize=16
/openswan-2.6.19/testing/pluto/log.ref/regr-template-32-32/wi-log:168:000 algorithm IKE hash: id=2, name=OAKLEY_SHA1, hashsize=20
/openswan-2.6.19/testing/pluto/log.ref/regr-template-32-32/wi-log:182:000 "ipsec-oppo-me": policy: RSASIG+ENCRYPT+TUNNEL+PFS+OPPORTUNISTIC+rKOD; prio: 32,32; interface: lo:w;
/openswan-2.6.19/testing/pluto/log.ref/regr-template-32-32/wi-log:187:000 "ipsec-oppo-me"[1]: policy: RSASIG+ENCRYPT+TUNNEL+PFS+OPPORTUNISTIC+rKOD; prio: 32,32; interface: lo:w;
/openswan-2.6.19/testing/pluto/log.ref/regr-template-32-32/wi-log:189:000 "ipsec-oppo-me"[1]: IKE algorithm newest: 3DES_CBC_192-MD5-MODP1536
/openswan-2.6.19/testing/pluto/log.ref/regr-template-32-32/wi-log:201:000 algorithm IKE encrypt: id=5, name=OAKLEY_3DES_CBC, blocksize=8, keydeflen=192
/openswan-2.6.19/testing/pluto/log.ref/regr-template-32-32/wi-log:202:000 algorithm IKE encrypt: id=7, name=OAKLEY_AES_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/log.ref/regr-template-32-32/wi-log:203:000 algorithm IKE hash: id=1, name=OAKLEY_MD5, hashsize=16
/openswan-2.6.19/testing/pluto/log.ref/regr-template-32-32/wi-log:204:000 algorithm IKE hash: id=2, name=OAKLEY_SHA1, hashsize=20
/openswan-2.6.19/testing/pluto/log.ref/regr-template-32-32/wi-log:218:000 "ipsec-oppo-me": policy: RSASIG+ENCRYPT+TUNNEL+PFS+OPPORTUNISTIC+rKOD; prio: 32,32; interface: lo:w;
/openswan-2.6.19/testing/pluto/log.ref/regr-template-32-32/wi-log:228:000 algorithm IKE encrypt: id=5, name=OAKLEY_3DES_CBC, blocksize=8, keydeflen=192
/openswan-2.6.19/testing/pluto/log.ref/regr-template-32-32/wi-log:229:000 algorithm IKE encrypt: id=7, name=OAKLEY_AES_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/log.ref/regr-template-32-32/wi-log:230:000 algorithm IKE hash: id=1, name=OAKLEY_MD5, hashsize=16
/openswan-2.6.19/testing/pluto/log.ref/regr-template-32-32/wi-log:231:000 algorithm IKE hash: id=2, name=OAKLEY_SHA1, hashsize=20
/openswan-2.6.19/testing/pluto/log.ref/regr-template-32-32/wi-log:245:000 "ipsec-oppo-me": policy: RSASIG+ENCRYPT+TUNNEL+PFS+OPPORTUNISTIC+rKOD; prio: 32,32; interface: lo:e;
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-group/wi-log:1:whackwest --name opportunity --delete --rsa --pfs --host 128.95.7.1 --ikeport 8500 --nexthop 128.95.7.254 --updown silly --to --updown sally --host %opportunisticgroup --ikeport 8500 --encrypt --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-group/wi-log:3:whackwest --name opportunity-mine --delete --rsa --pfs --host 128.95.7.1 --ikeport 8500 --client 128.95.7.8/30 --nexthop 128.95.7.254 --updown silly --to --updown sally --host %opportunisticgroup --ikeport 8500 --encrypt --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-group/wi-log:5:whackeast --name opportunity --delete --rsa --pfs --host %opportunisticgroup --ikeport 8500 --updown silly --to --updown sally --host 128.95.7.2 --ikeport 8500 --nexthop 128.95.7.254 --encrypt --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-group/wi-log:7:whackeast --name opportunity-mine --delete --rsa --pfs --host %opportunisticgroup --ikeport 8500 --updown silly --to --updown sally --host 128.95.7.2 --ikeport 8500 --client 128.95.7.20/30 --nexthop 128.95.7.254 --encrypt --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-group/wi-log:31:000 algorithm IKE encrypt: id=5, name=OAKLEY_3DES_CBC, blocksize=8, keydeflen=192
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-group/wi-log:32:000 algorithm IKE encrypt: id=7, name=OAKLEY_AES_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-group/wi-log:33:000 algorithm IKE hash: id=1, name=OAKLEY_MD5, hashsize=16
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-group/wi-log:34:000 algorithm IKE hash: id=2, name=OAKLEY_SHA1, hashsize=20
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-group/wi-log:48:000 "opportunity": policy: RSASIG+ENCRYPT+TUNNEL+PFS+OPPORTUNISTIC+GROUP+GROUTED+rKOD; prio: 32,0; interface: lo:w;
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-group/wi-log:53:000 "opportunity#127.0.0.0/8": policy: RSASIG+ENCRYPT+TUNNEL+PFS+OPPORTUNISTIC+rKOD; prio: 32,0; interface: lo:w;
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-group/wi-log:58:000 "opportunity-mine": policy: RSASIG+ENCRYPT+TUNNEL+PFS+OPPORTUNISTIC+GROUP+GROUTED+rKOD; prio: 30,0; interface: lo:w;
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-group/wi-log:63:000 "opportunity-mine#127.0.0.0/8": policy: RSASIG+ENCRYPT+TUNNEL+PFS+OPPORTUNISTIC+rKOD; prio: 30,0; interface: lo:w;
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-group/wi-log:73:000 algorithm IKE encrypt: id=5, name=OAKLEY_3DES_CBC, blocksize=8, keydeflen=192
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-group/wi-log:74:000 algorithm IKE encrypt: id=7, name=OAKLEY_AES_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-group/wi-log:75:000 algorithm IKE hash: id=1, name=OAKLEY_MD5, hashsize=16
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-group/wi-log:76:000 algorithm IKE hash: id=2, name=OAKLEY_SHA1, hashsize=20
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-group/wi-log:90:000 "opportunity": policy: RSASIG+ENCRYPT+TUNNEL+PFS+OPPORTUNISTIC+GROUP+GROUTED+rKOD; prio: 32,0; interface: lo:e;
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-group/wi-log:95:000 "opportunity#127.0.0.0/8": policy: RSASIG+ENCRYPT+TUNNEL+PFS+OPPORTUNISTIC+rKOD; prio: 32,0; interface: lo:e;
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-group/wi-log:100:000 "opportunity-mine": policy: RSASIG+ENCRYPT+TUNNEL+PFS+OPPORTUNISTIC+GROUP+GROUTED+rKOD; prio: 30,0; interface: lo:e;
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-group/wi-log:105:000 "opportunity-mine#127.0.0.0/8": policy: RSASIG+ENCRYPT+TUNNEL+PFS+OPPORTUNISTIC+rKOD; prio: 30,0; interface: lo:e;
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-group/wi-log:117:004 "opportunity#127.0.0.0/8"[1] ...128.95.7.2 #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-group/wi-log:118:002 "opportunity#127.0.0.0/8"[1] ...128.95.7.2 #2: initiating Quick Mode RSASIG+ENCRYPT+TUNNEL+PFS+OPPORTUNISTIC
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-group/wi-log:122:002 "opportunity#127.0.0.0/8"[2] ...128.95.7.2===128.95.7.21/32 #3: initiating Quick Mode RSASIG+ENCRYPT+TUNNEL+PFS+OPPORTUNISTIC
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-group/wi-log:126:002 "opportunity-mine#127.0.0.0/8"[1] 128.95.7.11/32=== ...128.95.7.2 #4: initiating Quick Mode RSASIG+ENCRYPT+TUNNEL+PFS+OPPORTUNISTIC
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-group/wi-log:130:002 "opportunity-mine#127.0.0.0/8"[2] 128.95.7.10/32=== ...128.95.7.2===128.95.7.22/32 #5: initiating Quick Mode RSASIG+ENCRYPT+TUNNEL+PFS+OPPORTUNISTIC
/openswan-2.6.19/testing/pluto/log.ref/ipsec-dnsrsa-rw/wi-log:1:whackwest --name ipsec-rsa-rw --delete --rsa --host 128.95.7.1 --ikeport 8500 --client 128.95.7.8/30 --dnskeyondemand --updown silly --to --updown sally --dnskeyondemand --host 128.95.7.2 --ikeport 8500 --client 128.95.7.20/30 --encrypt --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/log.ref/ipsec-dnsrsa-rw/wi-log:2:002 added connection description "ipsec-rsa-rw"
/openswan-2.6.19/testing/pluto/log.ref/ipsec-dnsrsa-rw/wi-log:3:whackeast --name ipsec-rsa-rw --delete --rsa --host %any --ikeport 8500 --client 128.95.7.8/30 --dnskeyondemand --updown silly --to --updown sally --dnskeyondemand --host 128.95.7.2 --ikeport 8500 --client 128.95.7.20/30 --nexthop %direct --encrypt --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/log.ref/ipsec-dnsrsa-rw/wi-log:4:002 added connection description "ipsec-rsa-rw"
/openswan-2.6.19/testing/pluto/log.ref/ipsec-dnsrsa-rw/wi-log:13:whackwest --name ipsec-rsa-rw --initiate
/openswan-2.6.19/testing/pluto/log.ref/ipsec-dnsrsa-rw/wi-log:14:002 "ipsec-rsa-rw" #1: initiating Main Mode
/openswan-2.6.19/testing/pluto/log.ref/ipsec-dnsrsa-rw/wi-log:15:104 "ipsec-rsa-rw" #1: STATE_MAIN_I1: initiate
/openswan-2.6.19/testing/pluto/log.ref/ipsec-dnsrsa-rw/wi-log:16:003 "ipsec-rsa-rw" #1: received Vendor ID payload [Openswan (this version) VERSION
/openswan-2.6.19/testing/pluto/log.ref/ipsec-dnsrsa-rw/wi-log:17:003 "ipsec-rsa-rw" #1: received Vendor ID payload [Dead Peer Detection]
/openswan-2.6.19/testing/pluto/log.ref/ipsec-dnsrsa-rw/wi-log:18:106 "ipsec-rsa-rw" #1: STATE_MAIN_I2: sent MI2, expecting MR2
/openswan-2.6.19/testing/pluto/log.ref/ipsec-dnsrsa-rw/wi-log:19:002 "ipsec-rsa-rw" #1: I did not send a certificate because I do not have one.
/openswan-2.6.19/testing/pluto/log.ref/ipsec-dnsrsa-rw/wi-log:20:108 "ipsec-rsa-rw" #1: STATE_MAIN_I3: sent MI3, expecting MR3
/openswan-2.6.19/testing/pluto/log.ref/ipsec-dnsrsa-rw/wi-log:21:004 "ipsec-rsa-rw" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/log.ref/ipsec-dnsrsa-rw/wi-log:22:002 "ipsec-rsa-rw" #2: initiating Quick Mode RSASIG+ENCRYPT+TUNNEL+UP
/openswan-2.6.19/testing/pluto/log.ref/ipsec-dnsrsa-rw/wi-log:23:117 "ipsec-rsa-rw" #2: STATE_QUICK_I1: initiate
/openswan-2.6.19/testing/pluto/log.ref/ipsec-dnsrsa-rw/wi-log:24:004 "ipsec-rsa-rw" #2: STATE_QUICK_I2: sent QI2, IPsec SA established
/openswan-2.6.19/testing/pluto/log.ref/ipsec-dnsrsa/wi-log:1:whackwest --name ipsec-rsa --delete --rsa --host 128.95.7.2 --ikeport 8500 --client 128.95.7.20/30 --dnskeyondemand --updown silly --to --updown sally --dnskeyondemand --host 128.95.7.1 --ikeport 8500 --client 128.95.7.8/30 --authenticate --encrypt --pfs --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/log.ref/ipsec-dnsrsa/wi-log:2:002 added connection description "ipsec-rsa"
/openswan-2.6.19/testing/pluto/log.ref/ipsec-dnsrsa/wi-log:3:whackeast --name ipsec-rsa --delete --rsa --host 128.95.7.2 --ikeport 8500 --client 128.95.7.20/30 --dnskeyondemand --updown silly --to --updown sally --dnskeyondemand --host 128.95.7.1 --ikeport 8500 --client 128.95.7.8/30 --authenticate --encrypt --pfs --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/log.ref/ipsec-dnsrsa/wi-log:4:002 added connection description "ipsec-rsa"
/openswan-2.6.19/testing/pluto/log.ref/ipsec-dnsrsa/wi-log:13:whackwest --name ipsec-rsa --initiate
/openswan-2.6.19/testing/pluto/log.ref/ipsec-dnsrsa/wi-log:14:002 "ipsec-rsa" #1: initiating Main Mode
/openswan-2.6.19/testing/pluto/log.ref/ipsec-dnsrsa/wi-log:15:104 "ipsec-rsa" #1: STATE_MAIN_I1: initiate
/openswan-2.6.19/testing/pluto/log.ref/ipsec-dnsrsa/wi-log:16:003 "ipsec-rsa" #1: received Vendor ID payload [Openswan (this version) VERSION
/openswan-2.6.19/testing/pluto/log.ref/ipsec-dnsrsa/wi-log:17:003 "ipsec-rsa" #1: received Vendor ID payload [Dead Peer Detection]
/openswan-2.6.19/testing/pluto/log.ref/ipsec-dnsrsa/wi-log:18:106 "ipsec-rsa" #1: STATE_MAIN_I2: sent MI2, expecting MR2
/openswan-2.6.19/testing/pluto/log.ref/ipsec-dnsrsa/wi-log:19:002 "ipsec-rsa" #1: I did not send a certificate because I do not have one.
/openswan-2.6.19/testing/pluto/log.ref/ipsec-dnsrsa/wi-log:20:108 "ipsec-rsa" #1: STATE_MAIN_I3: sent MI3, expecting MR3
/openswan-2.6.19/testing/pluto/log.ref/ipsec-dnsrsa/wi-log:21:004 "ipsec-rsa" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/log.ref/ipsec-dnsrsa/wi-log:22:002 "ipsec-rsa" #2: initiating Quick Mode RSASIG+ENCRYPT+AUTHENTICATE+TUNNEL+PFS+UP
/openswan-2.6.19/testing/pluto/log.ref/ipsec-dnsrsa/wi-log:23:117 "ipsec-rsa" #2: STATE_QUICK_I1: initiate
/openswan-2.6.19/testing/pluto/log.ref/ipsec-dnsrsa/wi-log:24:004 "ipsec-rsa" #2: STATE_QUICK_I2: sent QI2, IPsec SA established
/openswan-2.6.19/testing/pluto/log.ref/isakmp-rsa-case/wi-log:1:whackwest --name isakmp-rsa --rsa --host 128.95.7.2 --ikeport 8500 --updown silly --to --updown sally --id=@west.example.com --host 128.95.7.1 --ikeport 8500 --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/log.ref/isakmp-rsa-case/wi-log:2:002 added connection description "isakmp-rsa"
/openswan-2.6.19/testing/pluto/log.ref/isakmp-rsa-case/wi-log:3:whackeast --name isakmp-rsa --rsa --host 128.95.7.2 --ikeport 8500 --updown silly --to --updown sally --id=@WEST.example.com --host 128.95.7.1 --ikeport 8500 --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/log.ref/isakmp-rsa-case/wi-log:4:002 added connection description "isakmp-rsa"
/openswan-2.6.19/testing/pluto/log.ref/isakmp-rsa-case/wi-log:29:whackwest --name isakmp-rsa --initiate
/openswan-2.6.19/testing/pluto/log.ref/isakmp-rsa-case/wi-log:30:002 "isakmp-rsa" #1: initiating Main Mode
/openswan-2.6.19/testing/pluto/log.ref/isakmp-rsa-case/wi-log:31:104 "isakmp-rsa" #1: STATE_MAIN_I1: initiate
/openswan-2.6.19/testing/pluto/log.ref/isakmp-rsa-case/wi-log:32:003 "isakmp-rsa" #1: received Vendor ID payload [Openswan (this version) VERSION
/openswan-2.6.19/testing/pluto/log.ref/isakmp-rsa-case/wi-log:33:003 "isakmp-rsa" #1: received Vendor ID payload [Dead Peer Detection]
/openswan-2.6.19/testing/pluto/log.ref/isakmp-rsa-case/wi-log:34:106 "isakmp-rsa" #1: STATE_MAIN_I2: sent MI2, expecting MR2
/openswan-2.6.19/testing/pluto/log.ref/isakmp-rsa-case/wi-log:35:002 "isakmp-rsa" #1: I did not send a certificate because I do not have one.
/openswan-2.6.19/testing/pluto/log.ref/isakmp-rsa-case/wi-log:36:108 "isakmp-rsa" #1: STATE_MAIN_I3: sent MI3, expecting MR3
/openswan-2.6.19/testing/pluto/log.ref/isakmp-rsa-case/wi-log:37:004 "isakmp-rsa" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/log.ref/isakmp-rsa-dot/wi-log:1:whackwest --name isakmp-rsa --rsa --host 128.95.7.2 --ikeport 8500 --updown silly --to --updown sally --id=@west.example.com --host 128.95.7.1 --ikeport 8500 --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/log.ref/isakmp-rsa-dot/wi-log:2:002 added connection description "isakmp-rsa"
/openswan-2.6.19/testing/pluto/log.ref/isakmp-rsa-dot/wi-log:3:whackeast --name isakmp-rsa --rsa --host 128.95.7.2 --ikeport 8500 --updown silly --to --updown sally --id=@west.example.com.. --host 128.95.7.1 --ikeport 8500 --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/log.ref/isakmp-rsa-dot/wi-log:4:002 added connection description "isakmp-rsa"
/openswan-2.6.19/testing/pluto/log.ref/isakmp-rsa-dot/wi-log:29:whackwest --name isakmp-rsa --initiate
/openswan-2.6.19/testing/pluto/log.ref/isakmp-rsa-dot/wi-log:30:002 "isakmp-rsa" #1: initiating Main Mode
/openswan-2.6.19/testing/pluto/log.ref/isakmp-rsa-dot/wi-log:31:104 "isakmp-rsa" #1: STATE_MAIN_I1: initiate
/openswan-2.6.19/testing/pluto/log.ref/isakmp-rsa-dot/wi-log:32:003 "isakmp-rsa" #1: received Vendor ID payload [Openswan (this version) VERSION
/openswan-2.6.19/testing/pluto/log.ref/isakmp-rsa-dot/wi-log:33:003 "isakmp-rsa" #1: received Vendor ID payload [Dead Peer Detection]
/openswan-2.6.19/testing/pluto/log.ref/isakmp-rsa-dot/wi-log:34:106 "isakmp-rsa" #1: STATE_MAIN_I2: sent MI2, expecting MR2
/openswan-2.6.19/testing/pluto/log.ref/isakmp-rsa-dot/wi-log:35:002 "isakmp-rsa" #1: I did not send a certificate because I do not have one.
/openswan-2.6.19/testing/pluto/log.ref/isakmp-rsa-dot/wi-log:36:108 "isakmp-rsa" #1: STATE_MAIN_I3: sent MI3, expecting MR3
/openswan-2.6.19/testing/pluto/log.ref/isakmp-rsa-dot/wi-log:37:004 "isakmp-rsa" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/log.ref/isakmp-rsa-myid/wi-log:1:whackwest --name isakmp-rsa --rsa --host 128.95.7.2 --ikeport 8500 --updown silly --to --updown sally --id=@west.example.com --host 128.95.7.1 --ikeport 8500 --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/log.ref/isakmp-rsa-myid/wi-log:2:002 added connection description "isakmp-rsa"
/openswan-2.6.19/testing/pluto/log.ref/isakmp-rsa-myid/wi-log:3:whackeast --name isakmp-rsa --rsa --host 128.95.7.2 --ikeport 8500 --updown silly --to --updown sally --id=%myid --host 128.95.7.1 --ikeport 8500 --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/log.ref/isakmp-rsa-myid/wi-log:4:002 added connection description "isakmp-rsa"
/openswan-2.6.19/testing/pluto/log.ref/isakmp-rsa-myid/wi-log:35:000 algorithm IKE encrypt: id=5, name=OAKLEY_3DES_CBC, blocksize=8, keydeflen=192
/openswan-2.6.19/testing/pluto/log.ref/isakmp-rsa-myid/wi-log:36:000 algorithm IKE encrypt: id=7, name=OAKLEY_AES_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/log.ref/isakmp-rsa-myid/wi-log:37:000 algorithm IKE hash: id=1, name=OAKLEY_MD5, hashsize=16
/openswan-2.6.19/testing/pluto/log.ref/isakmp-rsa-myid/wi-log:38:000 algorithm IKE hash: id=2, name=OAKLEY_SHA1, hashsize=20
/openswan-2.6.19/testing/pluto/log.ref/isakmp-rsa-myid/wi-log:49:000 "isakmp-rsa": 128.95.7.2:8500[S?C]...128.95.7.1:8500[%myid,S?C]; unrouted; eroute owner: #0
/openswan-2.6.19/testing/pluto/log.ref/isakmp-rsa-myid/wi-log:50:000 "isakmp-rsa": srcip=unset; dstip=unset; srcup=silly; dstup=sally;
/openswan-2.6.19/testing/pluto/log.ref/isakmp-rsa-myid/wi-log:51:000 "isakmp-rsa": ike_life: 900s; ipsec_life: 800s; rekey_margin: 350s; rekey_fuzz: 100%; keyingtries: 2
/openswan-2.6.19/testing/pluto/log.ref/isakmp-rsa-myid/wi-log:52:000 "isakmp-rsa": policy: RSASIG; prio: 32,32; interface: lo:e;
/openswan-2.6.19/testing/pluto/log.ref/isakmp-rsa-myid/wi-log:53:000 "isakmp-rsa": newest ISAKMP SA: #0; newest IPsec SA: #0;
/openswan-2.6.19/testing/pluto/log.ref/isakmp-rsa-myid/wi-log:63:000 algorithm IKE encrypt: id=5, name=OAKLEY_3DES_CBC, blocksize=8, keydeflen=192
/openswan-2.6.19/testing/pluto/log.ref/isakmp-rsa-myid/wi-log:64:000 algorithm IKE encrypt: id=7, name=OAKLEY_AES_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/log.ref/isakmp-rsa-myid/wi-log:65:000 algorithm IKE hash: id=1, name=OAKLEY_MD5, hashsize=16
/openswan-2.6.19/testing/pluto/log.ref/isakmp-rsa-myid/wi-log:66:000 algorithm IKE hash: id=2, name=OAKLEY_SHA1, hashsize=20
/openswan-2.6.19/testing/pluto/log.ref/isakmp-rsa-myid/wi-log:77:000 "isakmp-rsa": 128.95.7.2:8500[S?C]...128.95.7.1:8500[%myid,S?C]; unrouted; eroute owner: #0
/openswan-2.6.19/testing/pluto/log.ref/isakmp-rsa-myid/wi-log:78:000 "isakmp-rsa": srcip=unset; dstip=unset; srcup=silly; dstup=sally;
/openswan-2.6.19/testing/pluto/log.ref/isakmp-rsa-myid/wi-log:79:000 "isakmp-rsa": ike_life: 900s; ipsec_life: 800s; rekey_margin: 350s; rekey_fuzz: 100%; keyingtries: 2
/openswan-2.6.19/testing/pluto/log.ref/isakmp-rsa-myid/wi-log:80:000 "isakmp-rsa": policy: RSASIG; prio: 32,32; interface: lo:e;
/openswan-2.6.19/testing/pluto/log.ref/isakmp-rsa-myid/wi-log:81:000 "isakmp-rsa": newest ISAKMP SA: #0; newest IPsec SA: #0;
/openswan-2.6.19/testing/pluto/log.ref/isakmp-rsa-myid/wi-log:84:whackwest --name isakmp-rsa --initiate
/openswan-2.6.19/testing/pluto/log.ref/isakmp-rsa-myid/wi-log:85:002 "isakmp-rsa" #1: initiating Main Mode
/openswan-2.6.19/testing/pluto/log.ref/isakmp-rsa-myid/wi-log:86:104 "isakmp-rsa" #1: STATE_MAIN_I1: initiate
/openswan-2.6.19/testing/pluto/log.ref/isakmp-rsa-myid/wi-log:87:003 "isakmp-rsa" #1: received Vendor ID payload [Openswan (this version) VERSION
/openswan-2.6.19/testing/pluto/log.ref/isakmp-rsa-myid/wi-log:88:003 "isakmp-rsa" #1: received Vendor ID payload [Dead Peer Detection]
/openswan-2.6.19/testing/pluto/log.ref/isakmp-rsa-myid/wi-log:89:106 "isakmp-rsa" #1: STATE_MAIN_I2: sent MI2, expecting MR2
/openswan-2.6.19/testing/pluto/log.ref/isakmp-rsa-myid/wi-log:90:002 "isakmp-rsa" #1: I did not send a certificate because I do not have one.
/openswan-2.6.19/testing/pluto/log.ref/isakmp-rsa-myid/wi-log:91:108 "isakmp-rsa" #1: STATE_MAIN_I3: sent MI3, expecting MR3
/openswan-2.6.19/testing/pluto/log.ref/isakmp-rsa-myid/wi-log:92:004 "isakmp-rsa" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-race/wi-log:1:whackwest --name ipsec-oppo-west --delete --rsa --pfs --host 128.95.7.1 --ikeport 8500 --nexthop %direct --updown silly --to --updown sally --host %opportunistic --ikeport 8500 --encrypt --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-race/wi-log:3:whackeast --name ipsec-oppo-east --delete --rsa --pfs --host %opportunistic --ikeport 8500 --updown silly --to --updown sally --host 128.95.7.2 --ikeport 8500 --nexthop %direct --encrypt --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-race/wi-log:23:002 "ipsec-oppo-east"[1] ...128.95.7.1 #2: initiating Quick Mode RSASIG+ENCRYPT+TUNNEL+PFS+OPPORTUNISTIC
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-race/wi-log:27:002 "ipsec-oppo-west"[2] ...128.95.7.2 #3: initiating Quick Mode RSASIG+ENCRYPT+TUNNEL+PFS+OPPORTUNISTIC
/openswan-2.6.19/testing/pluto/log.ref/oe/wi-log:1:whackwest --name oe --delete --rsa --pfs --host 128.95.7.1 --ikeport 8500 --nexthop 128.95.7.254 --updown silly --to --updown sally --host %opportunisticgroup --ikeport 8500 --encrypt --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/log.ref/oe/wi-log:3:whackeast --name oe --delete --rsa --pfs --host 128.95.7.2 --ikeport 8500 --nexthop 128.95.7.254 --updown silly --to --updown sally --host %opportunisticgroup --ikeport 8500 --encrypt --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/log.ref/oe/wi-log:22:000 algorithm IKE encrypt: id=5, name=OAKLEY_3DES_CBC, blocksize=8, keydeflen=192
/openswan-2.6.19/testing/pluto/log.ref/oe/wi-log:23:000 algorithm IKE encrypt: id=7, name=OAKLEY_AES_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/log.ref/oe/wi-log:24:000 algorithm IKE hash: id=1, name=OAKLEY_MD5, hashsize=16
/openswan-2.6.19/testing/pluto/log.ref/oe/wi-log:25:000 algorithm IKE hash: id=2, name=OAKLEY_SHA1, hashsize=20
/openswan-2.6.19/testing/pluto/log.ref/oe/wi-log:39:000 "oe": policy: RSASIG+ENCRYPT+TUNNEL+PFS+OPPORTUNISTIC+GROUP+GROUTED+rKOD; prio: 32,0; interface: lo:w;
/openswan-2.6.19/testing/pluto/log.ref/oe/wi-log:44:000 "oe#128.0.0.0/15": policy: RSASIG+ENCRYPT+TUNNEL+PFS+OPPORTUNISTIC+rKOD; prio: 32,0; interface: lo:w;
/openswan-2.6.19/testing/pluto/log.ref/oe/wi-log:54:000 algorithm IKE encrypt: id=5, name=OAKLEY_3DES_CBC, blocksize=8, keydeflen=192
/openswan-2.6.19/testing/pluto/log.ref/oe/wi-log:55:000 algorithm IKE encrypt: id=7, name=OAKLEY_AES_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/log.ref/oe/wi-log:56:000 algorithm IKE hash: id=1, name=OAKLEY_MD5, hashsize=16
/openswan-2.6.19/testing/pluto/log.ref/oe/wi-log:57:000 algorithm IKE hash: id=2, name=OAKLEY_SHA1, hashsize=20
/openswan-2.6.19/testing/pluto/log.ref/oe/wi-log:71:000 "oe": policy: RSASIG+ENCRYPT+TUNNEL+PFS+OPPORTUNISTIC+GROUP+GROUTED+rKOD; prio: 32,0; interface: lo:e;
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-time-neg/wi-log:1:whackwest --name ipsec-rsa --delete --rsa --host 128.95.7.2 --ikeport 8500 --client 128.95.7.20/30 --updown silly --to --updown sally --host 128.95.7.1 --ikeport 8500 --client 128.95.7.8/30 --authenticate --encrypt --pfs --rekeymargin 175 --ikelifetime 450 --ipseclifetime 400 --keyingtries 2
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-time-neg/wi-log:2:002 added connection description "ipsec-rsa"
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-time-neg/wi-log:3:whackeast --name ipsec-rsa --delete --rsa --host 128.95.7.2 --ikeport 8500 --client 128.95.7.20/30 --updown silly --to --updown sally --host 128.95.7.1 --ikeport 8500 --client 128.95.7.8/30 --authenticate --encrypt --pfs --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2 --rekeyfuzz 0
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-time-neg/wi-log:4:002 added connection description "ipsec-rsa"
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-time-neg/wi-log:29:whackwest --name ipsec-rsa --initiate
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-time-neg/wi-log:30:002 "ipsec-rsa" #1: initiating Main Mode
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-time-neg/wi-log:31:104 "ipsec-rsa" #1: STATE_MAIN_I1: initiate
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-time-neg/wi-log:32:003 "ipsec-rsa" #1: received Vendor ID payload [Openswan (this version) VERSION
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-time-neg/wi-log:33:003 "ipsec-rsa" #1: received Vendor ID payload [Dead Peer Detection]
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-time-neg/wi-log:34:106 "ipsec-rsa" #1: STATE_MAIN_I2: sent MI2, expecting MR2
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-time-neg/wi-log:35:002 "ipsec-rsa" #1: I did not send a certificate because I do not have one.
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-time-neg/wi-log:36:108 "ipsec-rsa" #1: STATE_MAIN_I3: sent MI3, expecting MR3
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-time-neg/wi-log:37:004 "ipsec-rsa" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-time-neg/wi-log:38:002 "ipsec-rsa" #2: initiating Quick Mode RSASIG+ENCRYPT+AUTHENTICATE+TUNNEL+PFS+UP
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-time-neg/wi-log:39:117 "ipsec-rsa" #2: STATE_QUICK_I1: initiate
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-time-neg/wi-log:40:004 "ipsec-rsa" #2: STATE_QUICK_I2: sent QI2, IPsec SA established
/openswan-2.6.19/testing/pluto/log.ref/regr-oppo-narrow/wi-log:1:whackwest --name ipsec-oppo-halfbroad --delete --rsa --pfs --host 128.95.7.1 --ikeport 8500 --nexthop 128.95.7.254 --updown silly --to --updown sally --host %opportunistic --ikeport 8500 --client 128.95.7.20/31 --encrypt --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/log.ref/regr-oppo-narrow/wi-log:3:whackwest --name ipsec-oppo --delete --rsa --pfs --host 128.95.7.1 --ikeport 8500 --nexthop 128.95.7.254 --updown silly --to --updown sally --host %opportunistic --ikeport 8500 --client 128.95.7.21/32 --encrypt --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/log.ref/regr-oppo-narrow/wi-log:5:whackwest --name ipsec-oppo-broad --delete --rsa --pfs --host 128.95.7.1 --ikeport 8500 --nexthop 128.95.7.254 --updown silly --to --updown sally --host %opportunistic --ikeport 8500 --client 128.95.7.20/30 --encrypt --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/log.ref/regr-oppo-narrow/wi-log:7:whackeast --name ipsec-oppo-broad --delete --rsa --pfs --host %opportunistic --ikeport 8500 --client 128.95.7.1/32 --updown silly --to --updown sally --host 128.95.7.2 --ikeport 8500 --client 128.95.7.20/30 --nexthop 128.95.7.254 --encrypt --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/log.ref/regr-oppo-narrow/wi-log:9:whackeast --name ipsec-oppo --delete --rsa --pfs --host %opportunistic --ikeport 8500 --client 128.95.7.1/32 --updown silly --to --updown sally --host 128.95.7.2 --ikeport 8500 --client 128.95.7.21/32 --nexthop 128.95.7.254 --encrypt --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/log.ref/regr-oppo-narrow/wi-log:11:whackeast --name ipsec-oppo-halfbroad --delete --rsa --pfs --host %opportunistic --ikeport 8500 --client 128.95.7.1/32 --updown silly --to --updown sally --host 128.95.7.2 --ikeport 8500 --client 128.95.7.20/31 --nexthop 128.95.7.254 --encrypt --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/log.ref/regr-oppo-narrow/wi-log:33:000 algorithm IKE encrypt: id=5, name=OAKLEY_3DES_CBC, blocksize=8, keydeflen=192
/openswan-2.6.19/testing/pluto/log.ref/regr-oppo-narrow/wi-log:34:000 algorithm IKE encrypt: id=7, name=OAKLEY_AES_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/log.ref/regr-oppo-narrow/wi-log:35:000 algorithm IKE hash: id=1, name=OAKLEY_MD5, hashsize=16
/openswan-2.6.19/testing/pluto/log.ref/regr-oppo-narrow/wi-log:36:000 algorithm IKE hash: id=2, name=OAKLEY_SHA1, hashsize=20
/openswan-2.6.19/testing/pluto/log.ref/regr-oppo-narrow/wi-log:50:000 "ipsec-oppo": policy: RSASIG+ENCRYPT+TUNNEL+PFS+OPPORTUNISTIC+rKOD; prio: 32,32; interface: lo:w;
/openswan-2.6.19/testing/pluto/log.ref/regr-oppo-narrow/wi-log:55:000 "ipsec-oppo-broad": policy: RSASIG+ENCRYPT+TUNNEL+PFS+OPPORTUNISTIC+rKOD; prio: 32,30; interface: lo:w;
/openswan-2.6.19/testing/pluto/log.ref/regr-oppo-narrow/wi-log:60:000 "ipsec-oppo-halfbroad": policy: RSASIG+ENCRYPT+TUNNEL+PFS+OPPORTUNISTIC+rKOD; prio: 32,31; interface: lo:w;
/openswan-2.6.19/testing/pluto/log.ref/regr-oppo-narrow/wi-log:70:000 algorithm IKE encrypt: id=5, name=OAKLEY_3DES_CBC, blocksize=8, keydeflen=192
/openswan-2.6.19/testing/pluto/log.ref/regr-oppo-narrow/wi-log:71:000 algorithm IKE encrypt: id=7, name=OAKLEY_AES_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/log.ref/regr-oppo-narrow/wi-log:72:000 algorithm IKE hash: id=1, name=OAKLEY_MD5, hashsize=16
/openswan-2.6.19/testing/pluto/log.ref/regr-oppo-narrow/wi-log:73:000 algorithm IKE hash: id=2, name=OAKLEY_SHA1, hashsize=20
/openswan-2.6.19/testing/pluto/log.ref/regr-oppo-narrow/wi-log:87:000 "ipsec-oppo": policy: RSASIG+ENCRYPT+TUNNEL+PFS+OPPORTUNISTIC+rKOD; prio: 32,32; interface: lo:e;
/openswan-2.6.19/testing/pluto/log.ref/regr-oppo-narrow/wi-log:92:000 "ipsec-oppo-broad": policy: RSASIG+ENCRYPT+TUNNEL+PFS+OPPORTUNISTIC+rKOD; prio: 30,32; interface: lo:e;
/openswan-2.6.19/testing/pluto/log.ref/regr-oppo-narrow/wi-log:97:000 "ipsec-oppo-halfbroad": policy: RSASIG+ENCRYPT+TUNNEL+PFS+OPPORTUNISTIC+rKOD; prio: 31,32; interface: lo:e;
/openswan-2.6.19/testing/pluto/log.ref/regr-oppo-narrow/wi-log:109:004 "ipsec-oppo"[1] ...128.95.7.2===128.95.7.21/32 #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/log.ref/regr-oppo-narrow/wi-log:110:002 "ipsec-oppo"[1] ...128.95.7.2===128.95.7.21/32 #2: initiating Quick Mode RSASIG+ENCRYPT+TUNNEL+PFS+OPPORTUNISTIC
/openswan-2.6.19/testing/pluto/log.ref/regr-oppo-narrow/wi-log:119:000 algorithm IKE encrypt: id=5, name=OAKLEY_3DES_CBC, blocksize=8, keydeflen=192
/openswan-2.6.19/testing/pluto/log.ref/regr-oppo-narrow/wi-log:120:000 algorithm IKE encrypt: id=7, name=OAKLEY_AES_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/log.ref/regr-oppo-narrow/wi-log:121:000 algorithm IKE hash: id=1, name=OAKLEY_MD5, hashsize=16
/openswan-2.6.19/testing/pluto/log.ref/regr-oppo-narrow/wi-log:122:000 algorithm IKE hash: id=2, name=OAKLEY_SHA1, hashsize=20
/openswan-2.6.19/testing/pluto/log.ref/regr-oppo-narrow/wi-log:136:000 "ipsec-oppo": policy: RSASIG+ENCRYPT+TUNNEL+PFS+OPPORTUNISTIC+rKOD; prio: 32,32; interface: lo:w;
/openswan-2.6.19/testing/pluto/log.ref/regr-oppo-narrow/wi-log:141:000 "ipsec-oppo"[1]: policy: RSASIG+ENCRYPT+TUNNEL+PFS+OPPORTUNISTIC+rKOD; prio: 32,32; interface: lo:w;
/openswan-2.6.19/testing/pluto/log.ref/regr-oppo-narrow/wi-log:143:000 "ipsec-oppo"[1]: IKE algorithm newest: 3DES_CBC_192-MD5-MODP1536
/openswan-2.6.19/testing/pluto/log.ref/regr-oppo-narrow/wi-log:147:000 "ipsec-oppo-broad": policy: RSASIG+ENCRYPT+TUNNEL+PFS+OPPORTUNISTIC+rKOD; prio: 32,30; interface: lo:w;
/openswan-2.6.19/testing/pluto/log.ref/regr-oppo-narrow/wi-log:152:000 "ipsec-oppo-halfbroad": policy: RSASIG+ENCRYPT+TUNNEL+PFS+OPPORTUNISTIC+rKOD; prio: 32,31; interface: lo:w;
/openswan-2.6.19/testing/pluto/log.ref/regr-oppo-narrow/wi-log:165:000 algorithm IKE encrypt: id=5, name=OAKLEY_3DES_CBC, blocksize=8, keydeflen=192
/openswan-2.6.19/testing/pluto/log.ref/regr-oppo-narrow/wi-log:166:000 algorithm IKE encrypt: id=7, name=OAKLEY_AES_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/log.ref/regr-oppo-narrow/wi-log:167:000 algorithm IKE hash: id=1, name=OAKLEY_MD5, hashsize=16
/openswan-2.6.19/testing/pluto/log.ref/regr-oppo-narrow/wi-log:168:000 algorithm IKE hash: id=2, name=OAKLEY_SHA1, hashsize=20
/openswan-2.6.19/testing/pluto/log.ref/regr-oppo-narrow/wi-log:182:000 "ipsec-oppo": policy: RSASIG+ENCRYPT+TUNNEL+PFS+OPPORTUNISTIC+rKOD; prio: 32,32; interface: lo:e;
/openswan-2.6.19/testing/pluto/log.ref/regr-oppo-narrow/wi-log:187:000 "ipsec-oppo"[1]: policy: RSASIG+ENCRYPT+TUNNEL+PFS+OPPORTUNISTIC+rKOD; prio: 32,32; interface: lo:e;
/openswan-2.6.19/testing/pluto/log.ref/regr-oppo-narrow/wi-log:192:000 "ipsec-oppo-broad": policy: RSASIG+ENCRYPT+TUNNEL+PFS+OPPORTUNISTIC+rKOD; prio: 30,32; interface: lo:e;
/openswan-2.6.19/testing/pluto/log.ref/regr-oppo-narrow/wi-log:197:000 "ipsec-oppo-broad"[1]: policy: RSASIG+ENCRYPT+TUNNEL+PFS+OPPORTUNISTIC+rKOD; prio: 30,32; interface: lo:e;
/openswan-2.6.19/testing/pluto/log.ref/regr-oppo-narrow/wi-log:199:000 "ipsec-oppo-broad"[1]: IKE algorithm newest: 3DES_CBC_192-MD5-MODP1536
/openswan-2.6.19/testing/pluto/log.ref/regr-oppo-narrow/wi-log:203:000 "ipsec-oppo-halfbroad": policy: RSASIG+ENCRYPT+TUNNEL+PFS+OPPORTUNISTIC+rKOD; prio: 31,32; interface: lo:e;
/openswan-2.6.19/testing/pluto/log.ref/isakmp-dnsrsa-case/wi-log:1:whackwest --name isakmp-rsa --rsa --host 128.95.7.2 --ikeport 8500 --dnskeyondemand --updown silly --to --updown sally --dnskeyondemand --id=@west.example.com --host 128.95.7.1 --ikeport 8500 --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/log.ref/isakmp-dnsrsa-case/wi-log:2:002 added connection description "isakmp-rsa"
/openswan-2.6.19/testing/pluto/log.ref/isakmp-dnsrsa-case/wi-log:3:whackeast --name isakmp-rsa --rsa --host 128.95.7.2 --ikeport 8500 --dnskeyondemand --updown silly --to --updown sally --dnskeyondemand --id=@WEST.example.com --host 128.95.7.1 --ikeport 8500 --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/log.ref/isakmp-dnsrsa-case/wi-log:4:002 added connection description "isakmp-rsa"
/openswan-2.6.19/testing/pluto/log.ref/isakmp-dnsrsa-case/wi-log:13:whackwest --name isakmp-rsa --initiate
/openswan-2.6.19/testing/pluto/log.ref/isakmp-dnsrsa-case/wi-log:14:002 "isakmp-rsa" #1: initiating Main Mode
/openswan-2.6.19/testing/pluto/log.ref/isakmp-dnsrsa-case/wi-log:15:104 "isakmp-rsa" #1: STATE_MAIN_I1: initiate
/openswan-2.6.19/testing/pluto/log.ref/isakmp-dnsrsa-case/wi-log:16:003 "isakmp-rsa" #1: received Vendor ID payload [Openswan (this version) VERSION
/openswan-2.6.19/testing/pluto/log.ref/isakmp-dnsrsa-case/wi-log:17:003 "isakmp-rsa" #1: received Vendor ID payload [Dead Peer Detection]
/openswan-2.6.19/testing/pluto/log.ref/isakmp-dnsrsa-case/wi-log:18:106 "isakmp-rsa" #1: STATE_MAIN_I2: sent MI2, expecting MR2
/openswan-2.6.19/testing/pluto/log.ref/isakmp-dnsrsa-case/wi-log:19:002 "isakmp-rsa" #1: I did not send a certificate because I do not have one.
/openswan-2.6.19/testing/pluto/log.ref/isakmp-dnsrsa-case/wi-log:20:108 "isakmp-rsa" #1: STATE_MAIN_I3: sent MI3, expecting MR3
/openswan-2.6.19/testing/pluto/log.ref/isakmp-dnsrsa-case/wi-log:21:004 "isakmp-rsa" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-rw/wi-log:1:whackwest --name ipsec-rsa-rw --delete --rsa --host 128.95.7.1 --ikeport 8500 --client 128.95.7.8/30 --updown silly --to --updown sally --host 128.95.7.2 --ikeport 8500 --client 128.95.7.20/30 --encrypt --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-rw/wi-log:2:002 added connection description "ipsec-rsa-rw"
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-rw/wi-log:3:whackeast --name ipsec-rsa-rw --delete --rsa --host %any --ikeport 8500 --client 128.95.7.8/30 --updown silly --to --updown sally --host 128.95.7.2 --ikeport 8500 --client 128.95.7.20/30 --nexthop %direct --encrypt --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-rw/wi-log:4:002 added connection description "ipsec-rsa-rw"
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-rw/wi-log:29:whackwest --name ipsec-rsa-rw --initiate
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-rw/wi-log:30:002 "ipsec-rsa-rw" #1: initiating Main Mode
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-rw/wi-log:31:104 "ipsec-rsa-rw" #1: STATE_MAIN_I1: initiate
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-rw/wi-log:32:003 "ipsec-rsa-rw" #1: received Vendor ID payload [Openswan (this version) VERSION
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-rw/wi-log:33:003 "ipsec-rsa-rw" #1: received Vendor ID payload [Dead Peer Detection]
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-rw/wi-log:34:106 "ipsec-rsa-rw" #1: STATE_MAIN_I2: sent MI2, expecting MR2
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-rw/wi-log:35:002 "ipsec-rsa-rw" #1: I did not send a certificate because I do not have one.
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-rw/wi-log:36:108 "ipsec-rsa-rw" #1: STATE_MAIN_I3: sent MI3, expecting MR3
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-rw/wi-log:37:004 "ipsec-rsa-rw" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-rw/wi-log:38:002 "ipsec-rsa-rw" #2: initiating Quick Mode RSASIG+ENCRYPT+TUNNEL+UP
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-rw/wi-log:39:117 "ipsec-rsa-rw" #2: STATE_QUICK_I1: initiate
/openswan-2.6.19/testing/pluto/log.ref/ipsec-rsa-rw/wi-log:40:004 "ipsec-rsa-rw" #2: STATE_QUICK_I2: sent QI2, IPsec SA established
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-narrow/wi-log:1:whackwest --name ipsec-oppo-me --delete --rsa --pfs --host 128.95.7.1 --ikeport 8500 --nexthop 128.95.7.254 --updown silly --to --updown sally --host %opportunistic --ikeport 8500 --client 127.0.0.0/8 --encrypt --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-narrow/wi-log:3:whackwest --name ipsec-oppo-mine --delete --rsa --pfs --host 128.95.7.1 --ikeport 8500 --client 128.95.7.8/30 --nexthop 128.95.7.254 --updown silly --to --updown sally --host %opportunistic --ikeport 8500 --client 127.0.0.0/8 --encrypt --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-narrow/wi-log:5:whackeast --name ipsec-oppo-me --delete --rsa --pfs --host %opportunistic --ikeport 8500 --client 127.0.0.0/8 --updown silly --to --updown sally --host 128.95.7.2 --ikeport 8500 --nexthop 128.95.7.254 --encrypt --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-narrow/wi-log:7:whackeast --name ipsec-oppo-mine --delete --rsa --pfs --host %opportunistic --ikeport 8500 --client 127.0.0.0/8 --updown silly --to --updown sally --host 128.95.7.2 --ikeport 8500 --client 128.95.7.20/30 --nexthop 128.95.7.254 --encrypt --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-narrow/wi-log:25:000 algorithm IKE encrypt: id=5, name=OAKLEY_3DES_CBC, blocksize=8, keydeflen=192
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-narrow/wi-log:26:000 algorithm IKE encrypt: id=7, name=OAKLEY_AES_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-narrow/wi-log:27:000 algorithm IKE hash: id=1, name=OAKLEY_MD5, hashsize=16
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-narrow/wi-log:28:000 algorithm IKE hash: id=2, name=OAKLEY_SHA1, hashsize=20
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-narrow/wi-log:42:000 "ipsec-oppo-me": policy: RSASIG+ENCRYPT+TUNNEL+PFS+OPPORTUNISTIC+rKOD; prio: 32,8; interface: lo:w;
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-narrow/wi-log:47:000 "ipsec-oppo-mine": policy: RSASIG+ENCRYPT+TUNNEL+PFS+OPPORTUNISTIC+rKOD; prio: 30,8; interface: lo:w;
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-narrow/wi-log:57:000 algorithm IKE encrypt: id=5, name=OAKLEY_3DES_CBC, blocksize=8, keydeflen=192
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-narrow/wi-log:58:000 algorithm IKE encrypt: id=7, name=OAKLEY_AES_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-narrow/wi-log:59:000 algorithm IKE hash: id=1, name=OAKLEY_MD5, hashsize=16
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-narrow/wi-log:60:000 algorithm IKE hash: id=2, name=OAKLEY_SHA1, hashsize=20
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-narrow/wi-log:74:000 "ipsec-oppo-me": policy: RSASIG+ENCRYPT+TUNNEL+PFS+OPPORTUNISTIC+rKOD; prio: 32,8; interface: lo:e;
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-narrow/wi-log:79:000 "ipsec-oppo-mine": policy: RSASIG+ENCRYPT+TUNNEL+PFS+OPPORTUNISTIC+rKOD; prio: 30,8; interface: lo:e;
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-narrow/wi-log:91:004 "ipsec-oppo-me"[1] ...128.95.7.2 #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-narrow/wi-log:92:002 "ipsec-oppo-me"[1] ...128.95.7.2 #2: initiating Quick Mode RSASIG+ENCRYPT+TUNNEL+PFS+OPPORTUNISTIC
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-narrow/wi-log:96:002 "ipsec-oppo-me"[2] ...128.95.7.2===128.95.7.21/32 #3: initiating Quick Mode RSASIG+ENCRYPT+TUNNEL+PFS+OPPORTUNISTIC
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-narrow/wi-log:100:002 "ipsec-oppo-mine"[1] 128.95.7.11/32=== ...128.95.7.2 #4: initiating Quick Mode RSASIG+ENCRYPT+TUNNEL+PFS+OPPORTUNISTIC
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-narrow/wi-log:104:002 "ipsec-oppo-mine"[2] 128.95.7.10/32=== ...128.95.7.2===128.95.7.22/32 #5: initiating Quick Mode RSASIG+ENCRYPT+TUNNEL+PFS+OPPORTUNISTIC
/openswan-2.6.19/testing/pluto/log.ref/clear-neg-nc-pl/wi-log:1:whackwest --name isakmp-rsa --rsa --host 128.95.7.2 --ikeport 8500 --updown silly --to --updown sally --id=@west.example.com --host 128.95.7.1 --ikeport 8500 --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/log.ref/clear-neg-nc-pl/wi-log:2:002 added connection description "isakmp-rsa"
/openswan-2.6.19/testing/pluto/log.ref/clear-neg-nc-pl/wi-log:14:whackwest --initiate --name isakmp-rsa
/openswan-2.6.19/testing/pluto/log.ref/clear-neg-nc-pl/wi-log:15:002 "isakmp-rsa" #1: initiating Main Mode
/openswan-2.6.19/testing/pluto/log.ref/clear-neg-nc-pl/wi-log:16:104 "isakmp-rsa" #1: STATE_MAIN_I1: initiate
/openswan-2.6.19/testing/pluto/log.ref/clear-neg-nc-pl/wi-log:17:010 "isakmp-rsa" #1: STATE_MAIN_I1: retransmission; will wait 20s for response
/openswan-2.6.19/testing/pluto/log.ref/clear-neg-nc-pl/wi-log:18:010 "isakmp-rsa" #1: STATE_MAIN_I1: retransmission; will wait 40s for response
/openswan-2.6.19/testing/pluto/log.ref/clear-neg-nc-pl/wi-log:19:031 "isakmp-rsa" #1: max number of retransmissions (2) reached STATE_MAIN_I1. No response (or no acceptable response) to our first IKE message
/openswan-2.6.19/testing/pluto/log.ref/clear-neg-nc-pl/wi-log:20:000 "isakmp-rsa" #1: starting keying attempt 2 of at most 2, but releasing whack
/openswan-2.6.19/testing/pluto/log.ref/clear-neg-nc-pl/wi-log:30:added connection description "isakmp-rsa"
/openswan-2.6.19/testing/pluto/log.ref/clear-neg-nc-pl/wi-log:34:"isakmp-rsa" #1: initiating Main Mode
/openswan-2.6.19/testing/pluto/log.ref/clear-neg-nc-pl/wi-log:35:"isakmp-rsa" #1: max number of retransmissions (2) reached STATE_MAIN_I1. No response (or no acceptable response) to our first IKE message
/openswan-2.6.19/testing/pluto/log.ref/clear-neg-nc-pl/wi-log:36:"isakmp-rsa" #1: starting keying attempt 2 of at most 2, but releasing whack
/openswan-2.6.19/testing/pluto/log.ref/clear-neg-nc-pl/wi-log:37:"isakmp-rsa" #2: initiating Main Mode to replace #1
/openswan-2.6.19/testing/pluto/log.ref/clear-neg-nc-pl/wi-log:40:"isakmp-rsa": deleting connection
/openswan-2.6.19/testing/pluto/log.ref/clear-neg-nc-pl/wi-log:41:"isakmp-rsa" #2: deleting state (STATE_MAIN_I1)
/openswan-2.6.19/testing/pluto/log.ref/oed/wi-log:1:whackwest --name oe --delete --rsa --pfs --host 128.95.7.1 --ikeport 8500 --nexthop 128.95.7.254 --updown silly --to --updown sally --host %opportunisticdefaultgroup --ikeport 8500 --encrypt --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/log.ref/oed/wi-log:3:whackeast --name oe --delete --rsa --pfs --host 128.95.7.2 --ikeport 8500 --nexthop 128.95.7.254 --updown silly --to --updown sally --host %opportunisticdefaultgroup --ikeport 8500 --encrypt --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/log.ref/oed/wi-log:21:000 "oe": policy: RSASIG+ENCRYPT+TUNNEL+PFS+OPPORTUNISTIC+GROUP+DEFAULT+GROUTED+rKOD; interface: lo:w; unrouted
/openswan-2.6.19/testing/pluto/log.ref/oed/wi-log:25:000 "oe#128.0.0.0/15": policy: RSASIG+ENCRYPT+TUNNEL+PFS+OPPORTUNISTIC+rKOD; interface: lo:w; prospective erouted
/openswan-2.6.19/testing/pluto/log.ref/oed/wi-log:34:000 "oe": policy: RSASIG+ENCRYPT+TUNNEL+PFS+OPPORTUNISTIC+GROUP+DEFAULT+GROUTED+rKOD; interface: lo:e; unrouted
/openswan-2.6.19/testing/pluto/log.ref/oed/wi-log:38:000 "oe#0.0.0.0/0": policy: RSASIG+ENCRYPT+TUNNEL+PFS+OPPORTUNISTIC+rKOD; interface: lo:e; prospective erouted
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-miss/wi-log:1:whackwest --name ipsec-oppo-me --delete --rsa --pfs --host 128.95.7.1 --ikeport 8500 --nexthop 128.95.7.254 --updown silly --to --updown sally --host %opportunistic --ikeport 8500 --client 10.0.0.0/8 --encrypt --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-miss/wi-log:3:whackwest --name ipsec-oppo-mine --delete --rsa --pfs --host 128.95.7.1 --ikeport 8500 --client 128.95.7.8/30 --nexthop 128.95.7.254 --updown silly --to --updown sally --host %opportunistic --ikeport 8500 --client 10.0.0.0/8 --encrypt --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-miss/wi-log:5:whackeast --name ipsec-oppo-me --delete --rsa --pfs --host %opportunistic --ikeport 8500 --client 10.0.0.0/8 --updown silly --to --updown sally --host 128.95.7.2 --ikeport 8500 --nexthop 128.95.7.254 --encrypt --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-miss/wi-log:7:whackeast --name ipsec-oppo-mine --delete --rsa --pfs --host %opportunistic --ikeport 8500 --client 10.0.0.0/8 --updown silly --to --updown sally --host 128.95.7.2 --ikeport 8500 --client 128.95.7.20/30 --nexthop 128.95.7.254 --encrypt --rekeymargin 350 --ikelifetime 900 --ipseclifetime 800 --keyingtries 2
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-miss/wi-log:25:000 algorithm IKE encrypt: id=5, name=OAKLEY_3DES_CBC, blocksize=8, keydeflen=192
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-miss/wi-log:26:000 algorithm IKE encrypt: id=7, name=OAKLEY_AES_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-miss/wi-log:27:000 algorithm IKE hash: id=1, name=OAKLEY_MD5, hashsize=16
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-miss/wi-log:28:000 algorithm IKE hash: id=2, name=OAKLEY_SHA1, hashsize=20
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-miss/wi-log:42:000 "ipsec-oppo-me": policy: RSASIG+ENCRYPT+TUNNEL+PFS+OPPORTUNISTIC+rKOD; prio: 32,8; interface: lo:w;
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-miss/wi-log:47:000 "ipsec-oppo-mine": policy: RSASIG+ENCRYPT+TUNNEL+PFS+OPPORTUNISTIC+rKOD; prio: 30,8; interface: lo:w;
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-miss/wi-log:57:000 algorithm IKE encrypt: id=5, name=OAKLEY_3DES_CBC, blocksize=8, keydeflen=192
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-miss/wi-log:58:000 algorithm IKE encrypt: id=7, name=OAKLEY_AES_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-miss/wi-log:59:000 algorithm IKE hash: id=1, name=OAKLEY_MD5, hashsize=16
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-miss/wi-log:60:000 algorithm IKE hash: id=2, name=OAKLEY_SHA1, hashsize=20
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-miss/wi-log:74:000 "ipsec-oppo-me": policy: RSASIG+ENCRYPT+TUNNEL+PFS+OPPORTUNISTIC+rKOD; prio: 32,8; interface: lo:e;
/openswan-2.6.19/testing/pluto/log.ref/ipsec-oppo-miss/wi-log:79:000 "ipsec-oppo-mine": policy: RSASIG+ENCRYPT+TUNNEL+PFS+OPPORTUNISTIC+rKOD; prio: 30,8; interface: lo:e;
/openswan-2.6.19/testing/pluto/vpn-dns-01/east-console.txt:37:ipsec_3des_init(alg_type=15 alg_id=3 name=3des): ret=0
/openswan-2.6.19/testing/pluto/pluto-unit-02/pluto_unit_tests.sh:26:. doauto --diff isakmp-rsa-myid
/openswan-2.6.19/testing/pluto/pluto-unit-02/east-console.txt:44:east:/tmp# . doauto --diff isakmp-rsa-myid
/openswan-2.6.19/testing/pluto/pluto-unit-02/east-console.txt:45:isakmp-rsa-myid:
/openswan-2.6.19/testing/pluto/ikev2-03-basic-rawrsa/west-console.txt:35:000 algorithm ESP encrypt: id=3, name=ESP_3DES, ivlen=64, keysizemin=192, keysizemax=192
/openswan-2.6.19/testing/pluto/ikev2-03-basic-rawrsa/west-console.txt:36:000 algorithm ESP encrypt: id=12, name=ESP_AES, ivlen=128, keysizemin=128, keysizemax=256
/openswan-2.6.19/testing/pluto/ikev2-03-basic-rawrsa/west-console.txt:37:000 algorithm ESP auth attr: id=1, name=AUTH_ALGORITHM_HMAC_MD5, keysizemin=128, keysizemax=128
/openswan-2.6.19/testing/pluto/ikev2-03-basic-rawrsa/west-console.txt:38:000 algorithm ESP auth attr: id=2, name=AUTH_ALGORITHM_HMAC_SHA1, keysizemin=160, keysizemax=160
/openswan-2.6.19/testing/pluto/ikev2-03-basic-rawrsa/west-console.txt:39:000 algorithm ESP auth attr: id=9, name=AUTH_ALGORITHM_AES_CBC, keysizemin=128, keysizemax=128
/openswan-2.6.19/testing/pluto/ikev2-03-basic-rawrsa/west-console.txt:41:000 algorithm IKE encrypt: id=3, name=OAKLEY_BLOWFISH_CBC, blocksize=8, keydeflen=128
/openswan-2.6.19/testing/pluto/ikev2-03-basic-rawrsa/west-console.txt:42:000 algorithm IKE encrypt: id=5, name=OAKLEY_3DES_CBC, blocksize=8, keydeflen=192
/openswan-2.6.19/testing/pluto/ikev2-03-basic-rawrsa/west-console.txt:43:000 algorithm IKE encrypt: id=7, name=OAKLEY_AES_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/ikev2-03-basic-rawrsa/west-console.txt:44:000 algorithm IKE encrypt: id=65004, name=OAKLEY_SERPENT_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/ikev2-03-basic-rawrsa/west-console.txt:45:000 algorithm IKE encrypt: id=65005, name=OAKLEY_TWOFISH_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/ikev2-03-basic-rawrsa/west-console.txt:46:000 algorithm IKE encrypt: id=65289, name=OAKLEY_TWOFISH_CBC_SSH, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/ikev2-03-basic-rawrsa/west-console.txt:47:000 algorithm IKE hash: id=1, name=OAKLEY_MD5, hashsize=16
/openswan-2.6.19/testing/pluto/ikev2-03-basic-rawrsa/west-console.txt:48:000 algorithm IKE hash: id=2, name=OAKLEY_SHA1, hashsize=20
/openswan-2.6.19/testing/pluto/ikev2-03-basic-rawrsa/west-console.txt:64:000 "westnet--eastnet-ikev2": policy: RSASIG+ENCRYPT+TUNNEL+PFS+!IKEv1+IKEv2ALLOW+IKEv2Init; prio: 24,24; interface: eth1;
/openswan-2.6.19/testing/pluto/ikev2-03-basic-rawrsa/west-console.txt:79:134 "westnet--eastnet-ikev2" #2: STATE_PARENT_I2: sent v2I2, expected v2R2 {auth=IKEv2 cipher=aes_128 integ=sha1 prf=oakley_sha group=modp2048}
/openswan-2.6.19/testing/pluto/ikev2-03-basic-rawrsa/west-console.txt:87:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/ikev2-03-basic-rawrsa/west-console.txt:88:esp0xKLIPSPIK@192.1.2.45 ESP_AES_HMAC_SHA1: dir=in src=192.1.2.23 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/l2tp-03/north-console.txt:57:004 "north--east-l2tp" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/l2tp-03/north-console.txt:71:esp0xKLIPSPIK@192.1.3.33 ESP_3DES_HMAC_MD5: dir=in src=192.1.2.23 iv_bits=64bits iv=0xIVISFORRANDOM000 ooowin=64 alen=128 aklen=128 eklen=192 natencap=nonesp natsport=4500 natdport=4500
/openswan-2.6.19/testing/pluto/l2tp-03/road-console.txt:51:004 "road--east-l2tp" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/l2tp-03/road-console.txt:62:esp0xKLIPSPIK@192.1.3.209 ESP_3DES_HMAC_MD5: dir=in src=192.1.2.23 iv_bits=64bits iv=0xIVISFORRANDOM000 ooowin=64 alen=128 aklen=128 eklen=192 natencap=nonesp natsport=4500 natdport=4500
/openswan-2.6.19/testing/pluto/l2tp-03/road.conf:14: esp=3des-md5
/openswan-2.6.19/testing/pluto/l2tp-03/east.conf:16: esp=3des-md5
/openswan-2.6.19/testing/pluto/policy-01/road-console.txt:94:12334 3145915 0 SIG KEY 1 4 604800 20130218000353 20030221000353 6142 uml.freeswan.org. SIGNATURE
/openswan-2.6.19/testing/pluto/co-terminal-01/rw-console.txt:38:000 algorithm ESP encrypt: id=3, name=ESP_3DES, ivlen=64, keysizemin=192, keysizemax=192
/openswan-2.6.19/testing/pluto/co-terminal-01/rw-console.txt:39:000 algorithm ESP encrypt: id=12, name=ESP_AES, ivlen=128, keysizemin=128, keysizemax=256
/openswan-2.6.19/testing/pluto/co-terminal-01/rw-console.txt:40:000 algorithm ESP auth attr: id=1, name=AUTH_ALGORITHM_HMAC_MD5, keysizemin=128, keysizemax=128
/openswan-2.6.19/testing/pluto/co-terminal-01/rw-console.txt:41:000 algorithm ESP auth attr: id=2, name=AUTH_ALGORITHM_HMAC_SHA1, keysizemin=160, keysizemax=160
/openswan-2.6.19/testing/pluto/co-terminal-01/rw-console.txt:42:000 algorithm ESP auth attr: id=9, name=AUTH_ALGORITHM_AES_CBC, keysizemin=128, keysizemax=128
/openswan-2.6.19/testing/pluto/co-terminal-01/rw-console.txt:44:000 algorithm IKE encrypt: id=5, name=OAKLEY_3DES_CBC, blocksize=8, keydeflen=192
/openswan-2.6.19/testing/pluto/co-terminal-01/rw-console.txt:45:000 algorithm IKE encrypt: id=7, name=OAKLEY_AES_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/co-terminal-01/rw-console.txt:46:000 algorithm IKE hash: id=1, name=OAKLEY_MD5, hashsize=16
/openswan-2.6.19/testing/pluto/co-terminal-01/rw-console.txt:47:000 algorithm IKE hash: id=2, name=OAKLEY_SHA1, hashsize=20
/openswan-2.6.19/testing/pluto/co-terminal-01/mrcharlie-console.txt:65:000 algorithm ESP encrypt: id=3, name=ESP_3DES, ivlen=64, keysizemin=192, keysizemax=192
/openswan-2.6.19/testing/pluto/co-terminal-01/mrcharlie-console.txt:66:000 algorithm ESP encrypt: id=12, name=ESP_AES, ivlen=128, keysizemin=128, keysizemax=256
/openswan-2.6.19/testing/pluto/co-terminal-01/mrcharlie-console.txt:67:000 algorithm ESP auth attr: id=1, name=AUTH_ALGORITHM_HMAC_MD5, keysizemin=128, keysizemax=128
/openswan-2.6.19/testing/pluto/co-terminal-01/mrcharlie-console.txt:68:000 algorithm ESP auth attr: id=2, name=AUTH_ALGORITHM_HMAC_SHA1, keysizemin=160, keysizemax=160
/openswan-2.6.19/testing/pluto/co-terminal-01/mrcharlie-console.txt:69:000 algorithm ESP auth attr: id=9, name=AUTH_ALGORITHM_AES_CBC, keysizemin=128, keysizemax=128
/openswan-2.6.19/testing/pluto/co-terminal-01/mrcharlie-console.txt:71:000 algorithm IKE encrypt: id=5, name=OAKLEY_3DES_CBC, blocksize=8, keydeflen=192
/openswan-2.6.19/testing/pluto/co-terminal-01/mrcharlie-console.txt:72:000 algorithm IKE encrypt: id=7, name=OAKLEY_AES_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/co-terminal-01/mrcharlie-console.txt:73:000 algorithm IKE hash: id=1, name=OAKLEY_MD5, hashsize=16
/openswan-2.6.19/testing/pluto/co-terminal-01/mrcharlie-console.txt:74:000 algorithm IKE hash: id=2, name=OAKLEY_SHA1, hashsize=20
/openswan-2.6.19/testing/pluto/co-terminal-01/mrcharlie-console.txt:96:000 algorithm ESP encrypt: id=3, name=ESP_3DES, ivlen=64, keysizemin=192, keysizemax=192
/openswan-2.6.19/testing/pluto/co-terminal-01/mrcharlie-console.txt:97:000 algorithm ESP encrypt: id=12, name=ESP_AES, ivlen=128, keysizemin=128, keysizemax=256
/openswan-2.6.19/testing/pluto/co-terminal-01/mrcharlie-console.txt:98:000 algorithm ESP auth attr: id=1, name=AUTH_ALGORITHM_HMAC_MD5, keysizemin=128, keysizemax=128
/openswan-2.6.19/testing/pluto/co-terminal-01/mrcharlie-console.txt:99:000 algorithm ESP auth attr: id=2, name=AUTH_ALGORITHM_HMAC_SHA1, keysizemin=160, keysizemax=160
/openswan-2.6.19/testing/pluto/co-terminal-01/mrcharlie-console.txt:100:000 algorithm ESP auth attr: id=9, name=AUTH_ALGORITHM_AES_CBC, keysizemin=128, keysizemax=128
/openswan-2.6.19/testing/pluto/co-terminal-01/mrcharlie-console.txt:102:000 algorithm IKE encrypt: id=5, name=OAKLEY_3DES_CBC, blocksize=8, keydeflen=192
/openswan-2.6.19/testing/pluto/co-terminal-01/mrcharlie-console.txt:103:000 algorithm IKE encrypt: id=7, name=OAKLEY_AES_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/co-terminal-01/mrcharlie-console.txt:104:000 algorithm IKE hash: id=1, name=OAKLEY_MD5, hashsize=16
/openswan-2.6.19/testing/pluto/co-terminal-01/mrcharlie-console.txt:105:000 algorithm IKE hash: id=2, name=OAKLEY_SHA1, hashsize=20
/openswan-2.6.19/testing/pluto/co-terminal-01/gwd-console.txt:49:000 algorithm ESP encrypt: id=3, name=ESP_3DES, ivlen=64, keysizemin=192, keysizemax=192
/openswan-2.6.19/testing/pluto/co-terminal-01/gwd-console.txt:50:000 algorithm ESP encrypt: id=12, name=ESP_AES, ivlen=128, keysizemin=128, keysizemax=256
/openswan-2.6.19/testing/pluto/co-terminal-01/gwd-console.txt:51:000 algorithm ESP auth attr: id=1, name=AUTH_ALGORITHM_HMAC_MD5, keysizemin=128, keysizemax=128
/openswan-2.6.19/testing/pluto/co-terminal-01/gwd-console.txt:52:000 algorithm ESP auth attr: id=2, name=AUTH_ALGORITHM_HMAC_SHA1, keysizemin=160, keysizemax=160
/openswan-2.6.19/testing/pluto/co-terminal-01/gwd-console.txt:53:000 algorithm ESP auth attr: id=9, name=AUTH_ALGORITHM_AES_CBC, keysizemin=128, keysizemax=128
/openswan-2.6.19/testing/pluto/co-terminal-01/gwd-console.txt:55:000 algorithm IKE encrypt: id=5, name=OAKLEY_3DES_CBC, blocksize=8, keydeflen=192
/openswan-2.6.19/testing/pluto/co-terminal-01/gwd-console.txt:56:000 algorithm IKE encrypt: id=7, name=OAKLEY_AES_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/co-terminal-01/gwd-console.txt:57:000 algorithm IKE hash: id=1, name=OAKLEY_MD5, hashsize=16
/openswan-2.6.19/testing/pluto/co-terminal-01/gwd-console.txt:58:000 algorithm IKE hash: id=2, name=OAKLEY_SHA1, hashsize=20
/openswan-2.6.19/testing/pluto/algo-pluto-06/testparams.sh:25:# set up east has both (3des,aes256 order)
/openswan-2.6.19/testing/pluto/algo-pluto-06/testparams.sh:31:# init from west with both, 3des, and aes.
/openswan-2.6.19/testing/pluto/algo-pluto-06/testparams.sh:34:# change east to have just 3des
/openswan-2.6.19/testing/pluto/algo-pluto-06/testparams.sh:40:# change east to have just aes
/openswan-2.6.19/testing/pluto/algo-pluto-06/testparams.sh:46:# change east to have (aes256,3des)
/openswan-2.6.19/testing/pluto/algo-pluto-06/testparams.sh:49:# init from west with both, 3des, and aes.
/openswan-2.6.19/testing/pluto/algo-pluto-06/west.conf:14: # other end uses esp=aes,3des
/openswan-2.6.19/testing/pluto/algo-pluto-06/west.conf:15: esp=3des,aes
/openswan-2.6.19/testing/pluto/algo-pluto-06/eastrun2.sh:2:ipsec auto --replace westnet-eastnet-3des
/openswan-2.6.19/testing/pluto/algo-pluto-06/eastrun3.sh:1:ipsec auto --delete westnet-eastnet-3des
/openswan-2.6.19/testing/pluto/algo-pluto-06/description.txt:1:This is a test of having the initiator offer AES + 3des, and the responder
/openswan-2.6.19/testing/pluto/algo-pluto-06/description.txt:2:having 3des + AES (note the change of order of algs)
/openswan-2.6.19/testing/pluto/algo-pluto-06/description.txt:5:Same as algo-pluto-05 but now with aes_cbc,3des_cbc vs aes,3des.
/openswan-2.6.19/testing/pluto/algo-pluto-06/westrun2.sh:1:: east set up for only 3des, so expect 3des
/openswan-2.6.19/testing/pluto/algo-pluto-06/westrun3.sh:1:: east should have just aes, so expect that.
/openswan-2.6.19/testing/pluto/algo-pluto-06/west-console.txt:14: : east set up for both, expect aes, since it has priority
/openswan-2.6.19/testing/pluto/algo-pluto-06/west-console.txt:24:004 "westnet-eastnet-both" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=aes_256 prf=oakley_sha group=modp2048}
/openswan-2.6.19/testing/pluto/algo-pluto-06/west-console.txt:30: : east set up for both, expect 3des
/openswan-2.6.19/testing/pluto/algo-pluto-06/west-console.txt:32: ipsec auto --replace westnet-eastnet-3des
/openswan-2.6.19/testing/pluto/algo-pluto-06/west-console.txt:34: ipsec auto --up westnet-eastnet-3des
/openswan-2.6.19/testing/pluto/algo-pluto-06/west-console.txt:35:104 "westnet-eastnet-3des" #3: STATE_MAIN_I1: initiate
/openswan-2.6.19/testing/pluto/algo-pluto-06/west-console.txt:36:003 "westnet-eastnet-3des" #3: received Vendor ID payload [Openswan
/openswan-2.6.19/testing/pluto/algo-pluto-06/west-console.txt:37:003 "westnet-eastnet-3des" #3: received Vendor ID payload [Dead Peer Detection]
/openswan-2.6.19/testing/pluto/algo-pluto-06/west-console.txt:38:106 "westnet-eastnet-3des" #3: STATE_MAIN_I2: sent MI2, expecting MR2
/openswan-2.6.19/testing/pluto/algo-pluto-06/west-console.txt:39:108 "westnet-eastnet-3des" #3: STATE_MAIN_I3: sent MI3, expecting MR3
/openswan-2.6.19/testing/pluto/algo-pluto-06/west-console.txt:40:004 "westnet-eastnet-3des" #3: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=oakley_3des_cbc_192 prf=oakley_sha group=modp2048}
/openswan-2.6.19/testing/pluto/algo-pluto-06/west-console.txt:41:117 "westnet-eastnet-3des" #4: STATE_QUICK_I1: initiate
/openswan-2.6.19/testing/pluto/algo-pluto-06/west-console.txt:42:004 "westnet-eastnet-3des" #4: STATE_QUICK_I2: sent QI2, IPsec SA established tunnel mode
/openswan-2.6.19/testing/pluto/algo-pluto-06/west-console.txt:44: ipsec auto --delete westnet-eastnet-3des
/openswan-2.6.19/testing/pluto/algo-pluto-06/west-console.txt:46: : east set up for both, expect aes
/openswan-2.6.19/testing/pluto/algo-pluto-06/west-console.txt:56:004 "westnet-eastnet-aes256" #5: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=aes_256 prf=oakley_sha group=modp2048}
/openswan-2.6.19/testing/pluto/algo-pluto-06/west-console.txt:65: : east set up for only 3des, so expect 3des
/openswan-2.6.19/testing/pluto/algo-pluto-06/west-console.txt:75:004 "westnet-eastnet-both" #7: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=aes_256 prf=oakley_sha group=modp2048}
/openswan-2.6.19/testing/pluto/algo-pluto-06/west-console.txt:82: : east should have just aes, so expect that.
/openswan-2.6.19/testing/pluto/algo-pluto-06/west-console.txt:92:004 "westnet-eastnet-both" #9: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=aes_256 prf=oakley_sha group=modp2048}
/openswan-2.6.19/testing/pluto/algo-pluto-06/west-console.txt:99: : east set up for both, expect 3des, since it has priority
/openswan-2.6.19/testing/pluto/algo-pluto-06/west-console.txt:109:004 "westnet-eastnet-both" #11: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=aes_256 prf=oakley_sha group=modp2048}
/openswan-2.6.19/testing/pluto/algo-pluto-06/west-console.txt:115: : east set up for both, expect 3des
/openswan-2.6.19/testing/pluto/algo-pluto-06/west-console.txt:117: ipsec auto --replace westnet-eastnet-3des
/openswan-2.6.19/testing/pluto/algo-pluto-06/west-console.txt:119: ipsec auto --up westnet-eastnet-3des
/openswan-2.6.19/testing/pluto/algo-pluto-06/west-console.txt:120:104 "westnet-eastnet-3des" #13: STATE_MAIN_I1: initiate
/openswan-2.6.19/testing/pluto/algo-pluto-06/west-console.txt:121:003 "westnet-eastnet-3des" #13: received Vendor ID payload [Openswan
/openswan-2.6.19/testing/pluto/algo-pluto-06/west-console.txt:122:003 "westnet-eastnet-3des" #13: received Vendor ID payload [Dead Peer Detection]
/openswan-2.6.19/testing/pluto/algo-pluto-06/west-console.txt:123:106 "westnet-eastnet-3des" #13: STATE_MAIN_I2: sent MI2, expecting MR2
/openswan-2.6.19/testing/pluto/algo-pluto-06/west-console.txt:124:108 "westnet-eastnet-3des" #13: STATE_MAIN_I3: sent MI3, expecting MR3
/openswan-2.6.19/testing/pluto/algo-pluto-06/west-console.txt:125:004 "westnet-eastnet-3des" #13: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=oakley_3des_cbc_192 prf=oakley_sha group=modp2048}
/openswan-2.6.19/testing/pluto/algo-pluto-06/west-console.txt:126:117 "westnet-eastnet-3des" #14: STATE_QUICK_I1: initiate
/openswan-2.6.19/testing/pluto/algo-pluto-06/west-console.txt:127:004 "westnet-eastnet-3des" #14: STATE_QUICK_I2: sent QI2, IPsec SA established tunnel mode
/openswan-2.6.19/testing/pluto/algo-pluto-06/west-console.txt:129: ipsec auto --delete westnet-eastnet-3des
/openswan-2.6.19/testing/pluto/algo-pluto-06/west-console.txt:131: : east set up for both, expect aes
/openswan-2.6.19/testing/pluto/algo-pluto-06/west-console.txt:141:004 "westnet-eastnet-aes256" #15: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=aes_256 prf=oakley_sha group=modp2048}
/openswan-2.6.19/testing/pluto/algo-pluto-06/westrun4.sh:1:: east set up for both, expect 3des, since it has priority
/openswan-2.6.19/testing/pluto/algo-pluto-06/westrun4.sh:6:: east set up for both, expect 3des
/openswan-2.6.19/testing/pluto/algo-pluto-06/westrun4.sh:7:ipsec auto --replace westnet-eastnet-3des
/openswan-2.6.19/testing/pluto/algo-pluto-06/westrun4.sh:8:ipsec auto --up westnet-eastnet-3des
/openswan-2.6.19/testing/pluto/algo-pluto-06/westrun4.sh:9:ipsec auto --delete westnet-eastnet-3des
/openswan-2.6.19/testing/pluto/algo-pluto-06/westrun4.sh:11:: east set up for both, expect aes
/openswan-2.6.19/testing/pluto/algo-pluto-06/east-console.txt:18: ipsec auto --replace westnet-eastnet-3des
/openswan-2.6.19/testing/pluto/algo-pluto-06/east-console.txt:23: ipsec auto --delete westnet-eastnet-3des
/openswan-2.6.19/testing/pluto/algo-pluto-06/east-console.txt:45:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=in src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=256 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/algo-pluto-06/westrun.sh:1:: east set up for both, expect aes, since it has priority
/openswan-2.6.19/testing/pluto/algo-pluto-06/westrun.sh:6:: east set up for both, expect 3des
/openswan-2.6.19/testing/pluto/algo-pluto-06/westrun.sh:7:ipsec auto --replace westnet-eastnet-3des
/openswan-2.6.19/testing/pluto/algo-pluto-06/westrun.sh:8:ipsec auto --up westnet-eastnet-3des
/openswan-2.6.19/testing/pluto/algo-pluto-06/westrun.sh:9:ipsec auto --delete westnet-eastnet-3des
/openswan-2.6.19/testing/pluto/algo-pluto-06/westrun.sh:11:: east set up for both, expect aes
/openswan-2.6.19/testing/pluto/algo-pluto-06/east.conf:14: # other end uses esp=3des,aes
/openswan-2.6.19/testing/pluto/algo-pluto-06/east.conf:15: esp=aes_cbc,3des_cbc
/openswan-2.6.19/testing/pluto/basic-pluto-06/west-console.txt:36:004 "westnet-eastnet-x509" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=aes_128 prf=oakley_sha group=modp1536}
/openswan-2.6.19/testing/pluto/basic-pluto-06/west-console.txt:49:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/basic-pluto-06/west-console.txt:50:esp0xKLIPSPIK@192.1.2.45 ESP_AES_HMAC_SHA1: dir=in src=192.1.2.23 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/basic-pluto-04/west.conf:26: esp=aes128-sha1
/openswan-2.6.19/testing/pluto/basic-pluto-04/west-console.txt:41:004 "westnet-eastnet-aes128" #1: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=aes_256 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/pluto/basic-pluto-04/west-console.txt:51:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/basic-pluto-04/west-console.txt:52:esp0xKLIPSPIK@192.1.2.45 ESP_AES_HMAC_SHA1: dir=in src=192.1.2.23 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/basic-pluto-04/west-console.txt:74:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/basic-pluto-04/west-console.txt:76:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/basic-pluto-04/west-console.txt:77:esp0xKLIPSPIK@192.1.2.45 ESP_AES_HMAC_SHA1: dir=in src=192.1.2.23 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/basic-pluto-04/east-console.txt:22:esp0xKLIPSPIK@192.1.2.45 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.23 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/basic-pluto-04/east-console.txt:23:esp0xKLIPSPIK@192.1.2.23 ESP_AES_HMAC_SHA1: dir=in src=192.1.2.45 iv_bits=128bits iv=0xIVISFORRANDOM000IVISFORRANDOM000 ooowin=64 alen=160 aklen=160 eklen=128 natencap=none natsport=0 natdport=0
/openswan-2.6.19/testing/pluto/basic-pluto-04/east.conf:26: esp=aes128-sha1
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-04-x509-responder/west-console.txt:21:Kernel command line: initrd=/btmp/antony/ikev2/2008_01_14/UMLPOOL/initrd.uml umlroot=/btmp/antony/ikev2/2008_01_14/UMLPOOL/west/root root=/dev/ram0 rw ssl=pty eth0=daemon,10:00:00:ab:cd:ff,unix,/tmp/umlIryn1i.d/west/ctl,/tmp/umlIryn1i.d/west/data eth1=daemon,10:00:00:64:64:45,unix,/tmp/umlIryn1i.d/public/ctl,/tmp/umlIryn1i.d/public/data eth2=daemon,10:00:00:32:64:45,unix,/tmp/umlIryn1i.d/admin/ctl,/tmp/umlIryn1i.d/admin/data init=/linuxrc single
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-04-x509-responder/west-console.txt:47:ipsec_aes_init(alg_type=15 alg_id=12 name=aes): ret=0
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-04-x509-responder/west-console.txt:48:ipsec_aes_init(alg_type=14 alg_id=9 name=aes_mac): ret=0
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-04-x509-responder/west-console.txt:49:ipsec_3des_init(alg_type=15 alg_id=3 name=3des): ret=0
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-04-x509-responder/west-console.txt:58:Host TLS support detected
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-04-x509-responder/west-console.txt:175:000 algorithm ESP encrypt: id=3, name=ESP_3DES, ivlen=64, keysizemin=192, keysizemax=192
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-04-x509-responder/west-console.txt:176:000 algorithm ESP encrypt: id=12, name=ESP_AES, ivlen=128, keysizemin=128, keysizemax=256
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-04-x509-responder/west-console.txt:177:000 algorithm ESP auth attr: id=1, name=AUTH_ALGORITHM_HMAC_MD5, keysizemin=128, keysizemax=128
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-04-x509-responder/west-console.txt:178:000 algorithm ESP auth attr: id=2, name=AUTH_ALGORITHM_HMAC_SHA1, keysizemin=160, keysizemax=160
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-04-x509-responder/west-console.txt:179:000 algorithm ESP auth attr: id=9, name=AUTH_ALGORITHM_AES_CBC, keysizemin=128, keysizemax=128
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-04-x509-responder/west-console.txt:181:000 algorithm IKE encrypt: id=3, name=OAKLEY_BLOWFISH_CBC, blocksize=8, keydeflen=128
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-04-x509-responder/west-console.txt:182:000 algorithm IKE encrypt: id=5, name=OAKLEY_3DES_CBC, blocksize=8, keydeflen=192
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-04-x509-responder/west-console.txt:183:000 algorithm IKE encrypt: id=7, name=OAKLEY_AES_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-04-x509-responder/west-console.txt:184:000 algorithm IKE encrypt: id=65004, name=OAKLEY_SERPENT_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-04-x509-responder/west-console.txt:185:000 algorithm IKE encrypt: id=65005, name=OAKLEY_TWOFISH_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-04-x509-responder/west-console.txt:186:000 algorithm IKE encrypt: id=65289, name=OAKLEY_TWOFISH_CBC_SSH, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-04-x509-responder/west-console.txt:187:000 algorithm IKE hash: id=1, name=OAKLEY_MD5, hashsize=16
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-04-x509-responder/west-console.txt:188:000 algorithm IKE hash: id=2, name=OAKLEY_SHA1, hashsize=20
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-04-x509-responder/west-console.txt:204:000 "west--east-ikev2": policy: RSASIG+ENCRYPT+TUNNEL+PFS+!IKEv1+IKEv2ALLOW+IKEv2Init; prio: 32,32; interface: eth1;
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-04-x509-responder/west-console.txt:216:134 "west--east-ikev2" #2: STATE_PARENT_I2: sent v2I2, expected v2R2 {auth=IKEv2 cipher=oakley_3des_cbc_192 integ=sha1 prf=oakley_sha group=modp2048}
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-04-x509-responder/east-console.txt:21:Kernel command line: initrd=/btmp/antony/ikev2/2008_01_14/UMLPOOL/initrd.uml umlroot=/btmp/antony/ikev2/2008_01_14/UMLPOOL/east/root root=/dev/ram0 rw ssl=pty eth0=daemon,10:00:00:dc:bc:ff,unix,/tmp/umlIryn1i.d/east/ctl,/tmp/umlIryn1i.d/east/data eth1=daemon,10:00:00:64:64:23,unix,/tmp/umlIryn1i.d/public/ctl,/tmp/umlIryn1i.d/public/data eth2=daemon,10:00:00:32:64:23,unix,/tmp/umlIryn1i.d/admin/ctl,/tmp/umlIryn1i.d/admin/data init=/linuxrc single
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-04-x509-responder/east-console.txt:51:Host TLS support detected
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-04-x509-responder/east-console.txt:155:2008-02-15 20:35:29 [INFO]: main.c:303:main(): OPENSSLDIR: "/usr/lib/ssl"
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-04-x509-responder/east-console.txt:157:2008-02-15 20:35:29 [DEBUG]: algorithm.c:499:alg_oakley_encdef(): encryption(aes)
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-04-x509-responder/east-console.txt:158:2008-02-15 20:35:29 [DEBUG]: algorithm.c:499:alg_oakley_encdef(): encryption(3des)
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-04-x509-responder/east-console.txt:160:2008-02-15 20:35:29 [DEBUG]: algorithm.c:499:alg_oakley_encdef(): encryption(aes)
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-04-x509-responder/east-console.txt:161:2008-02-15 20:35:29 [DEBUG]: algorithm.c:499:alg_oakley_encdef(): encryption(aes)
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-04-x509-responder/east-console.txt:162:2008-02-15 20:35:29 [DEBUG]: algorithm.c:499:alg_oakley_encdef(): encryption(3des)
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-04-x509-responder/east.secrets:1:: RSA /testing/baseconfigs/all/etc/ipsec.d/private/east.key "foobar"
/openswan-2.6.19/testing/pluto/interop-ikev2-strongswan-04-x509-responder/west.secrets:1:: RSA /testing/baseconfigs/all/etc/ipsec.d/private/west.key "foobar"
/openswan-2.6.19/testing/kernelconfigs/umlswan.config:168:CONFIG_KLIPS_AUTH_HMAC_MD5=y
/openswan-2.6.19/testing/kernelconfigs/umlswan.config:169:CONFIG_KLIPS_AUTH_HMAC_SHA1=y
/openswan-2.6.19/testing/kernelconfigs/umlswan.config:171:CONFIG_KLIPS_ENC_3DES=y
/openswan-2.6.19/testing/kernelconfigs/umlswan.config:172:CONFIG_KLIPS_ENC_AES=y
/openswan-2.6.19/testing/kernelconfigs/umlswan.config:314:CONFIG_SSL=y
/openswan-2.6.19/testing/kernelconfigs/umlswan.config:315:CONFIG_SSL_CHAN="pty"
/openswan-2.6.19/testing/kernelconfigs/umlmodule.config:52:CONFIG_SSL=y
/openswan-2.6.19/testing/kernelconfigs/umlmodule.config:326:CONFIG_IPSEC_AUTH_HMAC_MD5=y
/openswan-2.6.19/testing/kernelconfigs/umlmodule.config:327:CONFIG_IPSEC_AUTH_HMAC_SHA1=y
/openswan-2.6.19/testing/kernelconfigs/umlmodule.config:333:CONFIG_IPSEC_ENC_3DES=y
/openswan-2.6.19/testing/kernelconfigs/plain.config:29:CONFIG_SSL=y
/openswan-2.6.19/testing/kernelconfigs/umlplain26.config:56:# CONFIG_CRYPTO_AES is not set
/openswan-2.6.19/testing/kernelconfigs/umlplain26.config:57:# CONFIG_CRYPTO_AES_586 is not set
/openswan-2.6.19/testing/kernelconfigs/umlplain26.config:58:# CONFIG_CRYPTO_AES_X86_64 is not set
/openswan-2.6.19/testing/kernelconfigs/umlplain26.config:60:# CONFIG_CRYPTO_ARC4 is not set
/openswan-2.6.19/testing/kernelconfigs/umlplain26.config:61:# CONFIG_CRYPTO_BLOWFISH is not set
/openswan-2.6.19/testing/kernelconfigs/umlplain26.config:62:# CONFIG_CRYPTO_CAST5 is not set
/openswan-2.6.19/testing/kernelconfigs/umlplain26.config:63:# CONFIG_CRYPTO_CAST6 is not set
/openswan-2.6.19/testing/kernelconfigs/umlplain26.config:66:# CONFIG_CRYPTO_DES is not set
/openswan-2.6.19/testing/kernelconfigs/umlplain26.config:67:# CONFIG_CRYPTO_HMAC is not set
/openswan-2.6.19/testing/kernelconfigs/umlplain26.config:69:# CONFIG_CRYPTO_MD4 is not set
/openswan-2.6.19/testing/kernelconfigs/umlplain26.config:70:# CONFIG_CRYPTO_MD5 is not set
/openswan-2.6.19/testing/kernelconfigs/umlplain26.config:74:# CONFIG_CRYPTO_SHA1 is not set
/openswan-2.6.19/testing/kernelconfigs/umlplain26.config:77:# CONFIG_CRYPTO_TEA is not set
/openswan-2.6.19/testing/kernelconfigs/umlplain26.config:80:# CONFIG_CRYPTO_TWOFISH is not set
/openswan-2.6.19/testing/kernelconfigs/umlplain26.config:404:CONFIG_SSL=y
/openswan-2.6.19/testing/kernelconfigs/umlplain26.config:405:CONFIG_SSL_CHAN="pty"
/openswan-2.6.19/testing/kernelconfigs/umlswan26.config:55:# CONFIG_CRYPTO_AES is not set
/openswan-2.6.19/testing/kernelconfigs/umlswan26.config:56:# CONFIG_CRYPTO_AES_586 is not set
/openswan-2.6.19/testing/kernelconfigs/umlswan26.config:57:# CONFIG_CRYPTO_AES_X86_64 is not set
/openswan-2.6.19/testing/kernelconfigs/umlswan26.config:59:# CONFIG_CRYPTO_ARC4 is not set
/openswan-2.6.19/testing/kernelconfigs/umlswan26.config:60:# CONFIG_CRYPTO_BLOWFISH is not set
/openswan-2.6.19/testing/kernelconfigs/umlswan26.config:61:# CONFIG_CRYPTO_CAST5 is not set
/openswan-2.6.19/testing/kernelconfigs/umlswan26.config:62:# CONFIG_CRYPTO_CAST6 is not set
/openswan-2.6.19/testing/kernelconfigs/umlswan26.config:65:# CONFIG_CRYPTO_DES is not set
/openswan-2.6.19/testing/kernelconfigs/umlswan26.config:66:# CONFIG_CRYPTO_HMAC is not set
/openswan-2.6.19/testing/kernelconfigs/umlswan26.config:68:# CONFIG_CRYPTO_MD4 is not set
/openswan-2.6.19/testing/kernelconfigs/umlswan26.config:69:# CONFIG_CRYPTO_MD5 is not set
/openswan-2.6.19/testing/kernelconfigs/umlswan26.config:73:# CONFIG_CRYPTO_SHA1 is not set
/openswan-2.6.19/testing/kernelconfigs/umlswan26.config:76:# CONFIG_CRYPTO_TEA is not set
/openswan-2.6.19/testing/kernelconfigs/umlswan26.config:78:# CONFIG_CRYPTO_TWOFISH is not set
/openswan-2.6.19/testing/kernelconfigs/umlswan26.config:241:CONFIG_KLIPS_AUTH_HMAC_MD5=y
/openswan-2.6.19/testing/kernelconfigs/umlswan26.config:242:CONFIG_KLIPS_AUTH_HMAC_SHA1=y
/openswan-2.6.19/testing/kernelconfigs/umlswan26.config:244:CONFIG_KLIPS_ENC_3DES=y
/openswan-2.6.19/testing/kernelconfigs/umlswan26.config:245:CONFIG_KLIPS_ENC_AES=y
/openswan-2.6.19/testing/kernelconfigs/umlswan26.config:400:CONFIG_SSL=y
/openswan-2.6.19/testing/kernelconfigs/umlswan26.config:401:CONFIG_SSL_CHAN="pty"
/openswan-2.6.19/testing/kernelconfigs/swan.config:47:CONFIG_SSL=y
/openswan-2.6.19/testing/kernelconfigs/umlnetkey26.config:56:CONFIG_CRYPTO_AES=y
/openswan-2.6.19/testing/kernelconfigs/umlnetkey26.config:57:CONFIG_CRYPTO_AES_586=y
/openswan-2.6.19/testing/kernelconfigs/umlnetkey26.config:58:CONFIG_CRYPTO_AES_X86_64=y
/openswan-2.6.19/testing/kernelconfigs/umlnetkey26.config:60:CONFIG_CRYPTO_ARC4=y
/openswan-2.6.19/testing/kernelconfigs/umlnetkey26.config:61:CONFIG_CRYPTO_BLOWFISH=y
/openswan-2.6.19/testing/kernelconfigs/umlnetkey26.config:62:CONFIG_CRYPTO_CAST5=y
/openswan-2.6.19/testing/kernelconfigs/umlnetkey26.config:63:CONFIG_CRYPTO_CAST6=y
/openswan-2.6.19/testing/kernelconfigs/umlnetkey26.config:66:CONFIG_CRYPTO_DES=y
/openswan-2.6.19/testing/kernelconfigs/umlnetkey26.config:67:CONFIG_CRYPTO_HMAC=y
/openswan-2.6.19/testing/kernelconfigs/umlnetkey26.config:69:CONFIG_CRYPTO_MD4=y
/openswan-2.6.19/testing/kernelconfigs/umlnetkey26.config:70:CONFIG_CRYPTO_MD5=y
/openswan-2.6.19/testing/kernelconfigs/umlnetkey26.config:74:CONFIG_CRYPTO_SHA1=y
/openswan-2.6.19/testing/kernelconfigs/umlnetkey26.config:77:CONFIG_CRYPTO_TEA=y
/openswan-2.6.19/testing/kernelconfigs/umlnetkey26.config:80:CONFIG_CRYPTO_TWOFISH=y
/openswan-2.6.19/testing/kernelconfigs/umlnetkey26.config:403:CONFIG_SSL=y
/openswan-2.6.19/testing/kernelconfigs/umlnetkey26.config:404:CONFIG_SSL_CHAN="pty"
/openswan-2.6.19/testing/kernelconfigs/umlplain.config:271:CONFIG_SSL=y
/openswan-2.6.19/testing/kernelconfigs/umlplain.config:272:CONFIG_SSL_CHAN="pty"
/openswan-2.6.19/testing/scripts/readwriteconf-14/etc/ipsec.d/borknet.conf:11: # RSA 2048 bits cassidy Mon Jul 2 22:07:29 2001
/openswan-2.6.19/testing/scripts/readwriteconf-14/etc/ipsec.d/borknet.conf:25: # RSA 2048 bits cassidy Mon Jul 2 22:07:29 2001
/openswan-2.6.19/testing/scripts/readwriteconf-14/etc/ipsec.d/cassidy.conf:5: # RSA 2048 bits cassidy Mon Jul 2 22:07:29 2001
/openswan-2.6.19/testing/scripts/readwriteconf-14/cassidy.conf:50: # RSA 2192 bits fedora Sun Jul 17 23:00:51 2005
/openswan-2.6.19/testing/scripts/readwriteconf-14/cassidy.conf:55: #esp=3des
/openswan-2.6.19/testing/scripts/readwriteconf-14/cassidy.conf:61: # RSA 2192 bits win2kcatfish Mon Aug 15 00:53:52 2005
/openswan-2.6.19/testing/scripts/readwriteconf-14/cassidy.conf:66: # RSA 2048 bits cassidy Mon Jul 2 22:07:29 2001
/openswan-2.6.19/testing/scripts/showhostkey-03/keys-console.txt:7:25(1): RSA keyid: AwEAAaFHY with id: %any
/openswan-2.6.19/testing/scripts/showhostkey-03/keys-console.txt:8:25(2): RSA keyid: AwEAAaFHY with id: E=testing@xelerance.com
/openswan-2.6.19/testing/scripts/showhostkey-03/keys-console.txt:9:25(3): RSA keyid: AwEAAaFHY with id: CN=east.testing.xelerance.com
/openswan-2.6.19/testing/scripts/showhostkey-03/keys-console.txt:10:25(4): RSA keyid: AwEAAaFHY with id: L=Toronto
/openswan-2.6.19/testing/scripts/showhostkey-03/keys-console.txt:11:25(5): RSA keyid: AwEAAaFHY with id: O=Xelerance
/openswan-2.6.19/testing/scripts/showhostkey-03/keys-console.txt:12:25(6): RSA keyid: AwEAAaFHY with id: ST=Ontario
/openswan-2.6.19/testing/scripts/showhostkey-03/keys-console.txt:13:25(7): RSA keyid: AwEAAaFHY with id: C=ca
/openswan-2.6.19/testing/scripts/showhostkey-03/keys-console.txt:14:8(1): RSA keyid: AQN3cn11F with id: (none)
/openswan-2.6.19/testing/scripts/showhostkey-03/keys-console.txt:15:8(2): RSA keyid: AQN3cn11F with id: (none)
/openswan-2.6.19/testing/scripts/showhostkey-03/keys-console.txt:19:ipsec showhostkey loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/scripts/showhostkey-03/keys-console.txt:21:ipsec showhostkey loaded private key for keyid: PPK_RSA:AwEAAaFHY
/openswan-2.6.19/testing/scripts/showhostkey-03/keys-console.txt:22:25(1): RSA keyid: AwEAAaFHY with id: %any
/openswan-2.6.19/testing/scripts/showhostkey-03/keys-console.txt:23:25(2): RSA keyid: AwEAAaFHY with id: E=testing@xelerance.com
/openswan-2.6.19/testing/scripts/showhostkey-03/keys-console.txt:24:25(3): RSA keyid: AwEAAaFHY with id: CN=east.testing.xelerance.com
/openswan-2.6.19/testing/scripts/showhostkey-03/keys-console.txt:25:25(4): RSA keyid: AwEAAaFHY with id: L=Toronto
/openswan-2.6.19/testing/scripts/showhostkey-03/keys-console.txt:26:25(5): RSA keyid: AwEAAaFHY with id: O=Xelerance
/openswan-2.6.19/testing/scripts/showhostkey-03/keys-console.txt:27:25(6): RSA keyid: AwEAAaFHY with id: ST=Ontario
/openswan-2.6.19/testing/scripts/showhostkey-03/keys-console.txt:28:25(7): RSA keyid: AwEAAaFHY with id: C=ca
/openswan-2.6.19/testing/scripts/showhostkey-03/keys-console.txt:29:8(1): RSA keyid: AQN3cn11F with id: (none)
/openswan-2.6.19/testing/scripts/showhostkey-03/keys-console.txt:30:8(2): RSA keyid: AQN3cn11F with id: (none)
/openswan-2.6.19/testing/scripts/showhostkey-03/keys-console.txt:36:ipsec showhostkey "/testing/baseconfigs/west/etc/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/scripts/showhostkey-03/keys-console.txt:37:8(1): RSA keyid: AQNzGEFs1 with id: (none)
/openswan-2.6.19/testing/scripts/showhostkey-03/keys-console.txt:38:8(2): RSA keyid: AQNzGEFs1 with id: (none)
/openswan-2.6.19/testing/scripts/showhostkey-03/keys-console.txt:42:ipsec showhostkey loaded private key for keyid: PPK_RSA:AQNzGEFs1
/openswan-2.6.19/testing/scripts/showhostkey-03/keys-console.txt:44:ipsec showhostkey "/testing/baseconfigs/west/etc/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/scripts/showhostkey-03/keys-console.txt:45:8(1): RSA keyid: AQNzGEFs1 with id: (none)
/openswan-2.6.19/testing/scripts/showhostkey-03/keys-console.txt:46:8(2): RSA keyid: AQNzGEFs1 with id: (none)
/openswan-2.6.19/testing/scripts/showhostkey-03/keys-console.txt:100:ipsec showhostkey "/testing/baseconfigs/west/etc/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/scripts/showhostkey-03/keys-console.txt:107:ipsec showhostkey "/testing/baseconfigs/west/etc/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/scripts/showhostkey-03/keys-console.txt:114:ipsec showhostkey "/testing/baseconfigs/west/etc/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/scripts/showhostkey-03/keys-console.txt:120:ipsec showhostkey "/testing/baseconfigs/west/etc/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/scripts/showhostkey-03/keys-console.txt:126:ipsec showhostkey "/testing/baseconfigs/west/etc/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/scripts/showhostkey-03/keys-console.txt:131:ipsec showhostkey "/testing/baseconfigs/west/etc/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/scripts/showhostkey-03/multiple.secrets:8:: RSA {
/openswan-2.6.19/testing/scripts/showhostkey-03/multiple.secrets:9: # RSA 2192 bits testing.xelerance.com Mon Nov 26 20:26:20 2007
/openswan-2.6.19/testing/scripts/readwriteconf-07/transport-flat.conf:63: phase2alg=3des-md5
/openswan-2.6.19/testing/scripts/readwriteconf-07/transport-flat.conf:84: phase2alg=3des-md5
/openswan-2.6.19/testing/scripts/readwriteconf-07/transport-flat.conf:101: phase2alg=3des-md5
/openswan-2.6.19/testing/scripts/readwriteconf-07/transport-flat.conf:114: phase2alg=3des-md5
/openswan-2.6.19/testing/scripts/readwriteconf-07/transport-flat.conf:130: phase2alg=3des-md5
/openswan-2.6.19/testing/scripts/readwriteconf-07/transport-flat.conf:147: phase2alg=3des-md5
/openswan-2.6.19/testing/scripts/readwriteconf-07/transport-flat.conf:160: phase2alg=3des-md5
/openswan-2.6.19/testing/scripts/readwriteconf-07/transport-flat.conf:172: phase2alg=3des-md5
/openswan-2.6.19/testing/scripts/readwriteconf-07/transport-flat.conf:184: phase2alg=3des-md5
/openswan-2.6.19/testing/scripts/readwriteconf-07/transport-flat.conf:196: phase2alg=3des-md5
/openswan-2.6.19/testing/scripts/readwriteconf-07/transport-flat.conf:213: phase2alg=3des-md5
/openswan-2.6.19/testing/scripts/readwriteconf-07/transport-flat.conf:230: phase2alg=3des-md5
/openswan-2.6.19/testing/scripts/readwriteconf-07/transport-flat.conf:247: phase2alg=3des-md5
/openswan-2.6.19/testing/scripts/readwriteconf-07/transport-flat.conf:258: phase2alg=3des-md5
/openswan-2.6.19/testing/scripts/readwriteconf-07/transport-flat.conf:273: phase2alg=3des-md5
/openswan-2.6.19/testing/scripts/readwriteconf-07/transport-flat.conf:283: phase2alg=3des-md5
/openswan-2.6.19/testing/scripts/readwriteconf-07/transport-flat.conf:293: phase2alg=3des-md5
/openswan-2.6.19/testing/scripts/readwriteconf-07/transport-flat.conf:308: phase2alg=3des-md5
/openswan-2.6.19/testing/scripts/readwriteconf-07/transport-flat.conf:323: phase2alg=3des-md5
/openswan-2.6.19/testing/scripts/readwriteconf-07/transport-flat.conf:339: phase2alg=3des-md5
/openswan-2.6.19/testing/scripts/readwriteconf-07/transport-flat.conf:361: phase2alg=3des-md5
/openswan-2.6.19/testing/scripts/readwriteconf-07/transport-flat.conf:383: phase2alg=3des-md5
/openswan-2.6.19/testing/scripts/readwriteconf-07/transport-flat.conf:404: phase2alg=3des-md5
/openswan-2.6.19/testing/scripts/readwriteconf-07/transport-flat.conf:421: phase2alg=3des-md5
/openswan-2.6.19/testing/scripts/readwriteconf-07/transport-flat.conf:438: phase2alg=3des-md5
/openswan-2.6.19/testing/scripts/readwriteconf-07/transport-flat.conf:457: phase2alg=3des-md5
/openswan-2.6.19/testing/scripts/readwriteconf-07/transport-flat.conf:480: phase2alg=3des-md5
/openswan-2.6.19/testing/scripts/readwriteconf-07/transport-flat.conf:503: phase2alg=3des-md5
/openswan-2.6.19/testing/scripts/readwriteconf-07/transport-flat.conf:521: phase2alg=3des-md5
/openswan-2.6.19/testing/scripts/readwriteconf-07/transport-flat.conf:529: phase2alg=3des-md5
/openswan-2.6.19/testing/scripts/readwriteconf-07/transport-flat.conf:542: phase2alg=3des-md5
/openswan-2.6.19/testing/scripts/readwriteconf-07/transport-flat.conf:562: phase2alg=3des-md5
/openswan-2.6.19/testing/scripts/readwriteconf-07/transport-flat.conf:580: phase2alg=3des-md5
/openswan-2.6.19/testing/scripts/readwriteconf-07/transport-flat.conf:603: phase2alg=3des-md5
/openswan-2.6.19/testing/scripts/readwriteconf-07/transport-flat.conf:623: phase2alg=3des-md5
/openswan-2.6.19/testing/scripts/readwriteconf-07/transport-flat.conf:643: phase2alg=3des-md5
/openswan-2.6.19/testing/scripts/readwriteconf-07/transport-flat.conf:663: phase2alg=3des-md5
/openswan-2.6.19/testing/scripts/readwriteconf-07/transport-flat.conf:675: phase2alg=3des-md5
/openswan-2.6.19/testing/scripts/readwriteconf-07/transport-flat.conf:688: phase2alg=3des-md5
/openswan-2.6.19/testing/scripts/readwriteconf-07/transport-flat.conf:701: phase2alg=3des-md5
/openswan-2.6.19/testing/scripts/ipsec.conf-migration-01/east-console.txt:132:-ipsec whack --name OEself --encrypt --tunnel --pfs --ikelifetime "3600" --rsasig \
/openswan-2.6.19/testing/scripts/ipsec.conf-migration-01/east-console.txt:134:+ipsec whack --name packetdefault --encrypt --tunnel --failpass --pfs --ikelifetime "3600" --rsasig \
/openswan-2.6.19/testing/scripts/ipsec.conf-migration-01/east-console.txt:150:+ipsec whack --name clear-or-private --encrypt --pass --failpass --pfs --ikelifetime "3600" --rsasig \
/openswan-2.6.19/testing/scripts/ipsec.conf-migration-01/east-console.txt:166:+ipsec whack --name private-or-clear --encrypt --tunnel --failpass --pfs --ikelifetime "3600" --rsasig \
/openswan-2.6.19/testing/scripts/ipsec.conf-migration-01/east-console.txt:174:+ipsec whack --name private --encrypt --tunnel --faildrop --pfs --ikelifetime "3600" --rsasig \
/openswan-2.6.19/testing/scripts/readwriteconf-06/ipsec-flat.conf:22: ike=aes128-sha1-modp4096
/openswan-2.6.19/testing/scripts/readwriteconf-06/ipsec-flat.conf:40: ike=aes128-sha1-modp4096
/openswan-2.6.19/testing/scripts/readwriteconf-06/ipsec-flat.conf:59: ike=aes128-sha1-modp4096
/openswan-2.6.19/testing/scripts/readwriteconf-06/ipsec.conf:39: ike=aes128-sha1-modp4096
/openswan-2.6.19/testing/scripts/readwriteconf-06/ipsec.conf:40: #ike=aes128-sha1-modp3072
/openswan-2.6.19/testing/scripts/readwriteconf-06/ipsec.conf:41: #ike=aes128-sha1-modp2048
/openswan-2.6.19/testing/scripts/readwriteconf-06/ipsec.conf:42: #ike=aes128-sha1-modp1024
/openswan-2.6.19/testing/scripts/readwriteconf-04/west-flat.conf:79: ike=3des-sha1-modp1536
/openswan-2.6.19/testing/scripts/readwriteconf-18/mrcharlie.conf:30: # RSA 2192 bits gimli Tue Mar 9 20:29:21 2004
/openswan-2.6.19/testing/scripts/readwriteconf-18/mrcharlie.conf:36: # RSA 2192 bits CVS Mon Aug 23 23:27:18 2004
/openswan-2.6.19/testing/scripts/readwriteconf-18/etc/ipsec.d/mrcharlie--crm114.conn:13: # RSA 2048 bits burpelson.shiphouse.net Tue Apr 3 23:32:26 2007
/openswan-2.6.19/testing/scripts/readwriteconf-18/etc/ipsec.d/mrcharlie--crm114.conn:22: # RSA 2048 bits crm114 Fri Apr 6 06:01:51 2007
/openswan-2.6.19/testing/scripts/readwriteconf-18/etc/ipsec.d/gimli-extrude.conn:6: # RSA 2048 bits mrcharlie Thu Dec 20 05:44:24 2001
/openswan-2.6.19/testing/scripts/readwriteconf-18/etc/ipsec.d/gimli-extrude.conn:14: # RSA 2192 bits gimli Tue Mar 9 20:29:21 2004
/openswan-2.6.19/testing/scripts/readwriteconf-18/etc/ipsec.d/catfish.conn:22: #ike=aes128-sha1-modp1024,aes128-sha1-modp1536,aes128-sha1-modp2048,aes128-sha1-modp3072,aes128-sha1-modp4096
/openswan-2.6.19/testing/scripts/readwriteconf-18/etc/ipsec.d/jukie.conn:21: # RSA 4096 bits aether.jukie.net Fri Dec 29 22:30:42 2006
/openswan-2.6.19/testing/scripts/readwriteconf-18/etc/ipsec.d/xelerance-ssw--hifn.conn:3: # RSA 2048 bits mrcharlie Thu Dec 20 05:44:24 2001
/openswan-2.6.19/testing/scripts/readwriteconf-18/etc/ipsec.d/xelerance-ssw--hifn.conn:8: # RSA 2192 bits swclient.hifn.com Tue Apr 11 14:40:04 2006
/openswan-2.6.19/testing/scripts/readwriteconf-18/etc/freeswan/ipsec.conf.rpmsave:29: # RSA authentication with keys from DNS.
/openswan-2.6.19/testing/scripts/readwriteconf-18/etc/freeswan/mrcharlie--cfsc.vpn:39: # RSA 2048 bits crank Mon Jan 21 02:26:04 2002
/openswan-2.6.19/testing/scripts/readwriteconf-18/etc/freeswan/ipsec.conf:29: # RSA authentication with keys from DNS.
/openswan-2.6.19/testing/scripts/readwriteconf-18/ipsec-flat.conf:3:#conn sha1 loaded
/openswan-2.6.19/testing/scripts/readwriteconf-18/ipsec-flat.conf:23: ike=aes128-sha1-modp4096
/openswan-2.6.19/testing/scripts/readwriteconf-18/ipsec-flat.conf:41: ike=aes128-sha1-modp4096
/openswan-2.6.19/testing/scripts/readwriteconf-18/ipsec-flat.conf:42: phase2alg=aes128-sha1
/openswan-2.6.19/testing/scripts/readwriteconf-18/ipsec.conf:39: ike=aes128-sha1-modp4096
/openswan-2.6.19/testing/scripts/readwriteconf-18/ipsec.conf:48: esp=3des!
/openswan-2.6.19/testing/scripts/readwriteconf-18/ipsec.conf:49: ike=3des!
/openswan-2.6.19/testing/scripts/ipsec.conf-migration-03/east-console.txt:151:+ipsec whack --name packetdefault --encrypt --tunnel --failpass --pfs --ikelifetime "3600" --rsasig \
/openswan-2.6.19/testing/scripts/ipsec.conf-migration-03/east-console.txt:174: ipsec whack --name amethon --encrypt --tunnel --pfs --disablearrivalcheck --psk \
/openswan-2.6.19/testing/scripts/ipsec.conf-migration-03/east-console.txt:181:+ipsec whack --name clear-or-private --encrypt --pass --failpass --pfs --ikelifetime "3600" --rsasig \
/openswan-2.6.19/testing/scripts/ipsec.conf-migration-03/east-console.txt:204:+ipsec whack --name private-or-clear --encrypt --tunnel --failpass --pfs --ikelifetime "3600" --rsasig \
/openswan-2.6.19/testing/scripts/ipsec.conf-migration-03/east-console.txt:222:+ipsec whack --name private --encrypt --tunnel --faildrop --pfs --ikelifetime "3600" --rsasig \
/openswan-2.6.19/testing/scripts/ipsec.conf-alsoflip-01/east-console.txt:8:pluto[PID]: ike_alg_register_enc(): Activating OAKLEY_AES_CBC: Ok (ret=0)
/openswan-2.6.19/testing/scripts/ipsec.conf-alsoflip-01/east-console.txt:30:000 algorithm ESP encrypt: id=3, name=ESP_3DES, ivlen=64, keysizemin=192, keysizemax=192
/openswan-2.6.19/testing/scripts/ipsec.conf-alsoflip-01/east-console.txt:31:000 algorithm ESP encrypt: id=12, name=ESP_AES, ivlen=128, keysizemin=128, keysizemax=256
/openswan-2.6.19/testing/scripts/ipsec.conf-alsoflip-01/east-console.txt:32:000 algorithm ESP auth attr: id=1, name=AUTH_ALGORITHM_HMAC_MD5, keysizemin=128, keysizemax=128
/openswan-2.6.19/testing/scripts/ipsec.conf-alsoflip-01/east-console.txt:33:000 algorithm ESP auth attr: id=2, name=AUTH_ALGORITHM_HMAC_SHA1, keysizemin=160, keysizemax=160
/openswan-2.6.19/testing/scripts/ipsec.conf-alsoflip-01/east-console.txt:34:000 algorithm ESP auth attr: id=9, name=AUTH_ALGORITHM_AES_CBC, keysizemin=128, keysizemax=128
/openswan-2.6.19/testing/scripts/ipsec.conf-alsoflip-01/east-console.txt:36:000 algorithm IKE encrypt: id=5, name=OAKLEY_3DES_CBC, blocksize=8, keydeflen=192
/openswan-2.6.19/testing/scripts/ipsec.conf-alsoflip-01/east-console.txt:37:000 algorithm IKE encrypt: id=7, name=OAKLEY_AES_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/scripts/ipsec.conf-alsoflip-01/east-console.txt:38:000 algorithm IKE hash: id=1, name=OAKLEY_MD5, hashsize=16
/openswan-2.6.19/testing/scripts/ipsec.conf-alsoflip-01/east-console.txt:39:000 algorithm IKE hash: id=2, name=OAKLEY_SHA1, hashsize=20
/openswan-2.6.19/testing/scripts/ipsec.conf-alsoflip-01/east-console.txt:53:000 "flip-base-net": policy: RSASIG+ENCRYPT+TUNNEL+PFS; prio: 32,24; interface: eth1;
/openswan-2.6.19/testing/scripts/ipsec.conf-alsoflip-01/east-console.txt:58:000 "flip-flip-net-base": policy: RSASIG+ENCRYPT+TUNNEL+PFS; prio: 32,24; interface: eth1;
/openswan-2.6.19/testing/scripts/ipsec.conf-alsoflip-01/east-console.txt:63:000 "noflip-base-base": policy: RSASIG+ENCRYPT+TUNNEL+PFS; prio: 32,32; interface: eth1;
/openswan-2.6.19/testing/scripts/ipsec.conf-alsoflip-01/east-console.txt:68:000 "packetdefault": policy: RSASIG+ENCRYPT+TUNNEL+PFS+DONTREKEY+OPPORTUNISTIC+failurePASS+lKOD+rKOD; prio: 0,0; interface: eth1;
/openswan-2.6.19/testing/scripts/showhostkey-01/keys-console.txt:24:25(1): RSA keyid: AwEAAdCiZ with id: %any
/openswan-2.6.19/testing/scripts/showhostkey-01/keys-console.txt:25:25(2): RSA keyid: AwEAAdCiZ with id: E=testing@xelerance.com
/openswan-2.6.19/testing/scripts/showhostkey-01/keys-console.txt:26:25(3): RSA keyid: AwEAAdCiZ with id: CN=east.testing.xelerance.com
/openswan-2.6.19/testing/scripts/showhostkey-01/keys-console.txt:27:25(4): RSA keyid: AwEAAdCiZ with id: L=Toronto
/openswan-2.6.19/testing/scripts/showhostkey-01/keys-console.txt:28:25(5): RSA keyid: AwEAAdCiZ with id: O=Xelerance
/openswan-2.6.19/testing/scripts/showhostkey-01/keys-console.txt:29:25(6): RSA keyid: AwEAAdCiZ with id: ST=Ontario
/openswan-2.6.19/testing/scripts/showhostkey-01/keys-console.txt:30:25(7): RSA keyid: AwEAAdCiZ with id: C=ca
/openswan-2.6.19/testing/scripts/showhostkey-01/keys-console.txt:31:8(1): RSA keyid: AQN3cn11F with id: (none)
/openswan-2.6.19/testing/scripts/showhostkey-01/keys-console.txt:32:8(2): RSA keyid: AQN3cn11F with id: (none)
/openswan-2.6.19/testing/scripts/showhostkey-01/keys-console.txt:36:ipsec showhostkey loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/scripts/showhostkey-01/keys-console.txt:38:ipsec showhostkey loaded private key for keyid: PPK_RSA:AwEAAdCiZ
/openswan-2.6.19/testing/scripts/showhostkey-01/keys-console.txt:39:25(1): RSA keyid: AwEAAdCiZ with id: %any
/openswan-2.6.19/testing/scripts/showhostkey-01/keys-console.txt:40:25(2): RSA keyid: AwEAAdCiZ with id: E=testing@xelerance.com
/openswan-2.6.19/testing/scripts/showhostkey-01/keys-console.txt:41:25(3): RSA keyid: AwEAAdCiZ with id: CN=east.testing.xelerance.com
/openswan-2.6.19/testing/scripts/showhostkey-01/keys-console.txt:42:25(4): RSA keyid: AwEAAdCiZ with id: L=Toronto
/openswan-2.6.19/testing/scripts/showhostkey-01/keys-console.txt:43:25(5): RSA keyid: AwEAAdCiZ with id: O=Xelerance
/openswan-2.6.19/testing/scripts/showhostkey-01/keys-console.txt:44:25(6): RSA keyid: AwEAAdCiZ with id: ST=Ontario
/openswan-2.6.19/testing/scripts/showhostkey-01/keys-console.txt:45:25(7): RSA keyid: AwEAAdCiZ with id: C=ca
/openswan-2.6.19/testing/scripts/showhostkey-01/keys-console.txt:46:8(1): RSA keyid: AQN3cn11F with id: (none)
/openswan-2.6.19/testing/scripts/showhostkey-01/keys-console.txt:47:8(2): RSA keyid: AQN3cn11F with id: (none)
/openswan-2.6.19/testing/scripts/showhostkey-01/keys-console.txt:53:ipsec showhostkey "/testing/baseconfigs/west/etc/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/scripts/showhostkey-01/keys-console.txt:54:8(1): RSA keyid: AQNzGEFs1 with id: (none)
/openswan-2.6.19/testing/scripts/showhostkey-01/keys-console.txt:55:8(2): RSA keyid: AQNzGEFs1 with id: (none)
/openswan-2.6.19/testing/scripts/showhostkey-01/keys-console.txt:59:ipsec showhostkey loaded private key for keyid: PPK_RSA:AQNzGEFs1
/openswan-2.6.19/testing/scripts/showhostkey-01/keys-console.txt:61:ipsec showhostkey "/testing/baseconfigs/west/etc/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/scripts/showhostkey-01/keys-console.txt:62:8(1): RSA keyid: AQNzGEFs1 with id: (none)
/openswan-2.6.19/testing/scripts/showhostkey-01/keys-console.txt:63:8(2): RSA keyid: AQNzGEFs1 with id: (none)
/openswan-2.6.19/testing/scripts/showhostkey-01/keys-console.txt:117:ipsec showhostkey "/testing/baseconfigs/west/etc/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/scripts/showhostkey-01/keys-console.txt:124:ipsec showhostkey "/testing/baseconfigs/west/etc/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/scripts/showhostkey-01/keys-console.txt:131:ipsec showhostkey "/testing/baseconfigs/west/etc/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/scripts/showhostkey-01/keys-console.txt:137:ipsec showhostkey "/testing/baseconfigs/west/etc/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/scripts/showhostkey-01/keys-console.txt:143:ipsec showhostkey "/testing/baseconfigs/west/etc/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/scripts/showhostkey-01/keys-console.txt:148:ipsec showhostkey "/testing/baseconfigs/west/etc/ipsec.secrets" line 26: error loading RSA private key file
/openswan-2.6.19/testing/scripts/ipsec.conf.pairs/empty/auto.add.v1:3:ipsec whack --name OEself --encrypt --tunnel --pfs --ikelifetime "3600" --rsasig \
/openswan-2.6.19/testing/scripts/ipsec.conf.pairs/empty/auto.add.v2:3:ipsec whack --name OEself --encrypt --tunnel --pfs --rsasig \
/openswan-2.6.19/testing/scripts/ipsec.conf.pairs/ignat/auto.add.v1:7:ipsec whack --name mms --encrypt --tunnel --pfs --disablearrivalcheck --rsasig \
/openswan-2.6.19/testing/scripts/ipsec.conf.pairs/ignat/auto.add.v1:15:ipsec whack --name singtel1 --encrypt --tunnel --ikelifetime "3600" --disablearrivalcheck --psk \
/openswan-2.6.19/testing/scripts/ipsec.conf.pairs/ignat/auto.add.v1:23:ipsec whack --name amethon --encrypt --tunnel --pfs --disablearrivalcheck --psk \
/openswan-2.6.19/testing/scripts/ipsec.conf.pairs/ignat/auto.add.v1:35:ipsec whack --name elogic --encrypt --tunnel --pfs --disablearrivalcheck --rsasig \
/openswan-2.6.19/testing/scripts/ipsec.conf.pairs/ignat/auto.add.v1:47:ipsec whack --name mms1 --encrypt --tunnel --pfs --disablearrivalcheck --rsasig \
/openswan-2.6.19/testing/scripts/ipsec.conf.pairs/ignat/auto.add.v1:55:ipsec whack --name singtel --encrypt --tunnel --ikelifetime "28800" --disablearrivalcheck --psk \
/openswan-2.6.19/testing/scripts/ipsec.conf.pairs/ignat/auto.add.v1:67:ipsec whack --name Sasme --encrypt --tunnel --pfs --disablearrivalcheck --rsasig \
/openswan-2.6.19/testing/scripts/ipsec.conf.pairs/ignat/auto.add.v1:75:ipsec whack --name lateral --encrypt --tunnel --ikelifetime "3600" --disablearrivalcheck --psk \
/openswan-2.6.19/testing/scripts/ipsec.conf.pairs/ignat/auto.add.v1:87:ipsec whack --name wap --encrypt --tunnel --pfs --disablearrivalcheck --rsasig \
/openswan-2.6.19/testing/scripts/ipsec.conf.pairs/ignat/v2:161: esp=3des-md5-96
/openswan-2.6.19/testing/scripts/ipsec.conf.pairs/ignat/v1:158: esp=3des-md5-96
/openswan-2.6.19/testing/scripts/ipsec.conf.pairs/ignat/auto.add.v2:7:ipsec whack --name mms --encrypt --tunnel --pfs --disablearrivalcheck --rsasig \
/openswan-2.6.19/testing/scripts/ipsec.conf.pairs/ignat/auto.add.v2:15:ipsec whack --name singtel1 --encrypt --tunnel --ikelifetime "3600" --disablearrivalcheck --psk \
/openswan-2.6.19/testing/scripts/ipsec.conf.pairs/ignat/auto.add.v2:23:ipsec whack --name amethon --encrypt --tunnel --pfs --disablearrivalcheck --psk \
/openswan-2.6.19/testing/scripts/ipsec.conf.pairs/ignat/auto.add.v2:35:ipsec whack --name elogic --encrypt --tunnel --pfs --disablearrivalcheck --rsasig \
/openswan-2.6.19/testing/scripts/ipsec.conf.pairs/ignat/auto.add.v2:47:ipsec whack --name mms1 --encrypt --tunnel --pfs --disablearrivalcheck --rsasig \
/openswan-2.6.19/testing/scripts/ipsec.conf.pairs/ignat/auto.add.v2:55:ipsec whack --name singtel --encrypt --tunnel --ikelifetime "28800" --disablearrivalcheck --psk \
/openswan-2.6.19/testing/scripts/ipsec.conf.pairs/ignat/auto.add.v2:67:ipsec whack --name Sasme --encrypt --tunnel --pfs --disablearrivalcheck --rsasig \
/openswan-2.6.19/testing/scripts/ipsec.conf.pairs/ignat/auto.add.v2:75:ipsec whack --name lateral --encrypt --tunnel --ikelifetime "3600" --disablearrivalcheck --psk \
/openswan-2.6.19/testing/scripts/ipsec.conf.pairs/ignat/auto.add.v2:87:ipsec whack --name wap --encrypt --tunnel --pfs --disablearrivalcheck --rsasig \
/openswan-2.6.19/testing/scripts/ipsec.conf.pairs/oe-behind/auto.add.v1:3:ipsec whack --name OEnet --encrypt --tunnel --pfs --ikelifetime "3600" --rsasig \
/openswan-2.6.19/testing/scripts/ipsec.conf.pairs/oe-behind/auto.add.v1:11:ipsec whack --name OEself --encrypt --tunnel --pfs --ikelifetime "3600" --rsasig \
/openswan-2.6.19/testing/scripts/ipsec.conf.pairs/oe-behind/auto.add.v2:3:ipsec whack --name OEnet --encrypt --tunnel --pfs --ikelifetime "3600" --rsasig \
/openswan-2.6.19/testing/scripts/ipsec.conf.pairs/oe-behind/auto.add.v2:11:ipsec whack --name OEself --encrypt --tunnel --pfs --ikelifetime "3600" --rsasig \
/openswan-2.6.19/testing/scripts/readwriteconf-09/ipsec-flat.conf:24: ike=aes128-sha1-modp4096
/openswan-2.6.19/testing/scripts/readwriteconf-09/ipsec-flat.conf:45: ike=aes128-sha1-modp4096
/openswan-2.6.19/testing/scripts/readwriteconf-09/ipsec-flat.conf:46: phase2alg=aes128-sha1
/openswan-2.6.19/testing/scripts/readwriteconf-09/ipsec-flat.conf:67: ike=aes128-sha1-modp4096
/openswan-2.6.19/testing/scripts/readwriteconf-09/ipsec-flat.conf:68: phase2alg=aes128-sha1
/openswan-2.6.19/testing/scripts/readwriteconf-09/ipsec.conf:42: ike=aes128-sha1-modp4096
/openswan-2.6.19/testing/scripts/readwriteconf-09/ipsec.conf:50: esp=aes128-sha1
/openswan-2.6.19/testing/scripts/readwriteconf-09/ipsec.conf:60: esp=aes128-sha1
/openswan-2.6.19/testing/scripts/readwriteconf-21/ikecrasher.conf:20: ike=aes256-sha-modp8192,aes256-sha-modp6144,aes256-sha-modp4096,aes256-sha-modp3072,aes256-sha-modp2048,aes256-sha-modp1536,aes256-sha-modp1024,aes256-sha-modp768,aes256-md5-modp8192,aes256-md5-modp6144,aes256-md5-modp4096,aes256-md5-modp3072,aes256-md5-modp2048,aes256-md5-modp1536,aes256-md5-modp1024,aes256-md5-modp768,aes128-sha-modp8192,aes128-sha-modp6144,aes128-sha-modp4096,aes128-sha-modp3072,aes128-sha-modp2048,aes128-sha-modp1536,aes128-sha-modp1024,aes128-sha-modp768,aes128-md5-modp8192,aes128-md5-modp6144,aes128-md5-modp4096,aes128-md5-modp3072,aes128-md5-modp2048,aes128-md5-modp1536,aes128-md5-modp1024,aes128-md5-modp768,3des-sha-modp8192,3des-sha-modp6144,3des-sha-modp4096,3des-sha-modp3072,3des-sha-modp2048,3des-sha-modp1536,3des-sha-modp1024,3des-sha-modp768,3des-md5-modp8192,3des-md5-modp6144,3des-md5-modp4096,3des-md5-modp3072,3des-md5-modp2048,3des-md5-modp1536,3des-md5-modp1024,3des-md5-modp768,des-sha-modp8192,des-sha-modp6144,des-sha-modp4096,des-sha-modp3072,des-sha-modp2048,des-sha-modp1536,des-sha-modp1024,des-sha-modp768,des-md5-modp8192,des-md5-modp6144,des-md5-modp4096,des-md5-modp3072,des-md5-modp2048,des-md5-modp1536,des-md5-modp1024,des-md5-modp768
/openswan-2.6.19/testing/scripts/ipsec.conf-myid-01/east-console.txt:19:000 algorithm ESP encrypt: id=3, name=ESP_3DES, ivlen=64, keysizemin=192, keysizemax=192
/openswan-2.6.19/testing/scripts/ipsec.conf-myid-01/east-console.txt:20:000 algorithm ESP encrypt: id=12, name=ESP_AES, ivlen=128, keysizemin=128, keysizemax=256
/openswan-2.6.19/testing/scripts/ipsec.conf-myid-01/east-console.txt:21:000 algorithm ESP auth attr: id=1, name=AUTH_ALGORITHM_HMAC_MD5, keysizemin=128, keysizemax=128
/openswan-2.6.19/testing/scripts/ipsec.conf-myid-01/east-console.txt:22:000 algorithm ESP auth attr: id=2, name=AUTH_ALGORITHM_HMAC_SHA1, keysizemin=160, keysizemax=160
/openswan-2.6.19/testing/scripts/ipsec.conf-myid-01/east-console.txt:23:000 algorithm ESP auth attr: id=9, name=AUTH_ALGORITHM_AES_CBC, keysizemin=128, keysizemax=128
/openswan-2.6.19/testing/scripts/ipsec.conf-myid-01/east-console.txt:25:000 algorithm IKE encrypt: id=3, name=OAKLEY_BLOWFISH_CBC, blocksize=8, keydeflen=128
/openswan-2.6.19/testing/scripts/ipsec.conf-myid-01/east-console.txt:26:000 algorithm IKE encrypt: id=5, name=OAKLEY_3DES_CBC, blocksize=8, keydeflen=192
/openswan-2.6.19/testing/scripts/ipsec.conf-myid-01/east-console.txt:27:000 algorithm IKE encrypt: id=7, name=OAKLEY_AES_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/scripts/ipsec.conf-myid-01/east-console.txt:28:000 algorithm IKE encrypt: id=65004, name=OAKLEY_SERPENT_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/scripts/ipsec.conf-myid-01/east-console.txt:29:000 algorithm IKE encrypt: id=65005, name=OAKLEY_TWOFISH_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/scripts/ipsec.conf-myid-01/east-console.txt:30:000 algorithm IKE encrypt: id=65289, name=OAKLEY_TWOFISH_CBC_SSH, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/scripts/ipsec.conf-myid-01/east-console.txt:31:000 algorithm IKE hash: id=1, name=OAKLEY_MD5, hashsize=16
/openswan-2.6.19/testing/scripts/ipsec.conf-myid-01/east-console.txt:32:000 algorithm IKE hash: id=2, name=OAKLEY_SHA1, hashsize=20
/openswan-2.6.19/testing/scripts/ipsec.conf-myid-01/east-console.txt:69:000 algorithm ESP encrypt: id=3, name=ESP_3DES, ivlen=64, keysizemin=192, keysizemax=192
/openswan-2.6.19/testing/scripts/ipsec.conf-myid-01/east-console.txt:70:000 algorithm ESP encrypt: id=12, name=ESP_AES, ivlen=128, keysizemin=128, keysizemax=256
/openswan-2.6.19/testing/scripts/ipsec.conf-myid-01/east-console.txt:71:000 algorithm ESP auth attr: id=1, name=AUTH_ALGORITHM_HMAC_MD5, keysizemin=128, keysizemax=128
/openswan-2.6.19/testing/scripts/ipsec.conf-myid-01/east-console.txt:72:000 algorithm ESP auth attr: id=2, name=AUTH_ALGORITHM_HMAC_SHA1, keysizemin=160, keysizemax=160
/openswan-2.6.19/testing/scripts/ipsec.conf-myid-01/east-console.txt:73:000 algorithm ESP auth attr: id=9, name=AUTH_ALGORITHM_AES_CBC, keysizemin=128, keysizemax=128
/openswan-2.6.19/testing/scripts/ipsec.conf-myid-01/east-console.txt:75:000 algorithm IKE encrypt: id=3, name=OAKLEY_BLOWFISH_CBC, blocksize=8, keydeflen=128
/openswan-2.6.19/testing/scripts/ipsec.conf-myid-01/east-console.txt:76:000 algorithm IKE encrypt: id=5, name=OAKLEY_3DES_CBC, blocksize=8, keydeflen=192
/openswan-2.6.19/testing/scripts/ipsec.conf-myid-01/east-console.txt:77:000 algorithm IKE encrypt: id=7, name=OAKLEY_AES_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/scripts/ipsec.conf-myid-01/east-console.txt:78:000 algorithm IKE encrypt: id=65004, name=OAKLEY_SERPENT_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/scripts/ipsec.conf-myid-01/east-console.txt:79:000 algorithm IKE encrypt: id=65005, name=OAKLEY_TWOFISH_CBC, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/scripts/ipsec.conf-myid-01/east-console.txt:80:000 algorithm IKE encrypt: id=65289, name=OAKLEY_TWOFISH_CBC_SSH, blocksize=16, keydeflen=128
/openswan-2.6.19/testing/scripts/ipsec.conf-myid-01/east-console.txt:81:000 algorithm IKE hash: id=1, name=OAKLEY_MD5, hashsize=16
/openswan-2.6.19/testing/scripts/ipsec.conf-myid-01/east-console.txt:82:000 algorithm IKE hash: id=2, name=OAKLEY_SHA1, hashsize=20
/openswan-2.6.19/testing/scripts/readwriteconf-13/tygerteam.conf:21: # RSA 2192 bits homegate.tygerteam.internal Mon Oct 11
/openswan-2.6.19/testing/scripts/readwriteconf-13/tygerteam.conf:26: # RSA 2192 bits gimli Tue Mar 9 20:29:21 2004
/openswan-2.6.19/testing/scripts/ipsec.conf-migration-04/east-console.txt:134:-ipsec whack --name OEnet --encrypt --tunnel --pfs --ikelifetime "3600" --rsasig \
/openswan-2.6.19/testing/scripts/ipsec.conf-migration-04/east-console.txt:136:+ipsec whack --name packetdefault --encrypt --tunnel --failpass --pfs --ikelifetime "3600" --rsasig \
/openswan-2.6.19/testing/scripts/ipsec.conf-migration-04/east-console.txt:144:-ipsec whack --name OEself --encrypt --tunnel --pfs --ikelifetime "3600" --rsasig \
/openswan-2.6.19/testing/scripts/ipsec.conf-migration-04/east-console.txt:155:+ipsec whack --name clear-or-private --encrypt --pass --failpass --pfs --ikelifetime "3600" --rsasig \
/openswan-2.6.19/testing/scripts/ipsec.conf-migration-04/east-console.txt:171:+ipsec whack --name private-or-clear-behind --encrypt --tunnel --failpass --pfs --ikelifetime "3600" --rsasig \
/openswan-2.6.19/testing/scripts/ipsec.conf-migration-04/east-console.txt:179:+ipsec whack --name private-or-clear --encrypt --tunnel --failpass --pfs --ikelifetime "3600" --rsasig \
/openswan-2.6.19/testing/scripts/ipsec.conf-migration-04/east-console.txt:187:+ipsec whack --name private --encrypt --tunnel --faildrop --pfs --ikelifetime "3600" --rsasig \
/openswan-2.6.19/testing/scripts/readwriteconf-08/ipsec-flat.conf:3:#conn 3des_cbc loaded
/openswan-2.6.19/testing/scripts/readwriteconf-08/ipsec-flat.conf:4:#conn sha1 loaded
/openswan-2.6.19/testing/scripts/readwriteconf-08/ipsec-flat.conf:24: ike=aes128-sha1-modp4096
/openswan-2.6.19/testing/scripts/readwriteconf-08/ipsec-flat.conf:42: ike=aes128-sha1-modp4096
/openswan-2.6.19/testing/scripts/readwriteconf-08/ipsec-flat.conf:43: phase2alg=aes128-sha1
/openswan-2.6.19/testing/scripts/readwriteconf-08/ipsec-flat.conf:53:# begin conn 3des_cbc
/openswan-2.6.19/testing/scripts/readwriteconf-08/ipsec-flat.conf:54:conn 3des_cbc
/openswan-2.6.19/testing/scripts/readwriteconf-08/ipsec-flat.conf:61: ike=aes128-sha1-modp4096
/openswan-2.6.19/testing/scripts/readwriteconf-08/ipsec-flat.conf:62: phase2alg=3des_cbc
/openswan-2.6.19/testing/scripts/readwriteconf-08/ipsec-flat.conf:70:# end conn 3des_cbc
/openswan-2.6.19/testing/scripts/readwriteconf-08/ipsec-flat.conf:72:# begin conn sha1
/openswan-2.6.19/testing/scripts/readwriteconf-08/ipsec-flat.conf:73:conn sha1
/openswan-2.6.19/testing/scripts/readwriteconf-08/ipsec-flat.conf:80: ike=aes128-sha1-modp4096
/openswan-2.6.19/testing/scripts/readwriteconf-08/ipsec-flat.conf:81: phase2alg=sha1
/openswan-2.6.19/testing/scripts/readwriteconf-08/ipsec-flat.conf:89:# end conn sha1
/openswan-2.6.19/testing/scripts/readwriteconf-08/ipsec-flat.conf:99: ike=aes128-sha1-modp4096
/openswan-2.6.19/testing/scripts/readwriteconf-08/ipsec-flat.conf:100: phase2alg=aes128-md5
/openswan-2.6.19/testing/scripts/readwriteconf-08/ipsec.conf:39: ike=aes128-sha1-modp4096
/openswan-2.6.19/testing/scripts/readwriteconf-08/ipsec.conf:48: esp=aes128-sha1
/openswan-2.6.19/testing/scripts/readwriteconf-08/ipsec.conf:51:conn 3des_cbc
/openswan-2.6.19/testing/scripts/readwriteconf-08/ipsec.conf:54: esp=3des_cbc
/openswan-2.6.19/testing/scripts/readwriteconf-08/ipsec.conf:56:conn sha1
/openswan-2.6.19/testing/scripts/readwriteconf-08/ipsec.conf:59: phase2alg=sha1
/openswan-2.6.19/testing/scripts/readwriteconf-08/ipsec.conf:65: phase2alg=aes128-md5
/openswan-2.6.19/testing/lib/libpluto/parentR2duplicate.c:45:#include "seam_gi_sha1.c"
/openswan-2.6.19/testing/lib/libpluto/parentI1retrans.c:39:#include "seam_gi_sha1.c"
/openswan-2.6.19/testing/lib/libpluto/seam_rnd.c:4:u_char secret_of_the_day[SHA1_DIGEST_SIZE] = "abcdabcdabcd";
/openswan-2.6.19/testing/lib/libpluto/seam_rnd.c:5:u_char ikev2_secret_of_the_day[SHA1_DIGEST_SIZE] = "abcdabcdabcd";
/openswan-2.6.19/testing/lib/libpluto/FLAGS.parentI1retrans:17:EXTRALIBS="${EXTRALIBS} ${OBJDIRTOP}/programs/pluto/hmac.o"
/openswan-2.6.19/testing/lib/libpluto/FLAGS.parentI1retrans:28:EXTRALIBS="${EXTRALIBS} ${OBJDIRTOP}/programs/pluto/ike_alg_blowfish.o"
/openswan-2.6.19/testing/lib/libpluto/FLAGS.parentI1retrans:29:EXTRALIBS="${EXTRALIBS} ${OBJDIRTOP}/programs/pluto/ike_alg_twofish.o"
/openswan-2.6.19/testing/lib/libpluto/FLAGS.parentI1retrans:31:EXTRALIBS="${EXTRALIBS} ${OBJDIRTOP}/programs/pluto/ike_alg_aes.o"
/openswan-2.6.19/testing/lib/libpluto/spdbv2c.c:113: aii = alg_info_esp_create_from_str("aes128-sha1", &ugh, FALSE);
/openswan-2.6.19/testing/lib/libpluto/spdbv2c.c:115: gsp = kernel_alg_makedb(POLICY_ENCRYPT|POLICY_AUTHENTICATE
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2retrans.txt:3:../parentI2retrans ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC_SSH: Ok (ret=0)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2retrans.txt:4:../parentI2retrans ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2retrans.txt:5:../parentI2retrans ike_alg_register_enc(): Activating OAKLEY_SERPENT_CBC: Ok (ret=0)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2retrans.txt:6:../parentI2retrans ike_alg_register_enc(): Activating OAKLEY_AES_CBC: Ok (ret=0)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2retrans.txt:7:../parentI2retrans ike_alg_register_enc(): Activating OAKLEY_BLOWFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2retrans.txt:20:RC=0 "westnet--eastnet-ikev2": policy: RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW+IKEv2Init; prio: 24,24; interface: eth0;
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2retrans.txt:180:| ikev2 I 0x0001020304050607 0xc02e7a3031a03188 sha1:0x4ea8e662b07cdd430f6944c6723e4b82d5722418 aes128:0x3f44bf47cafd8150591deb088199fcbf
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2retrans.txt:181:| ikev2 R 0x0001020304050607 0xc02e7a3031a03188 sha1:0x515b0bd22e6d76b34fdb760aa7bfad80b109b75d aes128:0xbedb67ec7dc3d00cccac42e70cd63bde
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2retrans.txt:204:| my policy has RSASIG, the policy is : RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW+IKEv2Init
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2retrans.txt:219:| auth method: v2_AUTH_RSA
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2retrans.txt:220:| emitting 192 zero bytes of fake rsa sig into IKEv2 Authentication Payload
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2retrans.txt:353:| emitting 12 zero bytes of 96-bits of truncated HMAC into IKEv2 Encryption Payload
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2retrans.txt:410:| data being hmac: 00 01 02 03 04 05 06 07 c0 2e 7a 30 31 a0 31 88
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2retrans.txt:444:../parentI2retrans STATE_PARENT_I2: sent v2I2, expected v2R2 {auth=IKEv2 cipher=aes_128 integ=sha1 prf=oakley_sha group=modp1536}
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2retrans.txt:588: (t: #1 type=encr id=aes )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2retrans.txt:589: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2retrans.txt:590: (t: #3 type=prf id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2retrans.txt:593: (t: #1 type=encr id=aes )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2retrans.txt:594: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2retrans.txt:595: (t: #3 type=prf id=hmac-md5 )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2retrans.txt:598: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2retrans.txt:599: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2retrans.txt:600: (t: #3 type=prf id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2retrans.txt:603: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2retrans.txt:604: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2retrans.txt:605: (t: #3 type=prf id=hmac-md5 )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2retrans.txt:608: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2retrans.txt:609: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2retrans.txt:610: (t: #3 type=prf id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2retrans.txt:613: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2retrans.txt:614: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2retrans.txt:615: (t: #3 type=prf id=hmac-md5 )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2retrans.txt:627: (t: #1 type=encr id=aes )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2retrans.txt:628: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2retrans.txt:631: (t: #1 type=encr id=aes )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2retrans.txt:632: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2retrans.txt:635: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2retrans.txt:636: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2retrans.txt:639: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2retrans.txt:640: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2retrans.txt:651: (t: #1 type=encr id=aes )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2retrans.txt:652: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2retrans.txt:655: (t: #1 type=encr id=aes )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2retrans.txt:656: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2retrans.txt:659: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2retrans.txt:660: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2retrans.txt:663: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2retrans.txt:664: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/spdbph1.c:90: aii = alg_info_ike_create_from_str("3des", &ugh);
/openswan-2.6.19/testing/lib/libpluto/FLAGS.parentI1fallback:17:EXTRALIBS="${EXTRALIBS} ${OBJDIRTOP}/programs/pluto/hmac.o"
/openswan-2.6.19/testing/lib/libpluto/FLAGS.parentI1fallback:28:EXTRALIBS="${EXTRALIBS} ${OBJDIRTOP}/programs/pluto/ike_alg_blowfish.o"
/openswan-2.6.19/testing/lib/libpluto/FLAGS.parentI1fallback:29:EXTRALIBS="${EXTRALIBS} ${OBJDIRTOP}/programs/pluto/ike_alg_twofish.o"
/openswan-2.6.19/testing/lib/libpluto/FLAGS.parentI1fallback:31:EXTRALIBS="${EXTRALIBS} ${OBJDIRTOP}/programs/pluto/ike_alg_aes.o"
/openswan-2.6.19/testing/lib/libpluto/FLAGS.parentI2duplicate:18:EXTRALIBS="${EXTRALIBS} ${OBJDIRTOP}/programs/pluto/hmac.o"
/openswan-2.6.19/testing/lib/libpluto/FLAGS.parentI2duplicate:29:EXTRALIBS="${EXTRALIBS} ${OBJDIRTOP}/programs/pluto/ike_alg_blowfish.o"
/openswan-2.6.19/testing/lib/libpluto/FLAGS.parentI2duplicate:30:EXTRALIBS="${EXTRALIBS} ${OBJDIRTOP}/programs/pluto/ike_alg_twofish.o"
/openswan-2.6.19/testing/lib/libpluto/FLAGS.parentI2duplicate:32:EXTRALIBS="${EXTRALIBS} ${OBJDIRTOP}/programs/pluto/ike_alg_aes.o"
/openswan-2.6.19/testing/lib/libpluto/FLAGS.parentR2x509:17:EXTRALIBS="${EXTRALIBS} ${OBJDIRTOP}/programs/pluto/hmac.o"
/openswan-2.6.19/testing/lib/libpluto/FLAGS.parentR2x509:28:EXTRALIBS="${EXTRALIBS} ${OBJDIRTOP}/programs/pluto/ike_alg_blowfish.o"
/openswan-2.6.19/testing/lib/libpluto/FLAGS.parentR2x509:29:EXTRALIBS="${EXTRALIBS} ${OBJDIRTOP}/programs/pluto/ike_alg_twofish.o"
/openswan-2.6.19/testing/lib/libpluto/FLAGS.parentR2x509:31:EXTRALIBS="${EXTRALIBS} ${OBJDIRTOP}/programs/pluto/ike_alg_aes.o"
/openswan-2.6.19/testing/lib/libpluto/refineconnection.c:87: st1->st_oakley.auth = OAKLEY_RSA_SIG;
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.skeyidcalc.txt:1:../skeyidcalc ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC_SSH: Ok (ret=0)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.skeyidcalc.txt:2:../skeyidcalc ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.skeyidcalc.txt:3:../skeyidcalc ike_alg_register_enc(): Activating OAKLEY_SERPENT_CBC: Ok (ret=0)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.skeyidcalc.txt:4:../skeyidcalc ike_alg_register_enc(): Activating OAKLEY_AES_CBC: Ok (ret=0)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.skeyidcalc.txt:5:../skeyidcalc ike_alg_register_enc(): Activating OAKLEY_BLOWFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.skeyidcalc.txt:13:| rsa test 0
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.skeyidcalc.txt:14:| skeyid inputs (digi+NI+NR+shared) hasher: oakley_md5
/openswan-2.6.19/testing/lib/libpluto/parentI1.c:39:#include "seam_gi_sha1.c"
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2x509.txt:4:../parentI2x509 ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC_SSH: Ok (ret=0)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2x509.txt:5:../parentI2x509 ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2x509.txt:6:../parentI2x509 ike_alg_register_enc(): Activating OAKLEY_SERPENT_CBC: Ok (ret=0)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2x509.txt:7:../parentI2x509 ike_alg_register_enc(): Activating OAKLEY_AES_CBC: Ok (ret=0)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2x509.txt:8:../parentI2x509 ike_alg_register_enc(): Activating OAKLEY_BLOWFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2x509.txt:15:../parentI2x509 loaded private key for keyid: PPK_RSA:AQNzGEFs1
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2x509.txt:17:../parentI2x509 loaded private key for keyid: PPK_RSA:AwEAAbmpA
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2x509.txt:26:RC=0 "ikev2-westnet-eastnet-x509-cr": policy: RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW+IKEv2Init; prio: 32,32; interface: eth0;
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2x509.txt:178:| ikev2 I 0x0001020304050607 0xc02e7a3031a03188 sha1:0x4ea8e662b07cdd430f6944c6723e4b82d5722418 aes128:0x3f44bf47cafd8150591deb088199fcbf
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2x509.txt:179:| ikev2 R 0x0001020304050607 0xc02e7a3031a03188 sha1:0x515b0bd22e6d76b34fdb760aa7bfad80b109b75d aes128:0xbedb67ec7dc3d00cccac42e70cd63bde
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2x509.txt:200:| my policy has RSASIG, the policy is : RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW+IKEv2Init
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2x509.txt:231:| my policy is : RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW+IKEv2Init
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2x509.txt:239:| ikev2 cert encoding: CERT_X509_SIGNATURE
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2x509.txt:320:| auth method: v2_AUTH_RSA
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2x509.txt:321:| emitting 192 zero bytes of fake rsa sig into IKEv2 Authentication Payload
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2x509.txt:454:| emitting 12 zero bytes of 96-bits of truncated HMAC into IKEv2 Encryption Payload
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2x509.txt:685:../parentI2x509 STATE_PARENT_I2: sent v2I2, expected v2R2 {auth=IKEv2 cipher=aes_128 integ=sha1 prf=oakley_sha group=modp1536}
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2x509.txt:897: (t: #1 type=encr id=aes )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2x509.txt:898: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2x509.txt:899: (t: #3 type=prf id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2x509.txt:902: (t: #1 type=encr id=aes )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2x509.txt:903: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2x509.txt:904: (t: #3 type=prf id=hmac-md5 )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2x509.txt:907: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2x509.txt:908: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2x509.txt:909: (t: #3 type=prf id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2x509.txt:912: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2x509.txt:913: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2x509.txt:914: (t: #3 type=prf id=hmac-md5 )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2x509.txt:917: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2x509.txt:918: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2x509.txt:919: (t: #3 type=prf id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2x509.txt:922: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2x509.txt:923: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2x509.txt:924: (t: #3 type=prf id=hmac-md5 )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2x509.txt:937: (t: #1 type=encr id=aes )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2x509.txt:938: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2x509.txt:941: (t: #1 type=encr id=aes )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2x509.txt:942: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2x509.txt:945: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2x509.txt:946: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2x509.txt:949: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2x509.txt:950: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR2x509.txt:4:../parentR2x509 ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC_SSH: Ok (ret=0)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR2x509.txt:5:../parentR2x509 ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR2x509.txt:6:../parentR2x509 ike_alg_register_enc(): Activating OAKLEY_SERPENT_CBC: Ok (ret=0)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR2x509.txt:7:../parentR2x509 ike_alg_register_enc(): Activating OAKLEY_AES_CBC: Ok (ret=0)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR2x509.txt:8:../parentR2x509 ike_alg_register_enc(): Activating OAKLEY_BLOWFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR2x509.txt:18:../parentR2x509 loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR2x509.txt:20:../parentR2x509 loaded private key for keyid: PPK_RSA:AwEAAcDeK
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR2x509.txt:29:RC=0 "ikev2-westnet-eastnet-x509-cr": policy: RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW+IKEv2Init; prio: 32,32; interface: eth0;
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR2x509.txt:77:../parentR2x509 STATE_PARENT_R1: received v2I1, sent v2R1 {auth=IKEv2 cipher=aes_128 integ=sha1 prf=oakley_sha group=modp1536}
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR2x509.txt:216:| ikev2 I 0x0001020304050607 0xc02e7a3031a03188 sha1:0x4ea8e662b07cdd430f6944c6723e4b82d5722418 aes128:0x3f44bf47cafd8150591deb088199fcbf
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR2x509.txt:217:| ikev2 R 0x0001020304050607 0xc02e7a3031a03188 sha1:0x515b0bd22e6d76b34fdb760aa7bfad80b109b75d aes128:0xbedb67ec7dc3d00cccac42e70cd63bde
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR2x509.txt:218:| data being hmac: 00 01 02 03 04 05 06 07 c0 2e 7a 30 31 a0 31 88
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR2x509.txt:571:| ikev2 cert encoding: CERT_X509_SIGNATURE
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR2x509.txt:576:| auth method: v2_AUTH_RSA
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR2x509.txt:623:| L2 - signature:
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR2x509.txt:748:| my policy has RSASIG, the policy is : RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW+IKEv2Init
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR2x509.txt:780:| my policy is : RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW+IKEv2Init
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR2x509.txt:788:| ikev2 cert encoding: CERT_X509_SIGNATURE
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR2x509.txt:870:| auth method: v2_AUTH_RSA
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR2x509.txt:871:| emitting 192 zero bytes of fake rsa sig into IKEv2 Authentication Payload
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR2x509.txt:1012:| emitting 12 zero bytes of 96-bits of truncated HMAC into IKEv2 Encryption Payload
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR2x509.txt:1227:| data being hmac: 00 01 02 03 04 05 06 07 c0 2e 7a 30 31 a0 31 88
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR2x509.txt:1340:../parentR2x509 STATE_PARENT_R2: received v2I2, PARENT SA established tunnel mode {ESP=>0x12345678 <0x12345678 xfrm=AES_128-HMAC_SHA1 NATOA=none NATD=none DPD=none}
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR2x509.txt:1534: (t: #1 type=encr id=aes )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR2x509.txt:1535: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR2x509.txt:1536: (t: #3 type=prf id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR2x509.txt:1549: (t: #1 type=encr id=aes )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR2x509.txt:1550: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/parentI1psk.c:39:#include "seam_gi_sha1.c"
/openswan-2.6.19/testing/lib/libpluto/FLAGS.parentI1psk:17:EXTRALIBS="${EXTRALIBS} ${OBJDIRTOP}/programs/pluto/hmac.o"
/openswan-2.6.19/testing/lib/libpluto/FLAGS.parentI1psk:28:EXTRALIBS="${EXTRALIBS} ${OBJDIRTOP}/programs/pluto/ike_alg_blowfish.o"
/openswan-2.6.19/testing/lib/libpluto/FLAGS.parentI1psk:29:EXTRALIBS="${EXTRALIBS} ${OBJDIRTOP}/programs/pluto/ike_alg_twofish.o"
/openswan-2.6.19/testing/lib/libpluto/FLAGS.parentI1psk:31:EXTRALIBS="${EXTRALIBS} ${OBJDIRTOP}/programs/pluto/ike_alg_aes.o"
/openswan-2.6.19/testing/lib/libpluto/FLAGS.parentI2:18:EXTRALIBS="${EXTRALIBS} ${OBJDIRTOP}/programs/pluto/hmac.o"
/openswan-2.6.19/testing/lib/libpluto/FLAGS.parentI2:29:EXTRALIBS="${EXTRALIBS} ${OBJDIRTOP}/programs/pluto/ike_alg_blowfish.o"
/openswan-2.6.19/testing/lib/libpluto/FLAGS.parentI2:30:EXTRALIBS="${EXTRALIBS} ${OBJDIRTOP}/programs/pluto/ike_alg_twofish.o"
/openswan-2.6.19/testing/lib/libpluto/FLAGS.parentI2:32:EXTRALIBS="${EXTRALIBS} ${OBJDIRTOP}/programs/pluto/ike_alg_aes.o"
/openswan-2.6.19/testing/lib/libpluto/parentR1psk.c:39:#include "seam_gi_sha1.c"
/openswan-2.6.19/testing/lib/libpluto/ike-secrets.txt:1:ikev2 I 0x0001020304050607 0xc02e7a3031a03188 sha1:0x4ea8e662b07cdd430f6944c6723e4b82d5722418 aes128:0x3f44bf47cafd8150591deb088199fcbf
/openswan-2.6.19/testing/lib/libpluto/ike-secrets.txt:2:ikev2 R 0x0001020304050607 0xc02e7a3031a03188 sha1:0x515b0bd22e6d76b34fdb760aa7bfad80b109b75d aes128:0xbedb67ec7dc3d00cccac42e70cd63bde
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR2duplicate.txt:3:../parentR2duplicate ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC_SSH: Ok (ret=0)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR2duplicate.txt:4:../parentR2duplicate ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR2duplicate.txt:5:../parentR2duplicate ike_alg_register_enc(): Activating OAKLEY_SERPENT_CBC: Ok (ret=0)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR2duplicate.txt:6:../parentR2duplicate ike_alg_register_enc(): Activating OAKLEY_AES_CBC: Ok (ret=0)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR2duplicate.txt:7:../parentR2duplicate ike_alg_register_enc(): Activating OAKLEY_BLOWFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR2duplicate.txt:16:RC=0 "westnet--eastnet-ikev2": policy: RSASIG+ENCRYPT+TUNNEL+PFS+!IKEv1+IKEv2ALLOW+IKEv2Init; prio: 24,24; interface: eth0;
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR2duplicate.txt:90:../parentR2duplicate STATE_PARENT_R1: received v2I1, sent v2R1 {auth=IKEv2 cipher=aes_128 integ=sha1 prf=oakley_sha group=modp1536}
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR2duplicate.txt:154:| ikev2 parent inI2outR2: calculating g^{xy} in order to decrypt I2
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR2duplicate.txt:157:| ikev2 I 0x0001020304050607 0xc02e7a3031a03188 sha1:0x4ea8e662b07cdd430f6944c6723e4b82d5722418 aes128:0x3f44bf47cafd8150591deb088199fcbf
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR2duplicate.txt:158:| ikev2 R 0x0001020304050607 0xc02e7a3031a03188 sha1:0x515b0bd22e6d76b34fdb760aa7bfad80b109b75d aes128:0xbedb67ec7dc3d00cccac42e70cd63bde
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR2duplicate.txt:159:| data being hmac: 00 01 02 03 04 05 06 07 c0 2e 7a 30 31 a0 31 88
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR2duplicate.txt:253:| auth method: v2_AUTH_RSA
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR2duplicate.txt:297:| my policy has RSASIG, the policy is : RSASIG+ENCRYPT+TUNNEL+PFS+!IKEv1+IKEv2ALLOW+IKEv2Init
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR2duplicate.txt:314:| auth method: v2_AUTH_RSA
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR2duplicate.txt:315:| emitting 192 zero bytes of fake rsa sig into IKEv2 Authentication Payload
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR2duplicate.txt:457:| emitting 12 zero bytes of 96-bits of truncated HMAC into IKEv2 Encryption Payload
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR2duplicate.txt:500:| data being hmac: 00 01 02 03 04 05 06 07 c0 2e 7a 30 31 a0 31 88
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR2duplicate.txt:527:../parentR2duplicate STATE_PARENT_R2: received v2I2, PARENT SA established tunnel mode {ESP=>0x12345678 <0x12345678 xfrm=AES_128-HMAC_SHA1 NATOA=none NATD=none DPD=none}
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR2duplicate.txt:674: (t: #1 type=encr id=aes )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR2duplicate.txt:675: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR2duplicate.txt:676: (t: #3 type=prf id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR2duplicate.txt:688: (t: #1 type=encr id=aes )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR2duplicate.txt:689: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR2duplicate.txt:700: (t: #1 type=encr id=aes )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR2duplicate.txt:701: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/FLAGS.parentI1i1:18:EXTRALIBS="${EXTRALIBS} ${OBJDIRTOP}/programs/pluto/hmac.o"
/openswan-2.6.19/testing/lib/libpluto/FLAGS.parentI1i1:29:EXTRALIBS="${EXTRALIBS} ${OBJDIRTOP}/programs/pluto/ike_alg_blowfish.o"
/openswan-2.6.19/testing/lib/libpluto/FLAGS.parentI1i1:30:EXTRALIBS="${EXTRALIBS} ${OBJDIRTOP}/programs/pluto/ike_alg_twofish.o"
/openswan-2.6.19/testing/lib/libpluto/FLAGS.parentI1i1:32:EXTRALIBS="${EXTRALIBS} ${OBJDIRTOP}/programs/pluto/ike_alg_aes.o"
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2psk.txt:3:../parentI2psk ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC_SSH: Ok (ret=0)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2psk.txt:4:../parentI2psk ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2psk.txt:5:../parentI2psk ike_alg_register_enc(): Activating OAKLEY_SERPENT_CBC: Ok (ret=0)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2psk.txt:6:../parentI2psk ike_alg_register_enc(): Activating OAKLEY_AES_CBC: Ok (ret=0)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2psk.txt:7:../parentI2psk ike_alg_register_enc(): Activating OAKLEY_BLOWFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2psk.txt:15:RC=0 "westnet--eastnet-ikev2": policy: PSK+ENCRYPT+TUNNEL+PFS+!IKEv1+IKEv2ALLOW+IKEv2Init; prio: 24,24; interface: eth0;
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2psk.txt:169:| ikev2 I 0x0001020304050607 0xc02e7a3031a03188 sha1:0x4ea8e662b07cdd430f6944c6723e4b82d5722418 aes128:0x3f44bf47cafd8150591deb088199fcbf
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2psk.txt:170:| ikev2 R 0x0001020304050607 0xc02e7a3031a03188 sha1:0x515b0bd22e6d76b34fdb760aa7bfad80b109b75d aes128:0xbedb67ec7dc3d00cccac42e70cd63bde
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2psk.txt:192:| my policy has no RSASIG, the policy is : PSK+ENCRYPT+TUNNEL+PFS+!IKEv1+IKEv2ALLOW+IKEv2Init
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2psk.txt:341:| emitting 12 zero bytes of 96-bits of truncated HMAC into IKEv2 Encryption Payload
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2psk.txt:378:../parentI2psk STATE_PARENT_I2: sent v2I2, expected v2R2 {auth=IKEv2 cipher=aes_128 integ=sha1 prf=oakley_sha group=modp1536}
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2psk.txt:471: (t: #1 type=encr id=aes )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2psk.txt:472: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2psk.txt:473: (t: #3 type=prf id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2psk.txt:476: (t: #1 type=encr id=aes )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2psk.txt:477: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2psk.txt:478: (t: #3 type=prf id=hmac-md5 )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2psk.txt:481: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2psk.txt:482: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2psk.txt:483: (t: #3 type=prf id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2psk.txt:486: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2psk.txt:487: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2psk.txt:488: (t: #3 type=prf id=hmac-md5 )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2psk.txt:491: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2psk.txt:492: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2psk.txt:493: (t: #3 type=prf id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2psk.txt:496: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2psk.txt:497: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2psk.txt:498: (t: #3 type=prf id=hmac-md5 )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2psk.txt:510: (t: #1 type=encr id=aes )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2psk.txt:511: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2psk.txt:514: (t: #1 type=encr id=aes )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2psk.txt:515: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2psk.txt:518: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2psk.txt:519: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2psk.txt:522: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2psk.txt:523: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/seam_crypt.c:57:bool ikev2_calculate_rsa_sha1(struct state *st
/openswan-2.6.19/testing/lib/libpluto/seam_crypt.c:62: out_zero(192, a_pbs, "fake rsa sig");
/openswan-2.6.19/testing/lib/libpluto/seam_crypt.c:85:ikev2_verify_rsa_sha1(struct state *st
/openswan-2.6.19/testing/lib/libpluto/parentI2psk.c:45:#include "seam_gi_sha1.c"
/openswan-2.6.19/testing/lib/libpluto/FLAGS.parentR1psk:18:EXTRALIBS="${EXTRALIBS} ${OBJDIRTOP}/programs/pluto/hmac.o"
/openswan-2.6.19/testing/lib/libpluto/FLAGS.parentR1psk:29:EXTRALIBS="${EXTRALIBS} ${OBJDIRTOP}/programs/pluto/ike_alg_blowfish.o"
/openswan-2.6.19/testing/lib/libpluto/FLAGS.parentR1psk:30:EXTRALIBS="${EXTRALIBS} ${OBJDIRTOP}/programs/pluto/ike_alg_twofish.o"
/openswan-2.6.19/testing/lib/libpluto/FLAGS.parentR1psk:32:EXTRALIBS="${EXTRALIBS} ${OBJDIRTOP}/programs/pluto/ike_alg_aes.o"
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR2.txt:3:../parentR2 ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC_SSH: Ok (ret=0)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR2.txt:4:../parentR2 ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR2.txt:5:../parentR2 ike_alg_register_enc(): Activating OAKLEY_SERPENT_CBC: Ok (ret=0)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR2.txt:6:../parentR2 ike_alg_register_enc(): Activating OAKLEY_AES_CBC: Ok (ret=0)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR2.txt:7:../parentR2 ike_alg_register_enc(): Activating OAKLEY_BLOWFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR2.txt:16:RC=0 "westnet--eastnet-ikev2": policy: RSASIG+ENCRYPT+TUNNEL+PFS+!IKEv1+IKEv2ALLOW+IKEv2Init; prio: 24,24; interface: eth0;
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR2.txt:90:../parentR2 STATE_PARENT_R1: received v2I1, sent v2R1 {auth=IKEv2 cipher=aes_128 integ=sha1 prf=oakley_sha group=modp1536}
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR2.txt:154:| ikev2 parent inI2outR2: calculating g^{xy} in order to decrypt I2
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR2.txt:157:| ikev2 I 0x0001020304050607 0xc02e7a3031a03188 sha1:0x4ea8e662b07cdd430f6944c6723e4b82d5722418 aes128:0x3f44bf47cafd8150591deb088199fcbf
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR2.txt:158:| ikev2 R 0x0001020304050607 0xc02e7a3031a03188 sha1:0x515b0bd22e6d76b34fdb760aa7bfad80b109b75d aes128:0xbedb67ec7dc3d00cccac42e70cd63bde
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR2.txt:159:| data being hmac: 00 01 02 03 04 05 06 07 c0 2e 7a 30 31 a0 31 88
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR2.txt:253:| auth method: v2_AUTH_RSA
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR2.txt:297:| my policy has RSASIG, the policy is : RSASIG+ENCRYPT+TUNNEL+PFS+!IKEv1+IKEv2ALLOW+IKEv2Init
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR2.txt:314:| auth method: v2_AUTH_RSA
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR2.txt:315:| emitting 192 zero bytes of fake rsa sig into IKEv2 Authentication Payload
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR2.txt:457:| emitting 12 zero bytes of 96-bits of truncated HMAC into IKEv2 Encryption Payload
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR2.txt:500:| data being hmac: 00 01 02 03 04 05 06 07 c0 2e 7a 30 31 a0 31 88
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR2.txt:527:../parentR2 STATE_PARENT_R2: received v2I2, PARENT SA established tunnel mode {ESP=>0x12345678 <0x12345678 xfrm=AES_128-HMAC_SHA1 NATOA=none NATD=none DPD=none}
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR2.txt:613: (t: #1 type=encr id=aes )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR2.txt:614: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR2.txt:615: (t: #3 type=prf id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR2.txt:627: (t: #1 type=encr id=aes )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR2.txt:628: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/seam_tc4.c:1:/* test case 4 - DH operation, SHA1 + AES, but with unequal nonces */
/openswan-2.6.19/testing/lib/libpluto/seam_tc4.c:3:oakley_auth_t tc4_auth = AUTH_ALGORITHM_HMAC_SHA1;
/openswan-2.6.19/testing/lib/libpluto/seam_tc4.c:4:oakley_hash_t tc4_hash = OAKLEY_SHA1;
/openswan-2.6.19/testing/lib/libpluto/FLAGS.parentR1dcookie:18:EXTRALIBS="${EXTRALIBS} ${OBJDIRTOP}/programs/pluto/hmac.o"
/openswan-2.6.19/testing/lib/libpluto/FLAGS.parentR1dcookie:29:EXTRALIBS="${EXTRALIBS} ${OBJDIRTOP}/programs/pluto/ike_alg_blowfish.o"
/openswan-2.6.19/testing/lib/libpluto/FLAGS.parentR1dcookie:30:EXTRALIBS="${EXTRALIBS} ${OBJDIRTOP}/programs/pluto/ike_alg_twofish.o"
/openswan-2.6.19/testing/lib/libpluto/FLAGS.parentR1dcookie:32:EXTRALIBS="${EXTRALIBS} ${OBJDIRTOP}/programs/pluto/ike_alg_aes.o"
/openswan-2.6.19/testing/lib/libpluto/parentI1fallback.c:39:#include "seam_gi_sha1.c"
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbfirst.txt:11: type: 1(OAKLEY_ENCRYPTION_ALGORITHM) val: 7(OAKLEY_AES_CBC)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbfirst.txt:12: type: 2(OAKLEY_HASH_ALGORITHM) val: 2(OAKLEY_SHA1)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbfirst.txt:16: type: 1(OAKLEY_ENCRYPTION_ALGORITHM) val: 7(OAKLEY_AES_CBC)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbfirst.txt:17: type: 2(OAKLEY_HASH_ALGORITHM) val: 1(OAKLEY_MD5)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbfirst.txt:21: type: 1(OAKLEY_ENCRYPTION_ALGORITHM) val: 5(OAKLEY_3DES_CBC)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbfirst.txt:22: type: 2(OAKLEY_HASH_ALGORITHM) val: 2(OAKLEY_SHA1)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbfirst.txt:26: type: 1(OAKLEY_ENCRYPTION_ALGORITHM) val: 5(OAKLEY_3DES_CBC)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbfirst.txt:27: type: 2(OAKLEY_HASH_ALGORITHM) val: 1(OAKLEY_MD5)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbfirst.txt:31: type: 1(OAKLEY_ENCRYPTION_ALGORITHM) val: 5(OAKLEY_3DES_CBC)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbfirst.txt:32: type: 2(OAKLEY_HASH_ALGORITHM) val: 2(OAKLEY_SHA1)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbfirst.txt:36: type: 1(OAKLEY_ENCRYPTION_ALGORITHM) val: 5(OAKLEY_3DES_CBC)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbfirst.txt:37: type: 2(OAKLEY_HASH_ALGORITHM) val: 1(OAKLEY_MD5)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbfirst.txt:41: type: 1(OAKLEY_ENCRYPTION_ALGORITHM) val: 7(OAKLEY_AES_CBC)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbfirst.txt:42: type: 2(OAKLEY_HASH_ALGORITHM) val: 2(OAKLEY_SHA1)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbfirst.txt:46: type: 1(OAKLEY_ENCRYPTION_ALGORITHM) val: 7(OAKLEY_AES_CBC)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbfirst.txt:47: type: 2(OAKLEY_HASH_ALGORITHM) val: 1(OAKLEY_MD5)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbfirst.txt:51: type: 1(OAKLEY_ENCRYPTION_ALGORITHM) val: 5(OAKLEY_3DES_CBC)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbfirst.txt:52: type: 2(OAKLEY_HASH_ALGORITHM) val: 2(OAKLEY_SHA1)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbfirst.txt:56: type: 1(OAKLEY_ENCRYPTION_ALGORITHM) val: 5(OAKLEY_3DES_CBC)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbfirst.txt:57: type: 2(OAKLEY_HASH_ALGORITHM) val: 1(OAKLEY_MD5)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbfirst.txt:74: type: 1(OAKLEY_ENCRYPTION_ALGORITHM) val: 7(OAKLEY_AES_CBC)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbfirst.txt:75: type: 2(OAKLEY_HASH_ALGORITHM) val: 2(OAKLEY_SHA1)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbfirst.txt:76: type: 3(OAKLEY_AUTHENTICATION_METHOD) val: 3(OAKLEY_RSA_SIG)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbfirst.txt:79: type: 1(OAKLEY_ENCRYPTION_ALGORITHM) val: 7(OAKLEY_AES_CBC)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbfirst.txt:80: type: 2(OAKLEY_HASH_ALGORITHM) val: 1(OAKLEY_MD5)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbfirst.txt:81: type: 3(OAKLEY_AUTHENTICATION_METHOD) val: 3(OAKLEY_RSA_SIG)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbfirst.txt:84: type: 1(OAKLEY_ENCRYPTION_ALGORITHM) val: 5(OAKLEY_3DES_CBC)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbfirst.txt:85: type: 2(OAKLEY_HASH_ALGORITHM) val: 2(OAKLEY_SHA1)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbfirst.txt:86: type: 3(OAKLEY_AUTHENTICATION_METHOD) val: 3(OAKLEY_RSA_SIG)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbfirst.txt:89: type: 1(OAKLEY_ENCRYPTION_ALGORITHM) val: 5(OAKLEY_3DES_CBC)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbfirst.txt:90: type: 2(OAKLEY_HASH_ALGORITHM) val: 1(OAKLEY_MD5)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbfirst.txt:91: type: 3(OAKLEY_AUTHENTICATION_METHOD) val: 3(OAKLEY_RSA_SIG)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbfirst.txt:94: type: 1(OAKLEY_ENCRYPTION_ALGORITHM) val: 7(OAKLEY_AES_CBC)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbfirst.txt:95: type: 2(OAKLEY_HASH_ALGORITHM) val: 2(OAKLEY_SHA1)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbfirst.txt:96: type: 3(OAKLEY_AUTHENTICATION_METHOD) val: 3(OAKLEY_RSA_SIG)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbfirst.txt:99: type: 1(OAKLEY_ENCRYPTION_ALGORITHM) val: 7(OAKLEY_AES_CBC)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbfirst.txt:100: type: 2(OAKLEY_HASH_ALGORITHM) val: 1(OAKLEY_MD5)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbfirst.txt:101: type: 3(OAKLEY_AUTHENTICATION_METHOD) val: 3(OAKLEY_RSA_SIG)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbfirst.txt:104: type: 1(OAKLEY_ENCRYPTION_ALGORITHM) val: 5(OAKLEY_3DES_CBC)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbfirst.txt:105: type: 2(OAKLEY_HASH_ALGORITHM) val: 2(OAKLEY_SHA1)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbfirst.txt:106: type: 3(OAKLEY_AUTHENTICATION_METHOD) val: 3(OAKLEY_RSA_SIG)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbfirst.txt:109: type: 1(OAKLEY_ENCRYPTION_ALGORITHM) val: 5(OAKLEY_3DES_CBC)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbfirst.txt:110: type: 2(OAKLEY_HASH_ALGORITHM) val: 1(OAKLEY_MD5)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbfirst.txt:111: type: 3(OAKLEY_AUTHENTICATION_METHOD) val: 3(OAKLEY_RSA_SIG)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbfirst.txt:114: type: 1(OAKLEY_ENCRYPTION_ALGORITHM) val: 5(OAKLEY_3DES_CBC)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbfirst.txt:115: type: 2(OAKLEY_HASH_ALGORITHM) val: 2(OAKLEY_SHA1)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbfirst.txt:116: type: 3(OAKLEY_AUTHENTICATION_METHOD) val: 3(OAKLEY_RSA_SIG)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbfirst.txt:119: type: 1(OAKLEY_ENCRYPTION_ALGORITHM) val: 5(OAKLEY_3DES_CBC)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbfirst.txt:120: type: 2(OAKLEY_HASH_ALGORITHM) val: 1(OAKLEY_MD5)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbfirst.txt:121: type: 3(OAKLEY_AUTHENTICATION_METHOD) val: 3(OAKLEY_RSA_SIG)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbfirst.txt:127: type: 1(OAKLEY_ENCRYPTION_ALGORITHM) val: 7(OAKLEY_AES_CBC)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbfirst.txt:128: type: 2(OAKLEY_HASH_ALGORITHM) val: 2(OAKLEY_SHA1)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbfirst.txt:129: type: 3(OAKLEY_AUTHENTICATION_METHOD) val: 3(OAKLEY_RSA_SIG)
/openswan-2.6.19/testing/lib/libpluto/FLAGS.spdbv2c:15:EXTRALIBS="${EXTRALIBS} ${OBJDIRTOP}/programs/pluto/ike_alg_aes.o"
/openswan-2.6.19/testing/lib/libpluto/FLAGS.spdbv2c:16:EXTRALIBS="${EXTRALIBS} ${OBJDIRTOP}/programs/pluto/ike_alg_blowfish.o"
/openswan-2.6.19/testing/lib/libpluto/FLAGS.spdbv2c:17:EXTRALIBS="${EXTRALIBS} ${OBJDIRTOP}/programs/pluto/ike_alg_twofish.o"
/openswan-2.6.19/testing/lib/libpluto/FLAGS.spdbph1:14:EXTRALIBS="${EXTRALIBS} ${OBJDIRTOP}/programs/pluto/ike_alg_aes.o"
/openswan-2.6.19/testing/lib/libpluto/FLAGS.spdbph1:15:EXTRALIBS="${EXTRALIBS} ${OBJDIRTOP}/programs/pluto/ike_alg_blowfish.o"
/openswan-2.6.19/testing/lib/libpluto/FLAGS.spdbph1:16:EXTRALIBS="${EXTRALIBS} ${OBJDIRTOP}/programs/pluto/ike_alg_twofish.o"
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbv2c.txt:3:../spdbv2c ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC_SSH: Ok (ret=0)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbv2c.txt:4:../spdbv2c ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbv2c.txt:5:../spdbv2c ike_alg_register_enc(): Activating OAKLEY_SERPENT_CBC: Ok (ret=0)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbv2c.txt:6:../spdbv2c ike_alg_register_enc(): Activating OAKLEY_AES_CBC: Ok (ret=0)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbv2c.txt:7:../spdbv2c ike_alg_register_enc(): Activating OAKLEY_BLOWFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbv2c.txt:14: type: 5(AUTH_ALGORITHM) val: 2(AUTH_ALGORITHM_HMAC_SHA1)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbv2c.txt:19: type: 1(trans-type-encr) value: 12(aes-cbc) attr_cnt: 0
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbv2c.txt:20: type: 3(trans-type-integ) value: 2(auth-hmac-sha1-96) attr_cnt: 0
/openswan-2.6.19/testing/lib/libpluto/seam_gi_sha1.c:1:/* test case 3 - DH operation, SHA1 + AES */
/openswan-2.6.19/testing/lib/libpluto/seam_gi_sha1.c:3:oakley_auth_t tc3_auth = AUTH_ALGORITHM_HMAC_SHA1;
/openswan-2.6.19/testing/lib/libpluto/seam_gi_sha1.c:4:oakley_hash_t tc3_hash = OAKLEY_SHA1;
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR1psk.txt:3:../parentR1psk ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC_SSH: Ok (ret=0)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR1psk.txt:4:../parentR1psk ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR1psk.txt:5:../parentR1psk ike_alg_register_enc(): Activating OAKLEY_SERPENT_CBC: Ok (ret=0)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR1psk.txt:6:../parentR1psk ike_alg_register_enc(): Activating OAKLEY_AES_CBC: Ok (ret=0)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR1psk.txt:7:../parentR1psk ike_alg_register_enc(): Activating OAKLEY_BLOWFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR1psk.txt:17:RC=0 "westnet--eastnet-ikev2": policy: PSK+ENCRYPT+TUNNEL+PFS+!IKEv1+IKEv2ALLOW+IKEv2Init; prio: 24,24; interface: eth0;
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR1psk.txt:176:../parentR1psk STATE_PARENT_R1: received v2I1, sent v2R1 {auth=IKEv2 cipher=aes_128 integ=sha1 prf=oakley_sha group=modp1536}
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR1psk.txt:233: (t: #1 type=encr id=aes )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR1psk.txt:234: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR1psk.txt:235: (t: #3 type=prf id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/FLAGS.skeyidcalc:11:EXTRALIBS="${EXTRALIBS} ${OBJDIRTOP}/programs/pluto/hmac.o"
/openswan-2.6.19/testing/lib/libpluto/FLAGS.skeyidcalc:14:EXTRALIBS="${EXTRALIBS} ${OBJDIRTOP}/programs/pluto/ike_alg_aes.o"
/openswan-2.6.19/testing/lib/libpluto/FLAGS.skeyidcalc:15:EXTRALIBS="${EXTRALIBS} ${OBJDIRTOP}/programs/pluto/ike_alg_blowfish.o"
/openswan-2.6.19/testing/lib/libpluto/FLAGS.skeyidcalc:16:EXTRALIBS="${EXTRALIBS} ${OBJDIRTOP}/programs/pluto/ike_alg_twofish.o"
/openswan-2.6.19/testing/lib/libpluto/skeyidcalc.c:108: auth: OAKLEY_RSA_SIG,
/openswan-2.6.19/testing/lib/libpluto/skeyidcalc.c:109: prf_hash: OAKLEY_MD5,
/openswan-2.6.19/testing/lib/libpluto/skeyidcalc.c:150: hasher = crypto_get_hasher(OAKLEY_SHA1);
/openswan-2.6.19/testing/lib/libpluto/skeyidcalc.c:168: DBG_log("rsa test %d\n", i);
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbmerge.txt:57: type: 1(OAKLEY_ENCRYPTION_ALGORITHM) val: 5(OAKLEY_3DES_CBC)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbmerge.txt:58: type: 2(OAKLEY_HASH_ALGORITHM) val: 1(OAKLEY_MD5)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbmerge.txt:62: type: 1(OAKLEY_ENCRYPTION_ALGORITHM) val: 7(OAKLEY_AES_CBC)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbmerge.txt:63: type: 2(OAKLEY_HASH_ALGORITHM) val: 2(OAKLEY_SHA1)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbmerge.txt:67: type: 1(OAKLEY_ENCRYPTION_ALGORITHM) val: 7(OAKLEY_AES_CBC)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbmerge.txt:68: type: 2(OAKLEY_HASH_ALGORITHM) val: 1(OAKLEY_MD5)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbmerge.txt:72: type: 1(OAKLEY_ENCRYPTION_ALGORITHM) val: 5(OAKLEY_3DES_CBC)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbmerge.txt:73: type: 2(OAKLEY_HASH_ALGORITHM) val: 2(OAKLEY_SHA1)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbmerge.txt:77: type: 1(OAKLEY_ENCRYPTION_ALGORITHM) val: 5(OAKLEY_3DES_CBC)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbmerge.txt:78: type: 2(OAKLEY_HASH_ALGORITHM) val: 1(OAKLEY_MD5)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbmerge.txt:125: type: 1(OAKLEY_ENCRYPTION_ALGORITHM) val: 5(OAKLEY_3DES_CBC)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbmerge.txt:126: type: 2(OAKLEY_HASH_ALGORITHM) val: 1(OAKLEY_MD5)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbmerge.txt:130: type: 1(OAKLEY_ENCRYPTION_ALGORITHM) val: 7(OAKLEY_AES_CBC)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbmerge.txt:131: type: 2(OAKLEY_HASH_ALGORITHM) val: 2(OAKLEY_SHA1)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbmerge.txt:135: type: 1(OAKLEY_ENCRYPTION_ALGORITHM) val: 7(OAKLEY_AES_CBC)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbmerge.txt:136: type: 2(OAKLEY_HASH_ALGORITHM) val: 1(OAKLEY_MD5)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbmerge.txt:140: type: 1(OAKLEY_ENCRYPTION_ALGORITHM) val: 5(OAKLEY_3DES_CBC)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbmerge.txt:141: type: 2(OAKLEY_HASH_ALGORITHM) val: 2(OAKLEY_SHA1)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbmerge.txt:145: type: 1(OAKLEY_ENCRYPTION_ALGORITHM) val: 5(OAKLEY_3DES_CBC)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbmerge.txt:146: type: 2(OAKLEY_HASH_ALGORITHM) val: 1(OAKLEY_MD5)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbmerge.txt:156: type: 1(OAKLEY_ENCRYPTION_ALGORITHM) val: 7(OAKLEY_AES_CBC)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbmerge.txt:157: type: 2(OAKLEY_HASH_ALGORITHM) val: 2(OAKLEY_SHA1)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbmerge.txt:158: type: 3(OAKLEY_AUTHENTICATION_METHOD) val: 3(OAKLEY_RSA_SIG)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbmerge.txt:161: type: 1(OAKLEY_ENCRYPTION_ALGORITHM) val: 7(OAKLEY_AES_CBC)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbmerge.txt:162: type: 2(OAKLEY_HASH_ALGORITHM) val: 1(OAKLEY_MD5)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbmerge.txt:163: type: 3(OAKLEY_AUTHENTICATION_METHOD) val: 3(OAKLEY_RSA_SIG)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbmerge.txt:166: type: 1(OAKLEY_ENCRYPTION_ALGORITHM) val: 5(OAKLEY_3DES_CBC)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbmerge.txt:167: type: 2(OAKLEY_HASH_ALGORITHM) val: 2(OAKLEY_SHA1)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbmerge.txt:168: type: 3(OAKLEY_AUTHENTICATION_METHOD) val: 3(OAKLEY_RSA_SIG)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbmerge.txt:171: type: 1(OAKLEY_ENCRYPTION_ALGORITHM) val: 5(OAKLEY_3DES_CBC)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbmerge.txt:172: type: 2(OAKLEY_HASH_ALGORITHM) val: 1(OAKLEY_MD5)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbmerge.txt:173: type: 3(OAKLEY_AUTHENTICATION_METHOD) val: 3(OAKLEY_RSA_SIG)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbmerge.txt:224: type: 1(OAKLEY_ENCRYPTION_ALGORITHM) val: 7(OAKLEY_AES_CBC)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbmerge.txt:225: type: 2(OAKLEY_HASH_ALGORITHM) val: 2(OAKLEY_SHA1)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbmerge.txt:226: type: 3(OAKLEY_AUTHENTICATION_METHOD) val: 3(OAKLEY_RSA_SIG)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbmerge.txt:229: type: 1(OAKLEY_ENCRYPTION_ALGORITHM) val: 7(OAKLEY_AES_CBC)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbmerge.txt:230: type: 2(OAKLEY_HASH_ALGORITHM) val: 1(OAKLEY_MD5)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbmerge.txt:231: type: 3(OAKLEY_AUTHENTICATION_METHOD) val: 3(OAKLEY_RSA_SIG)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbmerge.txt:234: type: 1(OAKLEY_ENCRYPTION_ALGORITHM) val: 5(OAKLEY_3DES_CBC)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbmerge.txt:235: type: 2(OAKLEY_HASH_ALGORITHM) val: 2(OAKLEY_SHA1)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbmerge.txt:236: type: 3(OAKLEY_AUTHENTICATION_METHOD) val: 3(OAKLEY_RSA_SIG)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbmerge.txt:239: type: 1(OAKLEY_ENCRYPTION_ALGORITHM) val: 5(OAKLEY_3DES_CBC)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbmerge.txt:240: type: 2(OAKLEY_HASH_ALGORITHM) val: 1(OAKLEY_MD5)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbmerge.txt:241: type: 3(OAKLEY_AUTHENTICATION_METHOD) val: 3(OAKLEY_RSA_SIG)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbmerge.txt:244: type: 1(OAKLEY_ENCRYPTION_ALGORITHM) val: 7(OAKLEY_AES_CBC)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbmerge.txt:245: type: 2(OAKLEY_HASH_ALGORITHM) val: 2(OAKLEY_SHA1)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbmerge.txt:246: type: 3(OAKLEY_AUTHENTICATION_METHOD) val: 3(OAKLEY_RSA_SIG)
/openswan-2.6.19/testing/lib/libpluto/parentR2psk.c:45:#include "seam_gi_sha1.c"
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR1.txt:3:../parentR1 ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC_SSH: Ok (ret=0)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR1.txt:4:../parentR1 ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR1.txt:5:../parentR1 ike_alg_register_enc(): Activating OAKLEY_SERPENT_CBC: Ok (ret=0)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR1.txt:6:../parentR1 ike_alg_register_enc(): Activating OAKLEY_AES_CBC: Ok (ret=0)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR1.txt:7:../parentR1 ike_alg_register_enc(): Activating OAKLEY_BLOWFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR1.txt:16:RC=0 "westnet--eastnet-ikev2": policy: RSASIG+ENCRYPT+TUNNEL+PFS+!IKEv1+IKEv2ALLOW+IKEv2Init; prio: 24,24; interface: eth0;
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR1.txt:160:../parentR1 STATE_PARENT_R1: received v2I1, sent v2R1 {auth=IKEv2 cipher=aes_128 integ=sha1 prf=oakley_sha group=modp1536}
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR1.txt:217: (t: #1 type=encr id=aes )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR1.txt:218: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR1.txt:219: (t: #3 type=prf id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR2psk.txt:3:../parentR2psk ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC_SSH: Ok (ret=0)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR2psk.txt:4:../parentR2psk ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR2psk.txt:5:../parentR2psk ike_alg_register_enc(): Activating OAKLEY_SERPENT_CBC: Ok (ret=0)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR2psk.txt:6:../parentR2psk ike_alg_register_enc(): Activating OAKLEY_AES_CBC: Ok (ret=0)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR2psk.txt:7:../parentR2psk ike_alg_register_enc(): Activating OAKLEY_BLOWFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR2psk.txt:18:RC=0 "westnet--eastnet-ikev2": policy: PSK+ENCRYPT+TUNNEL+PFS+!IKEv1+IKEv2ALLOW+IKEv2Init; prio: 24,24; interface: eth0;
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR2psk.txt:75:../parentR2psk STATE_PARENT_R1: received v2I1, sent v2R1 {auth=IKEv2 cipher=aes_128 integ=sha1 prf=oakley_sha group=modp1536}
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR2psk.txt:117:| ikev2 I 0x0001020304050607 0xc02e7a3031a03188 sha1:0x4ea8e662b07cdd430f6944c6723e4b82d5722418 aes128:0x3f44bf47cafd8150591deb088199fcbf
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR2psk.txt:118:| ikev2 R 0x0001020304050607 0xc02e7a3031a03188 sha1:0x515b0bd22e6d76b34fdb760aa7bfad80b109b75d aes128:0xbedb67ec7dc3d00cccac42e70cd63bde
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR2psk.txt:119:| data being hmac: 00 01 02 03 04 05 06 07 c0 2e 7a 30 31 a0 31 88
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR2psk.txt:224:| my policy has no RSASIG, the policy is : PSK+ENCRYPT+TUNNEL+PFS+!IKEv1+IKEv2ALLOW+IKEv2Init
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR2psk.txt:384:| emitting 12 zero bytes of 96-bits of truncated HMAC into IKEv2 Encryption Payload
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR2psk.txt:407:| data being hmac: 00 01 02 03 04 05 06 07 c0 2e 7a 30 31 a0 31 88
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR2psk.txt:424:../parentR2psk STATE_PARENT_R2: received v2I2, PARENT SA established tunnel mode {ESP=>0x12345678 <0x12345678 xfrm=AES_128-HMAC_SHA1 NATOA=none NATD=none DPD=none}
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR2psk.txt:499: (t: #1 type=encr id=aes )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR2psk.txt:500: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR2psk.txt:501: (t: #3 type=prf id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR2psk.txt:513: (t: #1 type=encr id=aes )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR2psk.txt:514: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/spdbv2.c:96: aii = alg_info_ike_create_from_str("3des", &ugh);
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbph1.txt:1:../spdbph1 ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC_SSH: Ok (ret=0)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbph1.txt:2:../spdbph1 ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbph1.txt:3:../spdbph1 ike_alg_register_enc(): Activating OAKLEY_SERPENT_CBC: Ok (ret=0)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbph1.txt:4:../spdbph1 ike_alg_register_enc(): Activating OAKLEY_AES_CBC: Ok (ret=0)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbph1.txt:5:../spdbph1 ike_alg_register_enc(): Activating OAKLEY_BLOWFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/lib/libpluto/parentI2.c:45:#include "seam_gi_sha1.c"
/openswan-2.6.19/testing/lib/libpluto/FLAGS.parentR1:18:EXTRALIBS="${EXTRALIBS} ${OBJDIRTOP}/programs/pluto/hmac.o"
/openswan-2.6.19/testing/lib/libpluto/FLAGS.parentR1:29:EXTRALIBS="${EXTRALIBS} ${OBJDIRTOP}/programs/pluto/ike_alg_blowfish.o"
/openswan-2.6.19/testing/lib/libpluto/FLAGS.parentR1:30:EXTRALIBS="${EXTRALIBS} ${OBJDIRTOP}/programs/pluto/ike_alg_twofish.o"
/openswan-2.6.19/testing/lib/libpluto/FLAGS.parentR1:32:EXTRALIBS="${EXTRALIBS} ${OBJDIRTOP}/programs/pluto/ike_alg_aes.o"
/openswan-2.6.19/testing/lib/libpluto/FLAGS.parentI3:18:EXTRALIBS="${EXTRALIBS} ${OBJDIRTOP}/programs/pluto/hmac.o"
/openswan-2.6.19/testing/lib/libpluto/FLAGS.parentI3:29:EXTRALIBS="${EXTRALIBS} ${OBJDIRTOP}/programs/pluto/ike_alg_blowfish.o"
/openswan-2.6.19/testing/lib/libpluto/FLAGS.parentI3:30:EXTRALIBS="${EXTRALIBS} ${OBJDIRTOP}/programs/pluto/ike_alg_twofish.o"
/openswan-2.6.19/testing/lib/libpluto/FLAGS.parentI3:32:EXTRALIBS="${EXTRALIBS} ${OBJDIRTOP}/programs/pluto/ike_alg_aes.o"
/openswan-2.6.19/testing/lib/libpluto/parentR1.c:39:#include "seam_gi_sha1.c"
/openswan-2.6.19/testing/lib/libpluto/parentI2x509.c:43:#include "seam_gi_sha1.c"
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1retrans.txt:12:RC=0 "westnet--eastnet-ikev2": policy: RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW+IKEv2Init; prio: 24,24; interface: eth0;
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1retrans.txt:490: (t: #1 type=encr id=aes )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1retrans.txt:491: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1retrans.txt:492: (t: #3 type=prf id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1retrans.txt:495: (t: #1 type=encr id=aes )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1retrans.txt:496: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1retrans.txt:497: (t: #3 type=prf id=hmac-md5 )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1retrans.txt:500: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1retrans.txt:501: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1retrans.txt:502: (t: #3 type=prf id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1retrans.txt:505: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1retrans.txt:506: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1retrans.txt:507: (t: #3 type=prf id=hmac-md5 )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1retrans.txt:510: (t: #1 type=encr id=aes )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1retrans.txt:511: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1retrans.txt:512: (t: #3 type=prf id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1retrans.txt:515: (t: #1 type=encr id=aes )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1retrans.txt:516: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1retrans.txt:517: (t: #3 type=prf id=hmac-md5 )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1retrans.txt:520: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1retrans.txt:521: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1retrans.txt:522: (t: #3 type=prf id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1retrans.txt:525: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1retrans.txt:526: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1retrans.txt:527: (t: #3 type=prf id=hmac-md5 )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1retrans.txt:530: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1retrans.txt:531: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1retrans.txt:532: (t: #3 type=prf id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1retrans.txt:535: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1retrans.txt:536: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1retrans.txt:537: (t: #3 type=prf id=hmac-md5 )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1retrans.txt:546: (t: #1 type=encr id=aes )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1retrans.txt:547: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1retrans.txt:548: (t: #3 type=prf id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1retrans.txt:551: (t: #1 type=encr id=aes )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1retrans.txt:552: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1retrans.txt:553: (t: #3 type=prf id=hmac-md5 )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1retrans.txt:556: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1retrans.txt:557: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1retrans.txt:558: (t: #3 type=prf id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1retrans.txt:561: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1retrans.txt:562: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1retrans.txt:563: (t: #3 type=prf id=hmac-md5 )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1retrans.txt:566: (t: #1 type=encr id=aes )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1retrans.txt:567: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1retrans.txt:568: (t: #3 type=prf id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1retrans.txt:571: (t: #1 type=encr id=aes )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1retrans.txt:572: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1retrans.txt:573: (t: #3 type=prf id=hmac-md5 )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1retrans.txt:576: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1retrans.txt:577: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1retrans.txt:578: (t: #3 type=prf id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1retrans.txt:581: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1retrans.txt:582: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1retrans.txt:583: (t: #3 type=prf id=hmac-md5 )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1retrans.txt:586: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1retrans.txt:587: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1retrans.txt:588: (t: #3 type=prf id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1retrans.txt:591: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1retrans.txt:592: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1retrans.txt:593: (t: #3 type=prf id=hmac-md5 )
/openswan-2.6.19/testing/lib/libpluto/FLAGS.parentI3psk:18:EXTRALIBS="${EXTRALIBS} ${OBJDIRTOP}/programs/pluto/hmac.o"
/openswan-2.6.19/testing/lib/libpluto/FLAGS.parentI3psk:29:EXTRALIBS="${EXTRALIBS} ${OBJDIRTOP}/programs/pluto/ike_alg_blowfish.o"
/openswan-2.6.19/testing/lib/libpluto/FLAGS.parentI3psk:30:EXTRALIBS="${EXTRALIBS} ${OBJDIRTOP}/programs/pluto/ike_alg_twofish.o"
/openswan-2.6.19/testing/lib/libpluto/FLAGS.parentI3psk:32:EXTRALIBS="${EXTRALIBS} ${OBJDIRTOP}/programs/pluto/ike_alg_aes.o"
/openswan-2.6.19/testing/lib/libpluto/FLAGS.parentR2duplicate:18:EXTRALIBS="${EXTRALIBS} ${OBJDIRTOP}/programs/pluto/hmac.o"
/openswan-2.6.19/testing/lib/libpluto/FLAGS.parentR2duplicate:29:EXTRALIBS="${EXTRALIBS} ${OBJDIRTOP}/programs/pluto/ike_alg_blowfish.o"
/openswan-2.6.19/testing/lib/libpluto/FLAGS.parentR2duplicate:30:EXTRALIBS="${EXTRALIBS} ${OBJDIRTOP}/programs/pluto/ike_alg_twofish.o"
/openswan-2.6.19/testing/lib/libpluto/FLAGS.parentR2duplicate:32:EXTRALIBS="${EXTRALIBS} ${OBJDIRTOP}/programs/pluto/ike_alg_aes.o"
/openswan-2.6.19/testing/lib/libpluto/FLAGS.parentI2psk:18:EXTRALIBS="${EXTRALIBS} ${OBJDIRTOP}/programs/pluto/hmac.o"
/openswan-2.6.19/testing/lib/libpluto/FLAGS.parentI2psk:29:EXTRALIBS="${EXTRALIBS} ${OBJDIRTOP}/programs/pluto/ike_alg_blowfish.o"
/openswan-2.6.19/testing/lib/libpluto/FLAGS.parentI2psk:30:EXTRALIBS="${EXTRALIBS} ${OBJDIRTOP}/programs/pluto/ike_alg_twofish.o"
/openswan-2.6.19/testing/lib/libpluto/FLAGS.parentI2psk:32:EXTRALIBS="${EXTRALIBS} ${OBJDIRTOP}/programs/pluto/ike_alg_aes.o"
/openswan-2.6.19/testing/lib/libpluto/parentR1dcookie.c:39:#include "seam_gi_sha1.c"
Binární soubor /home/mitr/hash/grep-many/source/openswan-2.6.19/testing/lib/libpluto/lib-whackmsgtest/east.record odpovídá
/openswan-2.6.19/testing/lib/libpluto/FLAGS.parentR2psk:18:EXTRALIBS="${EXTRALIBS} ${OBJDIRTOP}/programs/pluto/hmac.o"
/openswan-2.6.19/testing/lib/libpluto/FLAGS.parentR2psk:29:EXTRALIBS="${EXTRALIBS} ${OBJDIRTOP}/programs/pluto/ike_alg_blowfish.o"
/openswan-2.6.19/testing/lib/libpluto/FLAGS.parentR2psk:30:EXTRALIBS="${EXTRALIBS} ${OBJDIRTOP}/programs/pluto/ike_alg_twofish.o"
/openswan-2.6.19/testing/lib/libpluto/FLAGS.parentR2psk:32:EXTRALIBS="${EXTRALIBS} ${OBJDIRTOP}/programs/pluto/ike_alg_aes.o"
/openswan-2.6.19/testing/lib/libpluto/seam_keys.c:7:struct RSA_private_key f1;
/openswan-2.6.19/testing/lib/libpluto/seam_keys.c:8:const struct RSA_private_key *get_RSA_private_key(const struct connection *c) {
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI3.txt:3:../parentI3 ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC_SSH: Ok (ret=0)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI3.txt:4:../parentI3 ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI3.txt:5:../parentI3 ike_alg_register_enc(): Activating OAKLEY_SERPENT_CBC: Ok (ret=0)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI3.txt:6:../parentI3 ike_alg_register_enc(): Activating OAKLEY_AES_CBC: Ok (ret=0)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI3.txt:7:../parentI3 ike_alg_register_enc(): Activating OAKLEY_BLOWFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI3.txt:20:RC=0 "westnet--eastnet-ikev2": policy: RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW+IKEv2Init; prio: 24,24; interface: eth0;
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI3.txt:166:| ikev2 I 0x0001020304050607 0xc02e7a3031a03188 sha1:0x4ea8e662b07cdd430f6944c6723e4b82d5722418 aes128:0x3f44bf47cafd8150591deb088199fcbf
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI3.txt:167:| ikev2 R 0x0001020304050607 0xc02e7a3031a03188 sha1:0x515b0bd22e6d76b34fdb760aa7bfad80b109b75d aes128:0xbedb67ec7dc3d00cccac42e70cd63bde
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI3.txt:189:| my policy has RSASIG, the policy is : RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW+IKEv2Init
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI3.txt:204:| auth method: v2_AUTH_RSA
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI3.txt:205:| emitting 192 zero bytes of fake rsa sig into IKEv2 Authentication Payload
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI3.txt:338:| emitting 12 zero bytes of 96-bits of truncated HMAC into IKEv2 Encryption Payload
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI3.txt:395:| data being hmac: 00 01 02 03 04 05 06 07 c0 2e 7a 30 31 a0 31 88
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI3.txt:428:../parentI3 STATE_PARENT_I2: sent v2I2, expected v2R2 {auth=IKEv2 cipher=aes_128 integ=sha1 prf=oakley_sha group=modp1536}
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI3.txt:507:| ikev2 parent inR2: calculating g^{xy} in order to decrypt I2
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI3.txt:508:| data being hmac: 00 01 02 03 04 05 06 07 c0 2e 7a 30 31 a0 31 88
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI3.txt:541:| auth method: v2_AUTH_RSA
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI3.txt:589:../parentI3 STATE_PARENT_I3: PARENT SA established tunnel mode {ESP=>0x12345678 <0x12345678 xfrm=AES_128-HMAC_SHA1 NATOA=none NATD=none DPD=none}
/openswan-2.6.19/testing/lib/libpluto/FLAGS.parentI2x509:17:EXTRALIBS="${EXTRALIBS} ${OBJDIRTOP}/programs/pluto/hmac.o"
/openswan-2.6.19/testing/lib/libpluto/FLAGS.parentI2x509:28:EXTRALIBS="${EXTRALIBS} ${OBJDIRTOP}/programs/pluto/ike_alg_blowfish.o"
/openswan-2.6.19/testing/lib/libpluto/FLAGS.parentI2x509:29:EXTRALIBS="${EXTRALIBS} ${OBJDIRTOP}/programs/pluto/ike_alg_twofish.o"
/openswan-2.6.19/testing/lib/libpluto/FLAGS.parentI2x509:31:EXTRALIBS="${EXTRALIBS} ${OBJDIRTOP}/programs/pluto/ike_alg_aes.o"
/openswan-2.6.19/testing/lib/libpluto/parentI2retrans.c:45:#include "seam_gi_sha1.c"
/openswan-2.6.19/testing/lib/libpluto/seam_kernelalgs.c:10: sa.sadb_alg_id = ESP_AES;
/openswan-2.6.19/testing/lib/libpluto/seam_kernelalgs.c:14: ret=kernel_alg_add(SADB_SATYPE_ESP, SADB_EXT_SUPPORTED_ENCRYPT,&sa);
/openswan-2.6.19/testing/lib/libpluto/seam_kernelalgs.c:16: sa.sadb_alg_id = ESP_3DES;
/openswan-2.6.19/testing/lib/libpluto/seam_kernelalgs.c:20: ret=kernel_alg_add(SADB_SATYPE_ESP, SADB_EXT_SUPPORTED_ENCRYPT,&sa);
/openswan-2.6.19/testing/lib/libpluto/seam_kernelalgs.c:22: sa.sadb_alg_id = AH_SHA;
/openswan-2.6.19/testing/lib/libpluto/seam_kernelalgs.c:27: sa.sadb_alg_id = AH_MD5;
/openswan-2.6.19/testing/lib/libpluto/FLAGS.parentR2:18:EXTRALIBS="${EXTRALIBS} ${OBJDIRTOP}/programs/pluto/hmac.o"
/openswan-2.6.19/testing/lib/libpluto/FLAGS.parentR2:29:EXTRALIBS="${EXTRALIBS} ${OBJDIRTOP}/programs/pluto/ike_alg_blowfish.o"
/openswan-2.6.19/testing/lib/libpluto/FLAGS.parentR2:30:EXTRALIBS="${EXTRALIBS} ${OBJDIRTOP}/programs/pluto/ike_alg_twofish.o"
/openswan-2.6.19/testing/lib/libpluto/FLAGS.parentR2:32:EXTRALIBS="${EXTRALIBS} ${OBJDIRTOP}/programs/pluto/ike_alg_aes.o"
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2duplicate.txt:3:../parentI2duplicate ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC_SSH: Ok (ret=0)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2duplicate.txt:4:../parentI2duplicate ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2duplicate.txt:5:../parentI2duplicate ike_alg_register_enc(): Activating OAKLEY_SERPENT_CBC: Ok (ret=0)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2duplicate.txt:6:../parentI2duplicate ike_alg_register_enc(): Activating OAKLEY_AES_CBC: Ok (ret=0)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2duplicate.txt:7:../parentI2duplicate ike_alg_register_enc(): Activating OAKLEY_BLOWFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2duplicate.txt:20:RC=0 "westnet--eastnet-ikev2": policy: RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW+IKEv2Init; prio: 24,24; interface: eth0;
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2duplicate.txt:179:| ikev2 I 0x0001020304050607 0xc02e7a3031a03188 sha1:0x4ea8e662b07cdd430f6944c6723e4b82d5722418 aes128:0x3f44bf47cafd8150591deb088199fcbf
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2duplicate.txt:180:| ikev2 R 0x0001020304050607 0xc02e7a3031a03188 sha1:0x515b0bd22e6d76b34fdb760aa7bfad80b109b75d aes128:0xbedb67ec7dc3d00cccac42e70cd63bde
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2duplicate.txt:202:| my policy has RSASIG, the policy is : RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW+IKEv2Init
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2duplicate.txt:217:| auth method: v2_AUTH_RSA
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2duplicate.txt:218:| emitting 192 zero bytes of fake rsa sig into IKEv2 Authentication Payload
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2duplicate.txt:351:| emitting 12 zero bytes of 96-bits of truncated HMAC into IKEv2 Encryption Payload
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2duplicate.txt:408:| data being hmac: 00 01 02 03 04 05 06 07 c0 2e 7a 30 31 a0 31 88
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2duplicate.txt:441:../parentI2duplicate STATE_PARENT_I2: sent v2I2, expected v2R2 {auth=IKEv2 cipher=aes_128 integ=sha1 prf=oakley_sha group=modp1536}
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2duplicate.txt:587: (t: #1 type=encr id=aes )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2duplicate.txt:588: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2duplicate.txt:589: (t: #3 type=prf id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2duplicate.txt:592: (t: #1 type=encr id=aes )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2duplicate.txt:593: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2duplicate.txt:594: (t: #3 type=prf id=hmac-md5 )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2duplicate.txt:597: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2duplicate.txt:598: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2duplicate.txt:599: (t: #3 type=prf id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2duplicate.txt:602: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2duplicate.txt:603: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2duplicate.txt:604: (t: #3 type=prf id=hmac-md5 )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2duplicate.txt:607: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2duplicate.txt:608: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2duplicate.txt:609: (t: #3 type=prf id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2duplicate.txt:612: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2duplicate.txt:613: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2duplicate.txt:614: (t: #3 type=prf id=hmac-md5 )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2duplicate.txt:626: (t: #1 type=encr id=aes )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2duplicate.txt:627: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2duplicate.txt:630: (t: #1 type=encr id=aes )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2duplicate.txt:631: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2duplicate.txt:634: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2duplicate.txt:635: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2duplicate.txt:638: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2duplicate.txt:639: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/parentI3.c:45:#include "seam_gi_sha1.c"
/openswan-2.6.19/testing/lib/libpluto/parentR2x509.c:43:#include "seam_gi_sha1.c"
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:12: type: 1(OAKLEY_ENCRYPTION_ALGORITHM) val: 7(OAKLEY_AES_CBC)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:13: type: 2(OAKLEY_HASH_ALGORITHM) val: 2(OAKLEY_SHA1)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:17: type: 1(OAKLEY_ENCRYPTION_ALGORITHM) val: 7(OAKLEY_AES_CBC)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:18: type: 2(OAKLEY_HASH_ALGORITHM) val: 1(OAKLEY_MD5)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:22: type: 1(OAKLEY_ENCRYPTION_ALGORITHM) val: 5(OAKLEY_3DES_CBC)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:23: type: 2(OAKLEY_HASH_ALGORITHM) val: 2(OAKLEY_SHA1)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:27: type: 1(OAKLEY_ENCRYPTION_ALGORITHM) val: 5(OAKLEY_3DES_CBC)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:28: type: 2(OAKLEY_HASH_ALGORITHM) val: 1(OAKLEY_MD5)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:32: type: 1(OAKLEY_ENCRYPTION_ALGORITHM) val: 5(OAKLEY_3DES_CBC)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:33: type: 2(OAKLEY_HASH_ALGORITHM) val: 2(OAKLEY_SHA1)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:37: type: 1(OAKLEY_ENCRYPTION_ALGORITHM) val: 5(OAKLEY_3DES_CBC)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:38: type: 2(OAKLEY_HASH_ALGORITHM) val: 1(OAKLEY_MD5)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:42: type: 1(OAKLEY_ENCRYPTION_ALGORITHM) val: 7(OAKLEY_AES_CBC)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:43: type: 2(OAKLEY_HASH_ALGORITHM) val: 2(OAKLEY_SHA1)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:47: type: 1(OAKLEY_ENCRYPTION_ALGORITHM) val: 7(OAKLEY_AES_CBC)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:48: type: 2(OAKLEY_HASH_ALGORITHM) val: 1(OAKLEY_MD5)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:52: type: 1(OAKLEY_ENCRYPTION_ALGORITHM) val: 5(OAKLEY_3DES_CBC)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:53: type: 2(OAKLEY_HASH_ALGORITHM) val: 2(OAKLEY_SHA1)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:57: type: 1(OAKLEY_ENCRYPTION_ALGORITHM) val: 5(OAKLEY_3DES_CBC)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:58: type: 2(OAKLEY_HASH_ALGORITHM) val: 1(OAKLEY_MD5)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:66: type: 1(OAKLEY_ENCRYPTION_ALGORITHM) val: 7(OAKLEY_AES_CBC)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:67: type: 2(OAKLEY_HASH_ALGORITHM) val: 2(OAKLEY_SHA1)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:71: type: 1(OAKLEY_ENCRYPTION_ALGORITHM) val: 7(OAKLEY_AES_CBC)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:72: type: 2(OAKLEY_HASH_ALGORITHM) val: 1(OAKLEY_MD5)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:76: type: 1(OAKLEY_ENCRYPTION_ALGORITHM) val: 5(OAKLEY_3DES_CBC)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:77: type: 2(OAKLEY_HASH_ALGORITHM) val: 2(OAKLEY_SHA1)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:81: type: 1(OAKLEY_ENCRYPTION_ALGORITHM) val: 5(OAKLEY_3DES_CBC)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:82: type: 2(OAKLEY_HASH_ALGORITHM) val: 1(OAKLEY_MD5)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:86: type: 1(OAKLEY_ENCRYPTION_ALGORITHM) val: 5(OAKLEY_3DES_CBC)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:87: type: 2(OAKLEY_HASH_ALGORITHM) val: 2(OAKLEY_SHA1)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:91: type: 1(OAKLEY_ENCRYPTION_ALGORITHM) val: 5(OAKLEY_3DES_CBC)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:92: type: 2(OAKLEY_HASH_ALGORITHM) val: 1(OAKLEY_MD5)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:96: type: 1(OAKLEY_ENCRYPTION_ALGORITHM) val: 7(OAKLEY_AES_CBC)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:97: type: 2(OAKLEY_HASH_ALGORITHM) val: 2(OAKLEY_SHA1)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:101: type: 1(OAKLEY_ENCRYPTION_ALGORITHM) val: 7(OAKLEY_AES_CBC)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:102: type: 2(OAKLEY_HASH_ALGORITHM) val: 1(OAKLEY_MD5)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:106: type: 1(OAKLEY_ENCRYPTION_ALGORITHM) val: 5(OAKLEY_3DES_CBC)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:107: type: 2(OAKLEY_HASH_ALGORITHM) val: 2(OAKLEY_SHA1)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:111: type: 1(OAKLEY_ENCRYPTION_ALGORITHM) val: 5(OAKLEY_3DES_CBC)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:112: type: 2(OAKLEY_HASH_ALGORITHM) val: 1(OAKLEY_MD5)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:121: type: 1(OAKLEY_ENCRYPTION_ALGORITHM) val: 7(OAKLEY_AES_CBC)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:122: type: 2(OAKLEY_HASH_ALGORITHM) val: 2(OAKLEY_SHA1)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:123: type: 3(OAKLEY_AUTHENTICATION_METHOD) val: 3(OAKLEY_RSA_SIG)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:126: type: 1(OAKLEY_ENCRYPTION_ALGORITHM) val: 7(OAKLEY_AES_CBC)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:127: type: 2(OAKLEY_HASH_ALGORITHM) val: 1(OAKLEY_MD5)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:128: type: 3(OAKLEY_AUTHENTICATION_METHOD) val: 3(OAKLEY_RSA_SIG)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:131: type: 1(OAKLEY_ENCRYPTION_ALGORITHM) val: 5(OAKLEY_3DES_CBC)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:132: type: 2(OAKLEY_HASH_ALGORITHM) val: 2(OAKLEY_SHA1)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:133: type: 3(OAKLEY_AUTHENTICATION_METHOD) val: 3(OAKLEY_RSA_SIG)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:136: type: 1(OAKLEY_ENCRYPTION_ALGORITHM) val: 5(OAKLEY_3DES_CBC)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:137: type: 2(OAKLEY_HASH_ALGORITHM) val: 1(OAKLEY_MD5)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:138: type: 3(OAKLEY_AUTHENTICATION_METHOD) val: 3(OAKLEY_RSA_SIG)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:141: type: 1(OAKLEY_ENCRYPTION_ALGORITHM) val: 7(OAKLEY_AES_CBC)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:142: type: 2(OAKLEY_HASH_ALGORITHM) val: 2(OAKLEY_SHA1)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:143: type: 3(OAKLEY_AUTHENTICATION_METHOD) val: 3(OAKLEY_RSA_SIG)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:146: type: 1(OAKLEY_ENCRYPTION_ALGORITHM) val: 7(OAKLEY_AES_CBC)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:147: type: 2(OAKLEY_HASH_ALGORITHM) val: 1(OAKLEY_MD5)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:148: type: 3(OAKLEY_AUTHENTICATION_METHOD) val: 3(OAKLEY_RSA_SIG)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:151: type: 1(OAKLEY_ENCRYPTION_ALGORITHM) val: 5(OAKLEY_3DES_CBC)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:152: type: 2(OAKLEY_HASH_ALGORITHM) val: 2(OAKLEY_SHA1)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:153: type: 3(OAKLEY_AUTHENTICATION_METHOD) val: 3(OAKLEY_RSA_SIG)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:156: type: 1(OAKLEY_ENCRYPTION_ALGORITHM) val: 5(OAKLEY_3DES_CBC)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:157: type: 2(OAKLEY_HASH_ALGORITHM) val: 1(OAKLEY_MD5)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:158: type: 3(OAKLEY_AUTHENTICATION_METHOD) val: 3(OAKLEY_RSA_SIG)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:161: type: 1(OAKLEY_ENCRYPTION_ALGORITHM) val: 5(OAKLEY_3DES_CBC)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:162: type: 2(OAKLEY_HASH_ALGORITHM) val: 2(OAKLEY_SHA1)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:163: type: 3(OAKLEY_AUTHENTICATION_METHOD) val: 3(OAKLEY_RSA_SIG)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:166: type: 1(OAKLEY_ENCRYPTION_ALGORITHM) val: 5(OAKLEY_3DES_CBC)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:167: type: 2(OAKLEY_HASH_ALGORITHM) val: 1(OAKLEY_MD5)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:168: type: 3(OAKLEY_AUTHENTICATION_METHOD) val: 3(OAKLEY_RSA_SIG)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:175: type: 1(OAKLEY_ENCRYPTION_ALGORITHM) val: 7(OAKLEY_AES_CBC)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:176: type: 2(OAKLEY_HASH_ALGORITHM) val: 2(OAKLEY_SHA1)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:177: type: 3(OAKLEY_AUTHENTICATION_METHOD) val: 3(OAKLEY_RSA_SIG)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:180: type: 1(OAKLEY_ENCRYPTION_ALGORITHM) val: 7(OAKLEY_AES_CBC)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:181: type: 2(OAKLEY_HASH_ALGORITHM) val: 1(OAKLEY_MD5)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:182: type: 3(OAKLEY_AUTHENTICATION_METHOD) val: 3(OAKLEY_RSA_SIG)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:185: type: 1(OAKLEY_ENCRYPTION_ALGORITHM) val: 5(OAKLEY_3DES_CBC)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:186: type: 2(OAKLEY_HASH_ALGORITHM) val: 2(OAKLEY_SHA1)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:187: type: 3(OAKLEY_AUTHENTICATION_METHOD) val: 3(OAKLEY_RSA_SIG)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:190: type: 1(OAKLEY_ENCRYPTION_ALGORITHM) val: 5(OAKLEY_3DES_CBC)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:191: type: 2(OAKLEY_HASH_ALGORITHM) val: 1(OAKLEY_MD5)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:192: type: 3(OAKLEY_AUTHENTICATION_METHOD) val: 3(OAKLEY_RSA_SIG)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:195: type: 1(OAKLEY_ENCRYPTION_ALGORITHM) val: 7(OAKLEY_AES_CBC)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:196: type: 2(OAKLEY_HASH_ALGORITHM) val: 2(OAKLEY_SHA1)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:197: type: 3(OAKLEY_AUTHENTICATION_METHOD) val: 3(OAKLEY_RSA_SIG)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:200: type: 1(OAKLEY_ENCRYPTION_ALGORITHM) val: 7(OAKLEY_AES_CBC)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:201: type: 2(OAKLEY_HASH_ALGORITHM) val: 1(OAKLEY_MD5)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:202: type: 3(OAKLEY_AUTHENTICATION_METHOD) val: 3(OAKLEY_RSA_SIG)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:205: type: 1(OAKLEY_ENCRYPTION_ALGORITHM) val: 5(OAKLEY_3DES_CBC)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:206: type: 2(OAKLEY_HASH_ALGORITHM) val: 2(OAKLEY_SHA1)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:207: type: 3(OAKLEY_AUTHENTICATION_METHOD) val: 3(OAKLEY_RSA_SIG)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:210: type: 1(OAKLEY_ENCRYPTION_ALGORITHM) val: 5(OAKLEY_3DES_CBC)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:211: type: 2(OAKLEY_HASH_ALGORITHM) val: 1(OAKLEY_MD5)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:212: type: 3(OAKLEY_AUTHENTICATION_METHOD) val: 3(OAKLEY_RSA_SIG)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:215: type: 1(OAKLEY_ENCRYPTION_ALGORITHM) val: 5(OAKLEY_3DES_CBC)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:216: type: 2(OAKLEY_HASH_ALGORITHM) val: 2(OAKLEY_SHA1)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:217: type: 3(OAKLEY_AUTHENTICATION_METHOD) val: 3(OAKLEY_RSA_SIG)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:220: type: 1(OAKLEY_ENCRYPTION_ALGORITHM) val: 5(OAKLEY_3DES_CBC)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:221: type: 2(OAKLEY_HASH_ALGORITHM) val: 1(OAKLEY_MD5)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbtest.txt:222: type: 3(OAKLEY_AUTHENTICATION_METHOD) val: 3(OAKLEY_RSA_SIG)
/openswan-2.6.19/testing/lib/libpluto/seam_gi.c:1:/* test case 2 - DH operation - 3des/MD5 */
/openswan-2.6.19/testing/lib/libpluto/seam_gi.c:3:oakley_auth_t tc2_auth = AUTH_ALGORITHM_HMAC_MD5;
/openswan-2.6.19/testing/lib/libpluto/seam_gi.c:4:oakley_hash_t tc2_hash = OAKLEY_MD5;
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR1dcookie.txt:3:../parentR1dcookie ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC_SSH: Ok (ret=0)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR1dcookie.txt:4:../parentR1dcookie ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR1dcookie.txt:5:../parentR1dcookie ike_alg_register_enc(): Activating OAKLEY_SERPENT_CBC: Ok (ret=0)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR1dcookie.txt:6:../parentR1dcookie ike_alg_register_enc(): Activating OAKLEY_AES_CBC: Ok (ret=0)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR1dcookie.txt:7:../parentR1dcookie ike_alg_register_enc(): Activating OAKLEY_BLOWFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR1dcookie.txt:17:RC=0 "westnet--eastnet-ikev2": policy: PSK+ENCRYPT+TUNNEL+PFS+!IKEv1+IKEv2ALLOW+IKEv2Init; prio: 24,24; interface: eth0;
/openswan-2.6.19/testing/lib/libpluto/parentR1duplicate.c:39:#include "seam_gi_sha1.c"
/openswan-2.6.19/testing/lib/libpluto/FLAGS.parentR1duplicate:18:EXTRALIBS="${EXTRALIBS} ${OBJDIRTOP}/programs/pluto/hmac.o"
/openswan-2.6.19/testing/lib/libpluto/FLAGS.parentR1duplicate:29:EXTRALIBS="${EXTRALIBS} ${OBJDIRTOP}/programs/pluto/ike_alg_blowfish.o"
/openswan-2.6.19/testing/lib/libpluto/FLAGS.parentR1duplicate:30:EXTRALIBS="${EXTRALIBS} ${OBJDIRTOP}/programs/pluto/ike_alg_twofish.o"
/openswan-2.6.19/testing/lib/libpluto/FLAGS.parentR1duplicate:32:EXTRALIBS="${EXTRALIBS} ${OBJDIRTOP}/programs/pluto/ike_alg_aes.o"
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1psk.txt:8:RC=0 "westnet--eastnet-ikev2": policy: PSK+ENCRYPT+TUNNEL+PFS+!IKEv1+IKEv2ALLOW+IKEv2Init; prio: 24,24; interface: eth0;
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1psk.txt:425: (t: #1 type=encr id=aes )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1psk.txt:426: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1psk.txt:427: (t: #3 type=prf id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1psk.txt:430: (t: #1 type=encr id=aes )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1psk.txt:431: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1psk.txt:432: (t: #3 type=prf id=hmac-md5 )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1psk.txt:435: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1psk.txt:436: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1psk.txt:437: (t: #3 type=prf id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1psk.txt:440: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1psk.txt:441: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1psk.txt:442: (t: #3 type=prf id=hmac-md5 )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1psk.txt:445: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1psk.txt:446: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1psk.txt:447: (t: #3 type=prf id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1psk.txt:450: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1psk.txt:451: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1psk.txt:452: (t: #3 type=prf id=hmac-md5 )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1psk.txt:455: (t: #1 type=encr id=aes )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1psk.txt:456: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1psk.txt:457: (t: #3 type=prf id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1psk.txt:460: (t: #1 type=encr id=aes )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1psk.txt:461: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1psk.txt:462: (t: #3 type=prf id=hmac-md5 )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1psk.txt:465: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1psk.txt:466: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1psk.txt:467: (t: #3 type=prf id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1psk.txt:470: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1psk.txt:471: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1psk.txt:472: (t: #3 type=prf id=hmac-md5 )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1i1.txt:3:../parentI1i1 ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC_SSH: Ok (ret=0)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1i1.txt:4:../parentI1i1 ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1i1.txt:5:../parentI1i1 ike_alg_register_enc(): Activating OAKLEY_SERPENT_CBC: Ok (ret=0)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1i1.txt:6:../parentI1i1 ike_alg_register_enc(): Activating OAKLEY_AES_CBC: Ok (ret=0)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1i1.txt:7:../parentI1i1 ike_alg_register_enc(): Activating OAKLEY_BLOWFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1i1.txt:15:RC=0 "westnet--eastnet-ikev2": policy: PSK+ENCRYPT+TUNNEL+PFS+!IKEv1+IKEv2ALLOW+IKEv2Init; prio: 24,24; interface: eth0;
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1i1.txt:549: (t: #1 type=encr id=aes )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1i1.txt:550: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1i1.txt:551: (t: #3 type=prf id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1i1.txt:554: (t: #1 type=encr id=aes )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1i1.txt:555: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1i1.txt:556: (t: #3 type=prf id=hmac-md5 )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1i1.txt:559: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1i1.txt:560: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1i1.txt:561: (t: #3 type=prf id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1i1.txt:564: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1i1.txt:565: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1i1.txt:566: (t: #3 type=prf id=hmac-md5 )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1i1.txt:569: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1i1.txt:570: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1i1.txt:571: (t: #3 type=prf id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1i1.txt:574: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1i1.txt:575: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1i1.txt:576: (t: #3 type=prf id=hmac-md5 )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1i1.txt:579: (t: #1 type=encr id=aes )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1i1.txt:580: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1i1.txt:581: (t: #3 type=prf id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1i1.txt:584: (t: #1 type=encr id=aes )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1i1.txt:585: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1i1.txt:586: (t: #3 type=prf id=hmac-md5 )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1i1.txt:589: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1i1.txt:590: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1i1.txt:591: (t: #3 type=prf id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1i1.txt:594: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1i1.txt:595: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1i1.txt:596: (t: #3 type=prf id=hmac-md5 )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1i1.txt:606: (t: #1 type=encr id=aes )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1i1.txt:607: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1i1.txt:608: (t: #3 type=prf id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1i1.txt:611: (t: #1 type=encr id=aes )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1i1.txt:612: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1i1.txt:613: (t: #3 type=prf id=hmac-md5 )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1i1.txt:616: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1i1.txt:617: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1i1.txt:618: (t: #3 type=prf id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1i1.txt:621: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1i1.txt:622: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1i1.txt:623: (t: #3 type=prf id=hmac-md5 )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1i1.txt:626: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1i1.txt:627: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1i1.txt:628: (t: #3 type=prf id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1i1.txt:631: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1i1.txt:632: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1i1.txt:633: (t: #3 type=prf id=hmac-md5 )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1i1.txt:636: (t: #1 type=encr id=aes )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1i1.txt:637: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1i1.txt:638: (t: #3 type=prf id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1i1.txt:641: (t: #1 type=encr id=aes )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1i1.txt:642: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1i1.txt:643: (t: #3 type=prf id=hmac-md5 )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1i1.txt:646: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1i1.txt:647: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1i1.txt:648: (t: #3 type=prf id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1i1.txt:651: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1i1.txt:652: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1i1.txt:653: (t: #3 type=prf id=hmac-md5 )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1.txt:12:RC=0 "westnet--eastnet-ikev2": policy: RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW+IKEv2Init; prio: 24,24; interface: eth0;
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1.txt:309: (t: #1 type=encr id=aes )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1.txt:310: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1.txt:311: (t: #3 type=prf id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1.txt:314: (t: #1 type=encr id=aes )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1.txt:315: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1.txt:316: (t: #3 type=prf id=hmac-md5 )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1.txt:319: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1.txt:320: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1.txt:321: (t: #3 type=prf id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1.txt:324: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1.txt:325: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1.txt:326: (t: #3 type=prf id=hmac-md5 )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1.txt:329: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1.txt:330: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1.txt:331: (t: #3 type=prf id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1.txt:334: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1.txt:335: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1.txt:336: (t: #3 type=prf id=hmac-md5 )
/openswan-2.6.19/testing/lib/libpluto/FLAGS.parentI1:17:EXTRALIBS="${EXTRALIBS} ${OBJDIRTOP}/programs/pluto/hmac.o"
/openswan-2.6.19/testing/lib/libpluto/FLAGS.parentI1:28:EXTRALIBS="${EXTRALIBS} ${OBJDIRTOP}/programs/pluto/ike_alg_blowfish.o"
/openswan-2.6.19/testing/lib/libpluto/FLAGS.parentI1:29:EXTRALIBS="${EXTRALIBS} ${OBJDIRTOP}/programs/pluto/ike_alg_twofish.o"
/openswan-2.6.19/testing/lib/libpluto/FLAGS.parentI1:31:EXTRALIBS="${EXTRALIBS} ${OBJDIRTOP}/programs/pluto/ike_alg_aes.o"
/openswan-2.6.19/testing/lib/libpluto/FLAGS.spdbv2:15:EXTRALIBS="${EXTRALIBS} ${OBJDIRTOP}/programs/pluto/ike_alg_aes.o"
/openswan-2.6.19/testing/lib/libpluto/FLAGS.spdbv2:16:EXTRALIBS="${EXTRALIBS} ${OBJDIRTOP}/programs/pluto/ike_alg_blowfish.o"
/openswan-2.6.19/testing/lib/libpluto/FLAGS.spdbv2:17:EXTRALIBS="${EXTRALIBS} ${OBJDIRTOP}/programs/pluto/ike_alg_twofish.o"
/openswan-2.6.19/testing/lib/libpluto/parentI2duplicate.c:45:#include "seam_gi_sha1.c"
/openswan-2.6.19/testing/lib/libpluto/parentI1i1.c:45:#include "seam_gi_sha1.c"
/openswan-2.6.19/testing/lib/libpluto/parentI3psk.c:45:#include "seam_gi_sha1.c"
Binární soubor /home/mitr/hash/grep-many/source/openswan-2.6.19/testing/lib/libpluto/lib-refineconnection/east.record odpovídá
Binární soubor /home/mitr/hash/grep-many/source/openswan-2.6.19/testing/lib/libpluto/lib-refineconnection/aggr.record odpovídá
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR1duplicate.txt:3:../parentR1duplicate ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC_SSH: Ok (ret=0)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR1duplicate.txt:4:../parentR1duplicate ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR1duplicate.txt:5:../parentR1duplicate ike_alg_register_enc(): Activating OAKLEY_SERPENT_CBC: Ok (ret=0)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR1duplicate.txt:6:../parentR1duplicate ike_alg_register_enc(): Activating OAKLEY_AES_CBC: Ok (ret=0)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR1duplicate.txt:7:../parentR1duplicate ike_alg_register_enc(): Activating OAKLEY_BLOWFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR1duplicate.txt:16:RC=0 "westnet--eastnet-ikev2": policy: RSASIG+ENCRYPT+TUNNEL+PFS+!IKEv1+IKEv2ALLOW+IKEv2Init; prio: 24,24; interface: eth0;
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR1duplicate.txt:160:../parentR1duplicate STATE_PARENT_R1: received v2I1, sent v2R1 {auth=IKEv2 cipher=aes_128 integ=sha1 prf=oakley_sha group=modp1536}
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR1duplicate.txt:282: (t: #1 type=encr id=aes )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR1duplicate.txt:283: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR1duplicate.txt:284: (t: #3 type=prf id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR1duplicate.txt:293: (t: #1 type=encr id=aes )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR1duplicate.txt:294: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentR1duplicate.txt:295: (t: #3 type=prf id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/parentR2.c:45:#include "seam_gi_sha1.c"
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2.txt:3:../parentI2 ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC_SSH: Ok (ret=0)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2.txt:4:../parentI2 ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2.txt:5:../parentI2 ike_alg_register_enc(): Activating OAKLEY_SERPENT_CBC: Ok (ret=0)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2.txt:6:../parentI2 ike_alg_register_enc(): Activating OAKLEY_AES_CBC: Ok (ret=0)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2.txt:7:../parentI2 ike_alg_register_enc(): Activating OAKLEY_BLOWFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2.txt:20:RC=0 "westnet--eastnet-ikev2": policy: RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW+IKEv2Init; prio: 24,24; interface: eth0;
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2.txt:179:| ikev2 I 0x0001020304050607 0xc02e7a3031a03188 sha1:0x4ea8e662b07cdd430f6944c6723e4b82d5722418 aes128:0x3f44bf47cafd8150591deb088199fcbf
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2.txt:180:| ikev2 R 0x0001020304050607 0xc02e7a3031a03188 sha1:0x515b0bd22e6d76b34fdb760aa7bfad80b109b75d aes128:0xbedb67ec7dc3d00cccac42e70cd63bde
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2.txt:202:| my policy has RSASIG, the policy is : RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW+IKEv2Init
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2.txt:217:| auth method: v2_AUTH_RSA
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2.txt:218:| emitting 192 zero bytes of fake rsa sig into IKEv2 Authentication Payload
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2.txt:351:| emitting 12 zero bytes of 96-bits of truncated HMAC into IKEv2 Encryption Payload
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2.txt:408:| data being hmac: 00 01 02 03 04 05 06 07 c0 2e 7a 30 31 a0 31 88
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2.txt:441:../parentI2 STATE_PARENT_I2: sent v2I2, expected v2R2 {auth=IKEv2 cipher=aes_128 integ=sha1 prf=oakley_sha group=modp1536}
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2.txt:548: (t: #1 type=encr id=aes )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2.txt:549: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2.txt:550: (t: #3 type=prf id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2.txt:553: (t: #1 type=encr id=aes )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2.txt:554: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2.txt:555: (t: #3 type=prf id=hmac-md5 )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2.txt:558: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2.txt:559: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2.txt:560: (t: #3 type=prf id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2.txt:563: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2.txt:564: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2.txt:565: (t: #3 type=prf id=hmac-md5 )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2.txt:568: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2.txt:569: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2.txt:570: (t: #3 type=prf id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2.txt:573: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2.txt:574: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2.txt:575: (t: #3 type=prf id=hmac-md5 )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2.txt:587: (t: #1 type=encr id=aes )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2.txt:588: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2.txt:591: (t: #1 type=encr id=aes )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2.txt:592: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2.txt:595: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2.txt:596: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2.txt:599: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI2.txt:600: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:12:RC=0 "westnet--eastnet-ikev2": policy: RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW+IKEv2Init; prio: 24,24; interface: eth0;
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1000: (t: #1 type=encr id=aes )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1001: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1002: (t: #3 type=prf id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1005: (t: #1 type=encr id=aes )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1006: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1007: (t: #3 type=prf id=hmac-md5 )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1010: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1011: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1012: (t: #3 type=prf id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1015: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1016: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1017: (t: #3 type=prf id=hmac-md5 )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1020: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1021: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1022: (t: #3 type=prf id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1025: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1026: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1027: (t: #3 type=prf id=hmac-md5 )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1036: (t: #1 type=encr id=aes )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1037: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1038: (t: #3 type=prf id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1041: (t: #1 type=encr id=aes )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1042: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1043: (t: #3 type=prf id=hmac-md5 )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1046: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1047: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1048: (t: #3 type=prf id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1051: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1052: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1053: (t: #3 type=prf id=hmac-md5 )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1056: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1057: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1058: (t: #3 type=prf id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1061: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1062: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1063: (t: #3 type=prf id=hmac-md5 )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1072: (t: #1 type=encr id=aes )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1073: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1074: (t: #3 type=prf id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1077: (t: #1 type=encr id=aes )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1078: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1079: (t: #3 type=prf id=hmac-md5 )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1082: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1083: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1084: (t: #3 type=prf id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1087: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1088: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1089: (t: #3 type=prf id=hmac-md5 )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1092: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1093: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1094: (t: #3 type=prf id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1097: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1098: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1099: (t: #3 type=prf id=hmac-md5 )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1108: (t: #1 type=encr id=aes )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1109: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1110: (t: #3 type=prf id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1113: (t: #1 type=encr id=aes )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1114: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1115: (t: #3 type=prf id=hmac-md5 )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1118: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1119: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1120: (t: #3 type=prf id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1123: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1124: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1125: (t: #3 type=prf id=hmac-md5 )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1128: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1129: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1130: (t: #3 type=prf id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1133: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1134: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1135: (t: #3 type=prf id=hmac-md5 )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1144: (t: #1 type=encr id=aes )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1145: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1146: (t: #3 type=prf id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1149: (t: #1 type=encr id=aes )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1150: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1151: (t: #3 type=prf id=hmac-md5 )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1154: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1155: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1156: (t: #3 type=prf id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1159: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1160: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1161: (t: #3 type=prf id=hmac-md5 )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1164: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1165: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1166: (t: #3 type=prf id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1169: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1170: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1171: (t: #3 type=prf id=hmac-md5 )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1180: (t: #1 type=encr id=aes )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1181: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1182: (t: #3 type=prf id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1185: (t: #1 type=encr id=aes )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1186: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1187: (t: #3 type=prf id=hmac-md5 )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1190: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1191: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1192: (t: #3 type=prf id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1195: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1196: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1197: (t: #3 type=prf id=hmac-md5 )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1200: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1201: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1202: (t: #3 type=prf id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1205: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1206: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1207: (t: #3 type=prf id=hmac-md5 )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1216: (t: #1 type=encr id=aes )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1217: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1218: (t: #3 type=prf id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1221: (t: #1 type=encr id=aes )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1222: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1223: (t: #3 type=prf id=hmac-md5 )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1226: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1227: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1228: (t: #3 type=prf id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1231: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1232: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1233: (t: #3 type=prf id=hmac-md5 )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1236: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1237: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1238: (t: #3 type=prf id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1241: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1242: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1243: (t: #3 type=prf id=hmac-md5 )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1252: (t: #1 type=encr id=aes )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1253: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1254: (t: #3 type=prf id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1257: (t: #1 type=encr id=aes )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1258: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1259: (t: #3 type=prf id=hmac-md5 )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1262: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1263: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1264: (t: #3 type=prf id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1267: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1268: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1269: (t: #3 type=prf id=hmac-md5 )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1272: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1273: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1274: (t: #3 type=prf id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1277: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1278: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1279: (t: #3 type=prf id=hmac-md5 )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1288: (t: #1 type=encr id=aes )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1289: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1290: (t: #3 type=prf id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1293: (t: #1 type=encr id=aes )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1294: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1295: (t: #3 type=prf id=hmac-md5 )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1298: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1299: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1300: (t: #3 type=prf id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1303: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1304: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1305: (t: #3 type=prf id=hmac-md5 )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1308: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1309: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1310: (t: #3 type=prf id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1313: (t: #1 type=encr id=3des )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1314: (t: #2 type=integ id=hmac-sha )
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.parentI1fallback.txt:1315: (t: #3 type=prf id=hmac-md5 )
/openswan-2.6.19/testing/lib/libpluto/FLAGS.parentI2retrans:18:EXTRALIBS="${EXTRALIBS} ${OBJDIRTOP}/programs/pluto/hmac.o"
/openswan-2.6.19/testing/lib/libpluto/FLAGS.parentI2retrans:30:EXTRALIBS="${EXTRALIBS} ${OBJDIRTOP}/programs/pluto/ike_alg_blowfish.o"
/openswan-2.6.19/testing/lib/libpluto/FLAGS.parentI2retrans:31:EXTRALIBS="${EXTRALIBS} ${OBJDIRTOP}/programs/pluto/ike_alg_twofish.o"
/openswan-2.6.19/testing/lib/libpluto/FLAGS.parentI2retrans:33:EXTRALIBS="${EXTRALIBS} ${OBJDIRTOP}/programs/pluto/ike_alg_aes.o"
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbv2.txt:3:../spdbv2 ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC_SSH: Ok (ret=0)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbv2.txt:4:../spdbv2 ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbv2.txt:5:../spdbv2 ike_alg_register_enc(): Activating OAKLEY_SERPENT_CBC: Ok (ret=0)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbv2.txt:6:../spdbv2 ike_alg_register_enc(): Activating OAKLEY_AES_CBC: Ok (ret=0)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbv2.txt:7:../spdbv2 ike_alg_register_enc(): Activating OAKLEY_BLOWFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbv2.txt:14: type: 1(OAKLEY_ENCRYPTION_ALGORITHM) val: 5(OAKLEY_3DES_CBC)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbv2.txt:15: type: 2(OAKLEY_HASH_ALGORITHM) val: 1(OAKLEY_MD5)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbv2.txt:16: type: 3(OAKLEY_AUTHENTICATION_METHOD) val: 3(OAKLEY_RSA_SIG)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbv2.txt:19: type: 1(OAKLEY_ENCRYPTION_ALGORITHM) val: 5(OAKLEY_3DES_CBC)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbv2.txt:20: type: 2(OAKLEY_HASH_ALGORITHM) val: 2(OAKLEY_SHA1)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbv2.txt:21: type: 3(OAKLEY_AUTHENTICATION_METHOD) val: 3(OAKLEY_RSA_SIG)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbv2.txt:24: type: 1(OAKLEY_ENCRYPTION_ALGORITHM) val: 5(OAKLEY_3DES_CBC)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbv2.txt:25: type: 2(OAKLEY_HASH_ALGORITHM) val: 1(OAKLEY_MD5)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbv2.txt:26: type: 3(OAKLEY_AUTHENTICATION_METHOD) val: 3(OAKLEY_RSA_SIG)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbv2.txt:29: type: 1(OAKLEY_ENCRYPTION_ALGORITHM) val: 5(OAKLEY_3DES_CBC)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbv2.txt:30: type: 2(OAKLEY_HASH_ALGORITHM) val: 2(OAKLEY_SHA1)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbv2.txt:31: type: 3(OAKLEY_AUTHENTICATION_METHOD) val: 3(OAKLEY_RSA_SIG)
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbv2.txt:36: type: 1(trans-type-encr) value: 3(3des) attr_cnt: 0
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbv2.txt:37: type: 3(trans-type-integ) value: 2(auth-hmac-sha1-96) attr_cnt: 0
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbv2.txt:38: type: 2(trans-type-prf) value: 1(prf-hmac-md5) attr_cnt: 0
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbv2.txt:42: type: 1(trans-type-encr) value: 3(3des) attr_cnt: 0
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbv2.txt:43: type: 3(trans-type-integ) value: 2(auth-hmac-sha1-96) attr_cnt: 0
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbv2.txt:44: type: 2(trans-type-prf) value: 2(prf-hmac-sha1) attr_cnt: 0
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbv2.txt:48: type: 1(trans-type-encr) value: 3(3des) attr_cnt: 0
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbv2.txt:49: type: 3(trans-type-integ) value: 2(auth-hmac-sha1-96) attr_cnt: 0
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbv2.txt:50: type: 2(trans-type-prf) value: 1(prf-hmac-md5) attr_cnt: 0
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbv2.txt:54: type: 1(trans-type-encr) value: 3(3des) attr_cnt: 0
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbv2.txt:55: type: 3(trans-type-integ) value: 2(auth-hmac-sha1-96) attr_cnt: 0
/openswan-2.6.19/testing/lib/libpluto/OUTPUT.spdbv2.txt:56: type: 2(trans-type-prf) value: 2(prf-hmac-sha1) attr_cnt: 0
/openswan-2.6.19/testing/lib/libopenswan/algparse.c:27: aie = (struct alg_info *)alg_info_esp_create_from_str ("3des-sha1;modp1024", &err, TRUE);
/openswan-2.6.19/testing/lib/libopenswan/algparse.c:33: aie = (struct alg_info *)alg_info_esp_create_from_str ("3des-sha1", &err, FALSE);
/openswan-2.6.19/testing/lib/libopenswan/algparse.c:39: aie = (struct alg_info *)alg_info_esp_create_from_str ("aes256-sha1", &err, TRUE);
/openswan-2.6.19/testing/lib/libopenswan/algparse.c:45: aie = (struct alg_info *)alg_info_esp_create_from_str ("aes-sha2", &err, FALSE);
/openswan-2.6.19/testing/lib/libopenswan/algparse.c:49: aie = (struct alg_info *)alg_info_ah_create_from_str ("md5", &err, FALSE);
/openswan-2.6.19/testing/lib/libopenswan/OUTPUT.algparse.txt:3:1 err = (null) alg=3DES(3)_000-SHA1(2); pfsgroup=MODP1024(2); flags=-strict
/openswan-2.6.19/testing/lib/libopenswan/OUTPUT.algparse.txt:4:1 err = (null) alg=3DES(3)_000-SHA1(2); flags=-strict
/openswan-2.6.19/testing/lib/libopenswan/OUTPUT.algparse.txt:5:1 err = (null) alg=AES(12)_256-SHA1(2); flags=-strict
/openswan-2.6.19/testing/lib/libopenswan/OUTPUT.algparse.txt:6:1 err = hash_alg not found, enc_alg="aes", auth_alg="sha2", modp="" alg=AES(12)_256-SHA1(2); flags=-strict
/openswan-2.6.19/testing/lib/libopenswan/OUTPUT.algparse.txt:7:1 err = (null) alg=ID255(255)_000-MD5(1), ; flags=-strict
/openswan-2.6.19/testing/lib/libopenswan/OUTPUT.algparse.txt:8:1 err = hash_alg not found, enc_alg="", auth_alg="vanityhash1", modp="" alg=ID255(255)_000-MD5(1), ; flags=-strict
/openswan-2.6.19/testing/x509/dist_certs:20:export OPENSSL_CONF=./openssl.cnf
/openswan-2.6.19/testing/x509/dist_certs:22:# Get some useful dates. Blame openssl for not being Y2K compatible with its -startdate
/openswan-2.6.19/testing/x509/dist_certs:75:openssl genrsa -passout pass:foobar -des3 -out keys/$cauth.key 1024
/openswan-2.6.19/testing/x509/dist_certs:76:openssl rsa -in keys/$cauth.key -out keys/$cauth.key -passin pass:foobar
/openswan-2.6.19/testing/x509/dist_certs:77:# use defaults to ensure the same values for all certs based on openssl.cnf
/openswan-2.6.19/testing/x509/dist_certs:80:spawn openssl req -x509 -days 3650 -newkey rsa:1024 -keyout keys/$cauth.key -out cacerts/$cauth.crt -passin pass:foobar -passout pass:foobar
/openswan-2.6.19/testing/x509/dist_certs:105:spawn openssl req -newkey rsa:1024 -passin pass:foobar -passout pass:foobar -keyout keys/$machine.key -out reqs/$machine.req
/openswan-2.6.19/testing/x509/dist_certs:128:openssl ca -batch -in reqs/$machine.req -startdate $START -enddate $FUTURE -out certs/$machine.crt -notext -cert cacerts/ca.crt -keyfile keys/ca.key -passin pass:foobar
/openswan-2.6.19/testing/x509/dist_certs:129:# package in pkcs#12
/openswan-2.6.19/testing/x509/dist_certs:130:openssl pkcs12 -export -inkey keys/$machine.key -in certs/$machine.crt -name "$machine" -certfile cacerts/ca.crt -caname "Xelerance test CA for ca" -out pkcs12/$machine.p12 -passin pass:foobar -passout pass:foobar
/openswan-2.6.19/testing/x509/dist_certs:135:# large rsa key
/openswan-2.6.19/testing/x509/dist_certs:137:spawn openssl req -newkey rsa:2048 -passin pass:foobar -passout pass:foobar -keyout keys/bigkey.key -out reqs/bigkey.req
/openswan-2.6.19/testing/x509/dist_certs:159:openssl ca -batch -in reqs/bigkey.req -startdate $START -days 365 -out certs/bigkey.crt -notext -cert cacerts/ca.crt -keyfile keys/ca.key -passin pass:foobar
/openswan-2.6.19/testing/x509/dist_certs:162:openssl ca -batch -in reqs/notvalidyet.req -startdate $FUTURE -enddate $FUTUREEND -out certs/notvalidyet.crt -notext -cert cacerts/ca.crt -keyfile keys/ca.key -passin pass:foobar
/openswan-2.6.19/testing/x509/dist_certs:165:openssl ca -batch -in reqs/notvalidanymore.req -startdate $START -enddate $END -out certs/notvalidanymore.crt -notext -cert cacerts/ca.crt -keyfile keys/ca.key -passin pass:foobar
/openswan-2.6.19/testing/x509/dist_certs:169:openssl ca -batch -in reqs/signedbyotherca.req -startdate $START -days 365 -out certs/signedbyotherca.crt -notext -cert cacerts/otherca.crt -keyfile keys/otherca.key -passin pass:foobar
/openswan-2.6.19/testing/x509/dist_certs:173:spawn openssl req -newkey rsa:1024 -passin pass:foobar -passout pass:foobar -keyout keys/wrongdnorg.key -out reqs/wrongdnorg.req
/openswan-2.6.19/testing/x509/dist_certs:195:openssl ca -batch -in reqs/wrongdnorg.req -startdate $START -days 365 -out certs/wrongdnorg.crt -notext -cert cacerts/ca.crt -keyfile keys/ca.key -passin pass:foobar
/openswan-2.6.19/testing/x509/dist_certs:199:spawn openssl req -newkey rsa:1024 -passin pass:foobar -passout pass:foobar -keyout keys/wrongdnnum.key -out reqs/wrongdnnum.req
/openswan-2.6.19/testing/x509/dist_certs:221:openssl ca -batch -in reqs/wrongdnnum.req -startdate $START -days 365 -out certs/wrongdnnum.crt -notext -cert cacerts/ca.crt -keyfile keys/ca.key -passin pass:foobar
/openswan-2.6.19/testing/x509/dist_certs:225:spawn openssl req -newkey rsa:1024 -passin pass:foobar -passout pass:foobar -keyout keys/unwisechar.key -out reqs/unwisechar.req
/openswan-2.6.19/testing/x509/dist_certs:247:openssl ca -batch -in reqs/unwisechar.req -startdate $START -days 365 -out certs/unwisechar.crt -notext -cert cacerts/ca.crt -keyfile keys/ca.key -passin pass:foobar
/openswan-2.6.19/testing/x509/dist_certs:251:spawn openssl req -newkey rsa:1024 -nodes -sha256 -passin pass:foobar -passout pass:foobar -keyout keys/hashsha2.key -out reqs/hashsha2.req
/openswan-2.6.19/testing/x509/dist_certs:273:openssl ca -batch -in reqs/hashsha2.req -startdate $START -days 365 -out certs/hashsha2.crt -notext -cert cacerts/ca.crt -keyfile keys/ca.key -passin pass:foobar
/openswan-2.6.19/testing/x509/dist_certs:277:spawn openssl req -newkey rsa:1024 -passin pass:foobar -passout pass:foobar -keyout keys/spaceincn.key -out reqs/spaceincn.req
/openswan-2.6.19/testing/x509/dist_certs:299:openssl ca -batch -in reqs/spaceincn.req -startdate $START -days 365 -out certs/spaceincn.crt -notext -cert cacerts/ca.crt -keyfile keys/ca.key -passin pass:foobar
/openswan-2.6.19/testing/x509/dist_certs:303:spawn openssl req -newkey rsa:1024 -passin pass:foobar -passout pass:foobar -keyout keys/cnofca.key -out reqs/cnofca.req
/openswan-2.6.19/testing/x509/dist_certs:325:openssl ca -batch -in reqs/cnofca.req -startdate $START -days 365 -out certs/cnofca.crt -notext -cert cacerts/ca.crt -keyfile keys/ca.key -passin pass:foobar
/openswan-2.6.19/testing/x509/dist_certs:327:openssl ca -gencrl -crldays 15 -out crls/cacrlvalid.pem -keyfile keys/ca.key -cert cacerts/ca.crt -passin pass:foobar
/openswan-2.6.19/testing/x509/dist_certs:328:openssl ca -gencrl -startdate $START -enddate $END -out crls/cacrlexpired.pem -keyfile keys/ca.key -cert cacerts/ca.crt -passin pass:foobar
/openswan-2.6.19/testing/x509/dist_certs:329:openssl ca -gencrl -startdate $FUTURE -enddate $FUTUREEND -out crls/cacrlnotyetvalid.pem -keyfile keys/ca.key -cert cacerts/ca.crt -passin pass:foobar
/openswan-2.6.19/testing/x509/dist_certs:330:openssl ca -gencrl -crldays 15 -out crls/othercacrl.pem -keyfile keys/otherca.key -cert cacerts/otherca.crt -passin pass:foobar
/openswan-2.6.19/testing/x509/dist_certs:331:openssl ca -revoke certs/revoked.crt -keyfile keys/ca.key -cert cacerts/ca.crt -passin pass:foobar
/openswan-2.6.19/testing/x509/dist_certs:332:openssl ca -gencrl -crldays 15 -out crls/cacrlvalid.pem -keyfile keys/ca.key -cert cacerts/ca.crt -passin pass:foobar
/openswan-2.6.19/testing/x509/openssl.cnf:2:# OpenSSL example configuration file.
/openswan-2.6.19/testing/x509/openssl.cnf:16:# "openssl x509" utility, name here the section containing the
/openswan-2.6.19/testing/x509/openssl.cnf:68:default_md = md5 # which md to use.
/openswan-2.6.19/testing/x509/openssl.cnf:173:# This is OK for an SSL server.
/openswan-2.6.19/testing/x509/openssl.cnf:200:nsComment = "OpenSSL Generated Certificate"
/openswan-2.6.19/testing/crypto/psk-v2-10/psk-v2.c:2: * unit test for IKEv2 RSA signature/verification
/openswan-2.6.19/testing/crypto/psk-v2-10/psk-v2.c:45:#include "../../../programs/pluto/hmac.c"
/openswan-2.6.19/testing/crypto/psk-v2-10/psk-v2.c:96:unsigned char idhash[SHA1_DIGEST_SIZE] = {
/openswan-2.6.19/testing/crypto/psk-v2-10/psk-v2.c:106:extern struct encrypt_desc algo_aes;
/openswan-2.6.19/testing/crypto/psk-v2-10/psk-v2.c:107:struct encrypt_desc *tc3_encrypter = &algo_aes;
/openswan-2.6.19/testing/crypto/psk-v2-10/psk-v2.c:108:#include "../../lib/libpluto/seam_gi_sha1.c"
/openswan-2.6.19/testing/crypto/psk-v2-10/psk-v2.c:136: init_pbs(&outs, outbuf, 1024, "psk signature");
/openswan-2.6.19/testing/crypto/psk-v2-10/psk-v2.c:147: st1.st_oakley.prf_hash = IKEv2_PRF_HMAC_SHA1;
/openswan-2.6.19/testing/crypto/psk-v2-10/psk-v2.c:165: init_pbs(&outs, outbuf, sig_len, "psk signature");
/openswan-2.6.19/testing/crypto/psk-v2-10/description.txt:1:This test does an PSK signature operation, and then does an
/openswan-2.6.19/testing/crypto/psk-v2-10/Makefile:4:CFLAGS=-DUSE_3DES
/openswan-2.6.19/testing/crypto/psk-v2-10/Makefile:38:OBJS+=${OBJDIRTOP}/programs/pluto/ike_alg_blowfish.o
/openswan-2.6.19/testing/crypto/psk-v2-10/Makefile:39:OBJS+=${OBJDIRTOP}/programs/pluto/ike_alg_twofish.o
/openswan-2.6.19/testing/crypto/psk-v2-10/Makefile:41:OBJS+=${OBJDIRTOP}/programs/pluto/ike_alg_aes.o
/openswan-2.6.19/testing/crypto/psk-v2-10/Makefile.depend:22: ../../../programs/pluto/crypto.h ../../../include/sha1.h \
/openswan-2.6.19/testing/crypto/psk-v2-10/Makefile.depend:23: ../../../include/md5.h ../../../include/mpzfuncs.h \
/openswan-2.6.19/testing/crypto/psk-v2-10/Makefile.depend:44: ../../lib/libpluto/seam_gi_sha1.c
/openswan-2.6.19/testing/crypto/pk-dh-01/msg2.txt:75:| [5 is OAKLEY_3DES_CBC]
/openswan-2.6.19/testing/crypto/pk-dh-01/msg2.txt:80:| [1 is OAKLEY_MD5]
/openswan-2.6.19/testing/crypto/pk-dh-01/msg2.txt:84:| [3 is OAKLEY_RSA_SIG]
/openswan-2.6.19/testing/crypto/pk-dh-01/tc2.c:11:struct encrypt_desc *tc2_encrypter = &crypto_encrypter_3des;
/openswan-2.6.19/testing/crypto/pk-dh-01/xchg-details.txt:22:| skeyid inputs (digi+NI+NR+shared) hasher: oakley_md5
/openswan-2.6.19/testing/crypto/pk-dh-01/msg1.txt:51:| [5 is OAKLEY_3DES_CBC]
/openswan-2.6.19/testing/crypto/pk-dh-01/msg1.txt:55:| [1 is OAKLEY_MD5]
/openswan-2.6.19/testing/crypto/pk-dh-01/msg1.txt:59:| [3 is OAKLEY_RSA_SIG]
/openswan-2.6.19/testing/crypto/pk-dh-01/msg1.txt:79:| [5 is OAKLEY_3DES_CBC]
/openswan-2.6.19/testing/crypto/pk-dh-01/msg1.txt:83:| [2 is OAKLEY_SHA1]
/openswan-2.6.19/testing/crypto/pk-dh-01/msg1.txt:87:| [3 is OAKLEY_RSA_SIG]
/openswan-2.6.19/testing/crypto/pk-dh-01/msg1.txt:107:| [5 is OAKLEY_3DES_CBC]
/openswan-2.6.19/testing/crypto/pk-dh-01/msg1.txt:111:| [2 is OAKLEY_SHA1]
/openswan-2.6.19/testing/crypto/pk-dh-01/msg1.txt:115:| [3 is OAKLEY_RSA_SIG]
/openswan-2.6.19/testing/crypto/pk-dh-01/msg1.txt:135:| [5 is OAKLEY_3DES_CBC]
/openswan-2.6.19/testing/crypto/pk-dh-01/msg1.txt:139:| [1 is OAKLEY_MD5]
/openswan-2.6.19/testing/crypto/pk-dh-01/msg1.txt:143:| [3 is OAKLEY_RSA_SIG]
/openswan-2.6.19/testing/crypto/pk-dh-01/pk-dh.c:21:#include "../../../programs/pluto/hmac.c"
/openswan-2.6.19/testing/crypto/pk-dh-01/pk-dh.c:62:oakley_auth_t tc2_auth = AUTH_ALGORITHM_HMAC_MD5;
/openswan-2.6.19/testing/crypto/pk-dh-01/pk-dh.c:63:oakley_hash_t tc2_hash = OAKLEY_MD5;
/openswan-2.6.19/testing/crypto/pk-dh-01/pk-dh.c:64:struct encrypt_desc *tc2_encrypter = &crypto_encrypter_3des;
/openswan-2.6.19/testing/crypto/pk-dh-01/msg5.txt:2:| I have RSA key: OAKLEY_RSA_SIG cert.type: CERT_NONE
/openswan-2.6.19/testing/crypto/pk-dh-01/msg5.txt:24:| skeyid inputs (digi+NI+NR+shared) hasher: oakley_md5
/openswan-2.6.19/testing/crypto/pk-dh-01/msg5.txt:110:| started looking for secret for @marajade.sandelman.ca->216.191.140.38 of kind PPK_RSA
/openswan-2.6.19/testing/crypto/pk-dh-01/msg5.txt:111:| actually looking for secret for @marajade.sandelman.ca->216.191.140.38 of kind PPK_RSA
/openswan-2.6.19/testing/crypto/pk-dh-01/msg5.txt:114:| signing hash with RSA Key *AQO2bOzfW
/openswan-2.6.19/testing/crypto/pk-dh-01/msg5.txt:115:| ***emit ISAKMP Signature Payload:
/openswan-2.6.19/testing/crypto/pk-dh-01/msg5.txt:117:| emitting 274 raw bytes of SIG_I into ISAKMP Signature Payload
/openswan-2.6.19/testing/crypto/pk-dh-01/msg5.txt:136:| emitting length of ISAKMP Signature Payload: 278
/openswan-2.6.19/testing/crypto/pk-dh-01/msg5.txt:161:| encrypting using OAKLEY_3DES_CBC
/openswan-2.6.19/testing/crypto/pk-dh-01/Makefile:4:CFLAGS+=-DUSE_3DES -I${OPENSWANSRCDIR}/programs/pluto
/openswan-2.6.19/testing/crypto/pk-dh-01/Makefile:6:SOURCES=pk-dh.c ${OPENSWANSRCDIR}/programs/pluto/hmac.c
/openswan-2.6.19/testing/crypto/pk-dh-01/tracefile.txt:51:| [5 is OAKLEY_3DES_CBC]
/openswan-2.6.19/testing/crypto/pk-dh-01/tracefile.txt:55:| [1 is OAKLEY_MD5]
/openswan-2.6.19/testing/crypto/pk-dh-01/tracefile.txt:59:| [3 is OAKLEY_RSA_SIG]
/openswan-2.6.19/testing/crypto/pk-dh-01/tracefile.txt:79:| [5 is OAKLEY_3DES_CBC]
/openswan-2.6.19/testing/crypto/pk-dh-01/tracefile.txt:83:| [2 is OAKLEY_SHA1]
/openswan-2.6.19/testing/crypto/pk-dh-01/tracefile.txt:87:| [3 is OAKLEY_RSA_SIG]
/openswan-2.6.19/testing/crypto/pk-dh-01/tracefile.txt:107:| [5 is OAKLEY_3DES_CBC]
/openswan-2.6.19/testing/crypto/pk-dh-01/tracefile.txt:111:| [2 is OAKLEY_SHA1]
/openswan-2.6.19/testing/crypto/pk-dh-01/tracefile.txt:115:| [3 is OAKLEY_RSA_SIG]
/openswan-2.6.19/testing/crypto/pk-dh-01/tracefile.txt:135:| [5 is OAKLEY_3DES_CBC]
/openswan-2.6.19/testing/crypto/pk-dh-01/tracefile.txt:139:| [1 is OAKLEY_MD5]
/openswan-2.6.19/testing/crypto/pk-dh-01/tracefile.txt:143:| [3 is OAKLEY_RSA_SIG]
/openswan-2.6.19/testing/crypto/pk-dh-01/tracefile.txt:292:| [5 is OAKLEY_3DES_CBC]
/openswan-2.6.19/testing/crypto/pk-dh-01/tracefile.txt:297:| [1 is OAKLEY_MD5]
/openswan-2.6.19/testing/crypto/pk-dh-01/tracefile.txt:301:| [3 is OAKLEY_RSA_SIG]
/openswan-2.6.19/testing/crypto/pk-dh-01/tracefile.txt:332:| emitting 192 raw bytes of keyex value into ISAKMP Key Exchange Payload
/openswan-2.6.19/testing/crypto/pk-dh-01/tracefile.txt:333:| keyex value 53 41 5e 65 f1 c1 1c a9 2e 0c 82 d7 7a e1 4d 24
/openswan-2.6.19/testing/crypto/pk-dh-01/tracefile.txt:489:| I have RSA key: OAKLEY_RSA_SIG cert.type: CERT_NONE
/openswan-2.6.19/testing/crypto/pk-dh-01/tracefile.txt:511:| skeyid inputs (digi+NI+NR+shared) hasher: oakley_md5
/openswan-2.6.19/testing/crypto/pk-dh-01/tracefile.txt:597:| started looking for secret for @marajade.sandelman.ca->216.191.140.38 of kind PPK_RSA
/openswan-2.6.19/testing/crypto/pk-dh-01/tracefile.txt:598:| actually looking for secret for @marajade.sandelman.ca->216.191.140.38 of kind PPK_RSA
/openswan-2.6.19/testing/crypto/pk-dh-01/tracefile.txt:601:| signing hash with RSA Key *AQO2bOzfW
/openswan-2.6.19/testing/crypto/pk-dh-01/tracefile.txt:602:| ***emit ISAKMP Signature Payload:
/openswan-2.6.19/testing/crypto/pk-dh-01/tracefile.txt:604:| emitting 274 raw bytes of SIG_I into ISAKMP Signature Payload
/openswan-2.6.19/testing/crypto/pk-dh-01/tracefile.txt:623:| emitting length of ISAKMP Signature Payload: 278
/openswan-2.6.19/testing/crypto/pk-dh-01/tracefile.txt:648:| encrypting using OAKLEY_3DES_CBC
/openswan-2.6.19/testing/crypto/pk-dh-01/tracefile.txt:725:| decrypting 296 bytes using algorithm OAKLEY_3DES_CBC
/openswan-2.6.19/testing/crypto/pk-dh-01/tracefile.txt:753:| ***parse ISAKMP Signature Payload:
/openswan-2.6.19/testing/crypto/pk-dh-01/tracefile.txt:762:| an RSA Sig check passed with *AQOwBZVt6 [preloaded key]
/openswan-2.6.19/testing/crypto/pk-dh-01/tracefile.txt:767:"marajade--vpsn" #408: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/crypto/pk-dh-01/tracefile.txt:788:"marajade--vpsn" #409: initiating Quick Mode RSASIG+ENCRYPT+TUNNEL+PFS+UP {using isakmp#408}
/openswan-2.6.19/testing/crypto/pk-dh-01/tracefile.txt:833:| transform ID: ESP_AES
/openswan-2.6.19/testing/crypto/pk-dh-01/tracefile.txt:852:| [2 is AUTH_ALGORITHM_HMAC_SHA1]
/openswan-2.6.19/testing/crypto/pk-dh-01/tracefile.txt:857:| transform ID: ESP_AES
/openswan-2.6.19/testing/crypto/pk-dh-01/tracefile.txt:876:| [1 is AUTH_ALGORITHM_HMAC_MD5]
/openswan-2.6.19/testing/crypto/pk-dh-01/tracefile.txt:881:| transform ID: ESP_3DES
/openswan-2.6.19/testing/crypto/pk-dh-01/tracefile.txt:900:| [2 is AUTH_ALGORITHM_HMAC_SHA1]
/openswan-2.6.19/testing/crypto/pk-dh-01/tracefile.txt:905:| transform ID: ESP_3DES
/openswan-2.6.19/testing/crypto/pk-dh-01/tracefile.txt:924:| [1 is AUTH_ALGORITHM_HMAC_MD5]
/openswan-2.6.19/testing/crypto/pk-dh-01/tracefile.txt:935:| emitting 192 raw bytes of keyex value into ISAKMP Key Exchange Payload
/openswan-2.6.19/testing/crypto/pk-dh-01/tracefile.txt:936:| keyex value 45 17 fc 32 f0 84 c2 ec 1a 68 21 77 57 9d b1 49
/openswan-2.6.19/testing/crypto/pk-dh-01/tracefile.txt:1001:| encrypting using OAKLEY_3DES_CBC
/openswan-2.6.19/testing/crypto/pk-dh-01/tracefile.txt:1078:| decrypting 320 bytes using algorithm OAKLEY_3DES_CBC
/openswan-2.6.19/testing/crypto/pk-dh-01/tracefile.txt:1154:| transform ID: ESP_AES
/openswan-2.6.19/testing/crypto/pk-dh-01/tracefile.txt:1173:| [2 is AUTH_ALGORITHM_HMAC_SHA1]
/openswan-2.6.19/testing/crypto/pk-dh-01/tracefile.txt:1229:| pfkey_lib_debug:pfkey_sa_build: spi=0000101d replay=0 sa_state=1 auth=0 encrypt=0 flags=0
/openswan-2.6.19/testing/crypto/pk-dh-01/tracefile.txt:1249:| pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=0000101d replay=0 state=1 auth=0 encrypt=0 flags=0 ref=-1.
/openswan-2.6.19/testing/crypto/pk-dh-01/tracefile.txt:1285:| pfkey_lib_debug:pfkey_sa_build: spi=4b1b539e replay=64 sa_state=1 auth=3 encrypt=12 flags=0
/openswan-2.6.19/testing/crypto/pk-dh-01/tracefile.txt:1309:| pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=4b1b539e replay=64 state=1 auth=3 encrypt=12 flags=0 ref=-1.
/openswan-2.6.19/testing/crypto/pk-dh-01/tracefile.txt:1345:| pfkey_lib_debug:pfkey_sa_build: spi=0000101d replay=0 sa_state=0 auth=0 encrypt=0 flags=8
/openswan-2.6.19/testing/crypto/pk-dh-01/tracefile.txt:1385:| pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=0000101d replay=0 state=0 auth=0 encrypt=0 flags=8 ref=-1.
/openswan-2.6.19/testing/crypto/pk-dh-01/tracefile.txt:1436:| pfkey_lib_debug:pfkey_sa_build: spi=0000101d replay=0 sa_state=0 auth=0 encrypt=0 flags=0
/openswan-2.6.19/testing/crypto/pk-dh-01/tracefile.txt:1442:| pfkey_lib_debug:pfkey_sa_build: spi=4b1b539e replay=0 sa_state=0 auth=0 encrypt=0 flags=0
/openswan-2.6.19/testing/crypto/pk-dh-01/tracefile.txt:1460:| pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=0000101d replay=0 state=0 auth=0 encrypt=0 flags=0 ref=-1.
/openswan-2.6.19/testing/crypto/pk-dh-01/tracefile.txt:1474:| pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=19(X-security-association) spi=4b1b539e replay=0 state=0 auth=0 encrypt=0 flags=0 ref=-1.
/openswan-2.6.19/testing/crypto/pk-dh-01/tracefile.txt:1495:| pfkey_lib_debug:pfkey_sa_build: spi=0000101e replay=0 sa_state=1 auth=0 encrypt=0 flags=0
/openswan-2.6.19/testing/crypto/pk-dh-01/tracefile.txt:1515:| pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=0000101e replay=0 state=1 auth=0 encrypt=0 flags=0 ref=-1.
/openswan-2.6.19/testing/crypto/pk-dh-01/tracefile.txt:1551:| pfkey_lib_debug:pfkey_sa_build: spi=d1d666c8 replay=64 sa_state=1 auth=3 encrypt=12 flags=0
/openswan-2.6.19/testing/crypto/pk-dh-01/tracefile.txt:1575:| pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=d1d666c8 replay=64 state=1 auth=3 encrypt=12 flags=0 ref=-1.
/openswan-2.6.19/testing/crypto/pk-dh-01/tracefile.txt:1611:| pfkey_lib_debug:pfkey_sa_build: spi=0000101e replay=0 sa_state=0 auth=0 encrypt=0 flags=0
/openswan-2.6.19/testing/crypto/pk-dh-01/tracefile.txt:1617:| pfkey_lib_debug:pfkey_sa_build: spi=d1d666c8 replay=0 sa_state=0 auth=0 encrypt=0 flags=0
/openswan-2.6.19/testing/crypto/pk-dh-01/tracefile.txt:1635:| pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=0000101e replay=0 state=0 auth=0 encrypt=0 flags=0 ref=-1.
/openswan-2.6.19/testing/crypto/pk-dh-01/tracefile.txt:1649:| pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=19(X-security-association) spi=d1d666c8 replay=0 state=0 auth=0 encrypt=0 flags=0 ref=-1.
/openswan-2.6.19/testing/crypto/pk-dh-01/tracefile.txt:1674:| pfkey_lib_debug:pfkey_sa_build: spi=0000101e replay=0 sa_state=0 auth=0 encrypt=0 flags=0
/openswan-2.6.19/testing/crypto/pk-dh-01/tracefile.txt:1714:| pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=0000101e replay=0 state=0 auth=0 encrypt=0 flags=0 ref=-1.
/openswan-2.6.19/testing/crypto/pk-dh-01/tracefile.txt:1763:| executing up-client: 2>&1 PLUTO_VERSION='1.1' PLUTO_VERB='up-client' PLUTO_CONNECTION='marajade--vpsn' PLUTO_NEXT_HOP='216.191.140.38' PLUTO_INTERFACE='ipsec0' PLUTO_ME='205.150.200.247' PLUTO_MY_ID='@marajade.sandelman.ca' PLUTO_MY_CLIENT='205.150.200.163/32' PLUTO_MY_CLIENT_NET='205.150.200.163' PLUTO_MY_CLIENT_MASK='255.255.255.255' PLUTO_MY_PORT='0' PLUTO_MY_PROTOCOL='0' PLUTO_PEER='216.191.140.38' PLUTO_PEER_ID='216.191.140.38' PLUTO_PEER_CLIENT='209.112.44.0/24' PLUTO_PEER_CLIENT_NET='209.112.44.0' PLUTO_PEER_CLIENT_MASK='255.255.255.0' PLUTO_PEER_PORT='0' PLUTO_PEER_PROTOCOL='0' PLUTO_PEER_CA='' PLUTO_CONN_POLICY='RSASIG+ENCRYPT+TUNNEL+PFS+UP' PLUTO_MY_SOURCEIP='205.150.200.163' ipsec _updown
/openswan-2.6.19/testing/crypto/pk-dh-01/tracefile.txt:1767:| executing prepare-client: 2>&1 PLUTO_VERSION='1.1' PLUTO_VERB='prepare-client' PLUTO_CONNECTION='marajade--vpsn' PLUTO_NEXT_HOP='216.191.140.38' PLUTO_INTERFACE='ipsec0' PLUTO_ME='205.150.200.247' PLUTO_MY_ID='@marajade.sandelman.ca' PLUTO_MY_CLIENT='205.150.200.163/32' PLUTO_MY_CLIENT_NET='205.150.200.163' PLUTO_MY_CLIENT_MASK='255.255.255.255' PLUTO_MY_PORT='0' PLUTO_MY_PROTOCOL='0' PLUTO_PEER='216.191.140.38' PLUTO_PEER_ID='216.191.140.38' PLUTO_PEER_CLIENT='209.112.44.0/24' PLUTO_PEER_CLIENT_NET='209.112.44.0' PLUTO_PEER_CLIENT_MASK='255.255.255.0' PLUTO_PEER_PORT='0' PLUTO_PEER_PROTOCOL='0' PLUTO_PEER_CA='' PLUTO_CONN_POLICY='RSASIG+ENCRYPT+TUNNEL+PFS+UP' PLUTO_MY_SOURCEIP='205.150.200.163' ipsec _updown
/openswan-2.6.19/testing/crypto/pk-dh-01/tracefile.txt:1770:| executing route-client: 2>&1 PLUTO_VERSION='1.1' PLUTO_VERB='route-client' PLUTO_CONNECTION='marajade--vpsn' PLUTO_NEXT_HOP='216.191.140.38' PLUTO_INTERFACE='ipsec0' PLUTO_ME='205.150.200.247' PLUTO_MY_ID='@marajade.sandelman.ca' PLUTO_MY_CLIENT='205.150.200.163/32' PLUTO_MY_CLIENT_NET='205.150.200.163' PLUTO_MY_CLIENT_MASK='255.255.255.255' PLUTO_MY_PORT='0' PLUTO_MY_PROTOCOL='0' PLUTO_PEER='216.191.140.38' PLUTO_PEER_ID='216.191.140.38' PLUTO_PEER_CLIENT='209.112.44.0/24' PLUTO_PEER_CLIENT_NET='209.112.44.0' PLUTO_PEER_CLIENT_MASK='255.255.255.0' PLUTO_PEER_PORT='0' PLUTO_PEER_PROTOCOL='0' PLUTO_PEER_CA='' PLUTO_CONN_POLICY='RSASIG+ENCRYPT+TUNNEL+PFS+UP' PLUTO_MY_SOURCEIP='205.150.200.163' ipsec _updown
/openswan-2.6.19/testing/crypto/pk-dh-01/tracefile.txt:1778:| encrypting using OAKLEY_3DES_CBC
/openswan-2.6.19/testing/crypto/pk-dh-01/tracefile.txt:1802:"marajade--vpsn" #409: STATE_QUICK_I2: sent QI2, IPsec SA established {ESP=>0xd1d666c8 <0x4b1b539e xfrm=AES_0-HMAC_SHA1 NATD=none DPD=enabled}
/openswan-2.6.19/testing/crypto/pk-dh-01/tracefile.txt:1873:| decrypting 32 bytes using algorithm OAKLEY_3DES_CBC
/openswan-2.6.19/testing/crypto/pk-dh-01/msg6.txt:43:| decrypting 296 bytes using algorithm OAKLEY_3DES_CBC
/openswan-2.6.19/testing/crypto/pk-dh-01/msg6.txt:71:| ***parse ISAKMP Signature Payload:
/openswan-2.6.19/testing/crypto/pk-dh-01/msg6.txt:80:| an RSA Sig check passed with *AQOwBZVt6 [preloaded key]
/openswan-2.6.19/testing/crypto/pk-dh-01/msg6.txt:85:"marajade--vpsn" #408: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536}
/openswan-2.6.19/testing/crypto/pk-dh-01/msg6.txt:106:"marajade--vpsn" #409: initiating Quick Mode RSASIG+ENCRYPT+TUNNEL+PFS+UP {using isakmp#408}
/openswan-2.6.19/testing/crypto/pk-dh-01/msg6.txt:151:| transform ID: ESP_AES
/openswan-2.6.19/testing/crypto/pk-dh-01/msg6.txt:170:| [2 is AUTH_ALGORITHM_HMAC_SHA1]
/openswan-2.6.19/testing/crypto/pk-dh-01/msg6.txt:175:| transform ID: ESP_AES
/openswan-2.6.19/testing/crypto/pk-dh-01/msg6.txt:194:| [1 is AUTH_ALGORITHM_HMAC_MD5]
/openswan-2.6.19/testing/crypto/pk-dh-01/msg6.txt:199:| transform ID: ESP_3DES
/openswan-2.6.19/testing/crypto/pk-dh-01/msg6.txt:218:| [2 is AUTH_ALGORITHM_HMAC_SHA1]
/openswan-2.6.19/testing/crypto/pk-dh-01/msg6.txt:223:| transform ID: ESP_3DES
/openswan-2.6.19/testing/crypto/pk-dh-01/msg6.txt:242:| [1 is AUTH_ALGORITHM_HMAC_MD5]
/openswan-2.6.19/testing/crypto/pk-dh-01/msg6.txt:253:| emitting 192 raw bytes of keyex value into ISAKMP Key Exchange Payload
/openswan-2.6.19/testing/crypto/pk-dh-01/msg6.txt:254:| keyex value 45 17 fc 32 f0 84 c2 ec 1a 68 21 77 57 9d b1 49
/openswan-2.6.19/testing/crypto/pk-dh-01/msg6.txt:319:| encrypting using OAKLEY_3DES_CBC
/openswan-2.6.19/testing/crypto/pk-dh-01/msg6.txt:396:| decrypting 320 bytes using algorithm OAKLEY_3DES_CBC
/openswan-2.6.19/testing/crypto/pk-dh-01/msg6.txt:472:| transform ID: ESP_AES
/openswan-2.6.19/testing/crypto/pk-dh-01/msg6.txt:491:| [2 is AUTH_ALGORITHM_HMAC_SHA1]
/openswan-2.6.19/testing/crypto/pk-dh-01/msg6.txt:547:| pfkey_lib_debug:pfkey_sa_build: spi=0000101d replay=0 sa_state=1 auth=0 encrypt=0 flags=0
/openswan-2.6.19/testing/crypto/pk-dh-01/msg6.txt:567:| pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=0000101d replay=0 state=1 auth=0 encrypt=0 flags=0 ref=-1.
/openswan-2.6.19/testing/crypto/pk-dh-01/msg6.txt:603:| pfkey_lib_debug:pfkey_sa_build: spi=4b1b539e replay=64 sa_state=1 auth=3 encrypt=12 flags=0
/openswan-2.6.19/testing/crypto/pk-dh-01/msg6.txt:627:| pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=4b1b539e replay=64 state=1 auth=3 encrypt=12 flags=0 ref=-1.
/openswan-2.6.19/testing/crypto/pk-dh-01/msg6.txt:663:| pfkey_lib_debug:pfkey_sa_build: spi=0000101d replay=0 sa_state=0 auth=0 encrypt=0 flags=8
/openswan-2.6.19/testing/crypto/pk-dh-01/msg6.txt:703:| pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=0000101d replay=0 state=0 auth=0 encrypt=0 flags=8 ref=-1.
/openswan-2.6.19/testing/crypto/pk-dh-01/msg6.txt:754:| pfkey_lib_debug:pfkey_sa_build: spi=0000101d replay=0 sa_state=0 auth=0 encrypt=0 flags=0
/openswan-2.6.19/testing/crypto/pk-dh-01/msg6.txt:760:| pfkey_lib_debug:pfkey_sa_build: spi=4b1b539e replay=0 sa_state=0 auth=0 encrypt=0 flags=0
/openswan-2.6.19/testing/crypto/pk-dh-01/msg6.txt:778:| pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=0000101d replay=0 state=0 auth=0 encrypt=0 flags=0 ref=-1.
/openswan-2.6.19/testing/crypto/pk-dh-01/msg6.txt:792:| pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=19(X-security-association) spi=4b1b539e replay=0 state=0 auth=0 encrypt=0 flags=0 ref=-1.
/openswan-2.6.19/testing/crypto/pk-dh-01/msg6.txt:813:| pfkey_lib_debug:pfkey_sa_build: spi=0000101e replay=0 sa_state=1 auth=0 encrypt=0 flags=0
/openswan-2.6.19/testing/crypto/pk-dh-01/msg6.txt:833:| pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=0000101e replay=0 state=1 auth=0 encrypt=0 flags=0 ref=-1.
/openswan-2.6.19/testing/crypto/pk-dh-01/msg6.txt:869:| pfkey_lib_debug:pfkey_sa_build: spi=d1d666c8 replay=64 sa_state=1 auth=3 encrypt=12 flags=0
/openswan-2.6.19/testing/crypto/pk-dh-01/msg6.txt:893:| pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=d1d666c8 replay=64 state=1 auth=3 encrypt=12 flags=0 ref=-1.
/openswan-2.6.19/testing/crypto/pk-dh-01/msg6.txt:929:| pfkey_lib_debug:pfkey_sa_build: spi=0000101e replay=0 sa_state=0 auth=0 encrypt=0 flags=0
/openswan-2.6.19/testing/crypto/pk-dh-01/msg6.txt:935:| pfkey_lib_debug:pfkey_sa_build: spi=d1d666c8 replay=0 sa_state=0 auth=0 encrypt=0 flags=0
/openswan-2.6.19/testing/crypto/pk-dh-01/msg6.txt:953:| pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=0000101e replay=0 state=0 auth=0 encrypt=0 flags=0 ref=-1.
/openswan-2.6.19/testing/crypto/pk-dh-01/msg6.txt:967:| pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=19(X-security-association) spi=d1d666c8 replay=0 state=0 auth=0 encrypt=0 flags=0 ref=-1.
/openswan-2.6.19/testing/crypto/pk-dh-01/msg6.txt:992:| pfkey_lib_debug:pfkey_sa_build: spi=0000101e replay=0 sa_state=0 auth=0 encrypt=0 flags=0
/openswan-2.6.19/testing/crypto/pk-dh-01/msg6.txt:1032:| pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=0000101e replay=0 state=0 auth=0 encrypt=0 flags=0 ref=-1.
/openswan-2.6.19/testing/crypto/pk-dh-01/msg6.txt:1081:| executing up-client: 2>&1 PLUTO_VERSION='1.1' PLUTO_VERB='up-client' PLUTO_CONNECTION='marajade--vpsn' PLUTO_NEXT_HOP='216.191.140.38' PLUTO_INTERFACE='ipsec0' PLUTO_ME='205.150.200.247' PLUTO_MY_ID='@marajade.sandelman.ca' PLUTO_MY_CLIENT='205.150.200.163/32' PLUTO_MY_CLIENT_NET='205.150.200.163' PLUTO_MY_CLIENT_MASK='255.255.255.255' PLUTO_MY_PORT='0' PLUTO_MY_PROTOCOL='0' PLUTO_PEER='216.191.140.38' PLUTO_PEER_ID='216.191.140.38' PLUTO_PEER_CLIENT='209.112.44.0/24' PLUTO_PEER_CLIENT_NET='209.112.44.0' PLUTO_PEER_CLIENT_MASK='255.255.255.0' PLUTO_PEER_PORT='0' PLUTO_PEER_PROTOCOL='0' PLUTO_PEER_CA='' PLUTO_CONN_POLICY='RSASIG+ENCRYPT+TUNNEL+PFS+UP' PLUTO_MY_SOURCEIP='205.150.200.163' ipsec _updown
/openswan-2.6.19/testing/crypto/pk-dh-01/msg6.txt:1085:| executing prepare-client: 2>&1 PLUTO_VERSION='1.1' PLUTO_VERB='prepare-client' PLUTO_CONNECTION='marajade--vpsn' PLUTO_NEXT_HOP='216.191.140.38' PLUTO_INTERFACE='ipsec0' PLUTO_ME='205.150.200.247' PLUTO_MY_ID='@marajade.sandelman.ca' PLUTO_MY_CLIENT='205.150.200.163/32' PLUTO_MY_CLIENT_NET='205.150.200.163' PLUTO_MY_CLIENT_MASK='255.255.255.255' PLUTO_MY_PORT='0' PLUTO_MY_PROTOCOL='0' PLUTO_PEER='216.191.140.38' PLUTO_PEER_ID='216.191.140.38' PLUTO_PEER_CLIENT='209.112.44.0/24' PLUTO_PEER_CLIENT_NET='209.112.44.0' PLUTO_PEER_CLIENT_MASK='255.255.255.0' PLUTO_PEER_PORT='0' PLUTO_PEER_PROTOCOL='0' PLUTO_PEER_CA='' PLUTO_CONN_POLICY='RSASIG+ENCRYPT+TUNNEL+PFS+UP' PLUTO_MY_SOURCEIP='205.150.200.163' ipsec _updown
/openswan-2.6.19/testing/crypto/pk-dh-01/msg6.txt:1088:| executing route-client: 2>&1 PLUTO_VERSION='1.1' PLUTO_VERB='route-client' PLUTO_CONNECTION='marajade--vpsn' PLUTO_NEXT_HOP='216.191.140.38' PLUTO_INTERFACE='ipsec0' PLUTO_ME='205.150.200.247' PLUTO_MY_ID='@marajade.sandelman.ca' PLUTO_MY_CLIENT='205.150.200.163/32' PLUTO_MY_CLIENT_NET='205.150.200.163' PLUTO_MY_CLIENT_MASK='255.255.255.255' PLUTO_MY_PORT='0' PLUTO_MY_PROTOCOL='0' PLUTO_PEER='216.191.140.38' PLUTO_PEER_ID='216.191.140.38' PLUTO_PEER_CLIENT='209.112.44.0/24' PLUTO_PEER_CLIENT_NET='209.112.44.0' PLUTO_PEER_CLIENT_MASK='255.255.255.0' PLUTO_PEER_PORT='0' PLUTO_PEER_PROTOCOL='0' PLUTO_PEER_CA='' PLUTO_CONN_POLICY='RSASIG+ENCRYPT+TUNNEL+PFS+UP' PLUTO_MY_SOURCEIP='205.150.200.163' ipsec _updown
/openswan-2.6.19/testing/crypto/pk-dh-01/msg6.txt:1096:| encrypting using OAKLEY_3DES_CBC
/openswan-2.6.19/testing/crypto/pk-dh-01/msg6.txt:1120:"marajade--vpsn" #409: STATE_QUICK_I2: sent QI2, IPsec SA established {ESP=>0xd1d666c8 <0x4b1b539e xfrm=AES_0-HMAC_SHA1 NATD=none DPD=enabled}
/openswan-2.6.19/testing/crypto/pk-dh-01/msg6.txt:1191:| decrypting 32 bytes using algorithm OAKLEY_3DES_CBC
/openswan-2.6.19/testing/crypto/pk-dh-01/msg3.txt:15:| emitting 192 raw bytes of keyex value into ISAKMP Key Exchange Payload
/openswan-2.6.19/testing/crypto/pk-dh-01/msg3.txt:16:| keyex value 53 41 5e 65 f1 c1 1c a9 2e 0c 82 d7 7a e1 4d 24
/openswan-2.6.19/testing/crypto/reducent-01/Makefile:4:CFLAGS=-DUSE_3DES -I${OPENSWANSRCDIR}/programs/pluto
/openswan-2.6.19/testing/crypto/reducent-01/Makefile:6:SOURCES=calc-reciprocal.c ${OPENSWANSRCDIR}/programs/pluto/hmac.c
/openswan-2.6.19/testing/crypto/reducent-01/calc-reciprocal.c:21:#include "../../../programs/pluto/hmac.c"
/openswan-2.6.19/testing/crypto/pk-dh-05/pk-dh.c:30:#include "../../../programs/pluto/hmac.c"
/openswan-2.6.19/testing/crypto/pk-dh-05/Makefile:4:CFLAGS=-DUSE_3DES -I${OPENSWANSRCDIR}/programs/pluto
/openswan-2.6.19/testing/crypto/pk-dh-05/Makefile:6:SOURCES=pk-dh.c ${OPENSWANSRCDIR}/programs/pluto/hmac.c
/openswan-2.6.19/testing/crypto/pk-dh-03/modp-case1.c:24:#include "../../../programs/pluto/hmac.c"
/openswan-2.6.19/testing/crypto/pk-dh-03/modp-case0.c:24:#include "../../../programs/pluto/hmac.c"
/openswan-2.6.19/testing/crypto/pk-dh-03/Makefile:4:CFLAGS=-DUSE_3DES -I${OPENSWANSRCDIR}/programs/pluto
/openswan-2.6.19/testing/crypto/v2-dh-07/description.txt:2:according to RFC4306, using SHA1 as the PRF.
/openswan-2.6.19/testing/crypto/v2-dh-07/pk-dh.c:21:#include "../../../programs/pluto/hmac.c"
/openswan-2.6.19/testing/crypto/v2-dh-07/pk-dh.c:24:#include "../../../programs/pluto/ike_alg_aes.c"
/openswan-2.6.19/testing/crypto/v2-dh-07/pk-dh.c:51:extern struct encrypt_desc algo_aes;
/openswan-2.6.19/testing/crypto/v2-dh-07/pk-dh.c:52:struct encrypt_desc *tc3_encrypter = &algo_aes;
/openswan-2.6.19/testing/crypto/v2-dh-07/pk-dh.c:53:#include "../../lib/libpluto/seam_gi_sha1.c"
/openswan-2.6.19/testing/crypto/v2-dh-07/Makefile:4:CFLAGS=-DUSE_3DES -I${OPENSWANSRCDIR}/programs/pluto
/openswan-2.6.19/testing/crypto/v2-dh-07/Makefile:6:SOURCES=pk-dh.c ${OPENSWANSRCDIR}/programs/pluto/hmac.c
/openswan-2.6.19/testing/crypto/v2-dh-07/Makefile:9:SOURCES+=${OPENSWANSRCDIR}/programs/pluto/ike_alg_aes.c
/openswan-2.6.19/testing/crypto/v2-dh-06/tc2.c:11:struct encrypt_desc *tc2_encrypter = &crypto_encrypter_3des;
/openswan-2.6.19/testing/crypto/v2-dh-06/description.txt:23: the required keys are a 256-bit Advanced Encryption Standard (AES)
/openswan-2.6.19/testing/crypto/v2-dh-06/description.txt:24: key and a 160-bit HMAC key, and the prf function generates 160 bits,
/openswan-2.6.19/testing/crypto/v2-dh-06/description.txt:25: the AES key will come from T1 and the beginning of T2, while the HMAC
/openswan-2.6.19/testing/crypto/v2-dh-06/description.txt:38: exchange and the Diffie-Hellman shared secret established during that
/openswan-2.6.19/testing/crypto/v2-dh-06/description.txt:56: prf+). g^ir is the shared secret from the ephemeral Diffie-Hellman
/openswan-2.6.19/testing/crypto/v2-dh-06/pk-dh.c:21:#include "../../../programs/pluto/hmac.c"
/openswan-2.6.19/testing/crypto/v2-dh-06/pk-dh.c:50:struct encrypt_desc *tc2_encrypter = &crypto_encrypter_3des;
/openswan-2.6.19/testing/crypto/v2-dh-06/Makefile:4:CFLAGS=-DUSE_3DES -I${OPENSWANSRCDIR}/programs/pluto
/openswan-2.6.19/testing/crypto/v2-dh-06/Makefile:6:SOURCES=pk-dh.c ${OPENSWANSRCDIR}/programs/pluto/hmac.c
/openswan-2.6.19/testing/crypto/pk-dh-02/pk-dh.c:29:#include "../../../programs/pluto/hmac.c"
/openswan-2.6.19/testing/crypto/pk-dh-02/Makefile:4:CFLAGS+=-DUSE_3DES -I${OPENSWANSRCDIR}/programs/pluto
/openswan-2.6.19/testing/crypto/pk-dh-02/Makefile:6:SOURCES=pk-dh.c ${OPENSWANSRCDIR}/programs/pluto/hmac.c
/openswan-2.6.19/testing/crypto/v2-child-09/v2-child-out.txt:2:./v2-child ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC_SSH: Ok (ret=0)
/openswan-2.6.19/testing/crypto/v2-child-09/v2-child-out.txt:3:./v2-child ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/crypto/v2-child-09/v2-child-out.txt:4:./v2-child ike_alg_register_enc(): Activating OAKLEY_SERPENT_CBC: Ok (ret=0)
/openswan-2.6.19/testing/crypto/v2-child-09/v2-child-out.txt:5:./v2-child ike_alg_register_enc(): Activating OAKLEY_AES_CBC: Ok (ret=0)
/openswan-2.6.19/testing/crypto/v2-child-09/v2-child-out.txt:6:./v2-child ike_alg_register_enc(): Activating OAKLEY_BLOWFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/crypto/v2-child-09/v2-child.c:2: * unit test for IKEv2 RSA signature/verification
/openswan-2.6.19/testing/crypto/v2-child-09/v2-child.c:93:extern struct encrypt_desc algo_aes;
/openswan-2.6.19/testing/crypto/v2-child-09/v2-child.c:94:struct encrypt_desc *tc3_encrypter = &algo_aes;
/openswan-2.6.19/testing/crypto/v2-child-09/v2-child.c:95:#include "../../lib/libpluto/seam_gi_sha1.c"
/openswan-2.6.19/testing/crypto/v2-child-09/v2-child.c:124: ipi->attrs.transattrs.encrypt = IKEv2_ENCR_AES_CBC;
/openswan-2.6.19/testing/crypto/v2-child-09/v2-child.c:126: ipi->attrs.transattrs.integ_hash= alg_info_esp_v2tov1aa(IKEv2_AUTH_HMAC_SHA1_96);
/openswan-2.6.19/testing/crypto/v2-child-09/Makefile:4:CFLAGS=-DUSE_3DES
/openswan-2.6.19/testing/crypto/v2-child-09/Makefile:21:OBJS+=${OBJDIRTOP}/programs/pluto/hmac.o
/openswan-2.6.19/testing/crypto/v2-child-09/Makefile:24:OBJS+=${OBJDIRTOP}/programs/pluto/ike_alg_blowfish.o
/openswan-2.6.19/testing/crypto/v2-child-09/Makefile:25:OBJS+=${OBJDIRTOP}/programs/pluto/ike_alg_twofish.o
/openswan-2.6.19/testing/crypto/v2-child-09/Makefile:27:OBJS+=${OBJDIRTOP}/programs/pluto/ike_alg_aes.o
/openswan-2.6.19/testing/crypto/v2-child-09/Makefile:42:#rsa-v2.o: ${SOURCES}
/openswan-2.6.19/testing/crypto/rsa-v2-08/runit.sh:3:./rsa-v2 2>&1
/openswan-2.6.19/testing/crypto/rsa-v2-08/testparams.sh:1:REF_CONSOLE_OUTPUT=rsa-v2-out.txt
/openswan-2.6.19/testing/crypto/rsa-v2-08/testparams.sh:5:TESTNAME=rsa-v2-08
/openswan-2.6.19/testing/crypto/rsa-v2-08/description.txt:1:This test does an RSA signature operation, and then does an RSA
/openswan-2.6.19/testing/crypto/rsa-v2-08/description.txt:2:signature verification operation.
/openswan-2.6.19/testing/crypto/rsa-v2-08/Makefile:3:UNITTEST=rsa-v2
/openswan-2.6.19/testing/crypto/rsa-v2-08/Makefile:4:CFLAGS=-DUSE_3DES
/openswan-2.6.19/testing/crypto/rsa-v2-08/Makefile:10:SOURCES=rsa-v2.c packetsI1.c
/openswan-2.6.19/testing/crypto/rsa-v2-08/Makefile:13:OBJS+=${OBJDIRTOP}/programs/pluto/ikev2_rsa.o
/openswan-2.6.19/testing/crypto/rsa-v2-08/Makefile:38:OBJS+=${OBJDIRTOP}/programs/pluto/ike_alg_blowfish.o
/openswan-2.6.19/testing/crypto/rsa-v2-08/Makefile:39:OBJS+=${OBJDIRTOP}/programs/pluto/ike_alg_twofish.o
/openswan-2.6.19/testing/crypto/rsa-v2-08/Makefile:41:OBJS+=${OBJDIRTOP}/programs/pluto/ike_alg_aes.o
/openswan-2.6.19/testing/crypto/rsa-v2-08/Makefile:49:PROGRAM=rsa-v2
/openswan-2.6.19/testing/crypto/rsa-v2-08/Makefile:59:#rsa-v2.o: ${SOURCES}
/openswan-2.6.19/testing/crypto/rsa-v2-08/Makefile:61:rsa-v2: rsa-v2.o $(OBJS) ${LIBS}
/openswan-2.6.19/testing/crypto/rsa-v2-08/rsa-v2-out.txt:1:./rsa-v2 adjusting ipsec.d to ../../baseconfigs/east/etc/ipsec.d
/openswan-2.6.19/testing/crypto/rsa-v2-08/rsa-v2-out.txt:2:./rsa-v2 ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC_SSH: Ok (ret=0)
/openswan-2.6.19/testing/crypto/rsa-v2-08/rsa-v2-out.txt:3:./rsa-v2 ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/crypto/rsa-v2-08/rsa-v2-out.txt:4:./rsa-v2 ike_alg_register_enc(): Activating OAKLEY_SERPENT_CBC: Ok (ret=0)
/openswan-2.6.19/testing/crypto/rsa-v2-08/rsa-v2-out.txt:5:./rsa-v2 ike_alg_register_enc(): Activating OAKLEY_AES_CBC: Ok (ret=0)
/openswan-2.6.19/testing/crypto/rsa-v2-08/rsa-v2-out.txt:6:./rsa-v2 ike_alg_register_enc(): Activating OAKLEY_BLOWFISH_CBC: Ok (ret=0)
/openswan-2.6.19/testing/crypto/rsa-v2-08/rsa-v2-out.txt:7:./rsa-v2 ike_alg_register_hash(): Activating OAKLEY_SHA2_512: Ok (ret=0)
/openswan-2.6.19/testing/crypto/rsa-v2-08/rsa-v2-out.txt:8:./rsa-v2 ike_alg_register_hash(): Activating OAKLEY_SHA2_256: Ok (ret=0)
/openswan-2.6.19/testing/crypto/rsa-v2-08/rsa-v2-out.txt:10:./rsa-v2 listening for IKE messages
/openswan-2.6.19/testing/crypto/rsa-v2-08/rsa-v2-out.txt:11:./rsa-v2 loading secrets from "../../baseconfigs/east/etc/ipsec.secrets"
/openswan-2.6.19/testing/crypto/rsa-v2-08/rsa-v2-out.txt:12:./rsa-v2 loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/crypto/rsa-v2-08/rsa-v2-out.txt:13:./rsa-v2 loaded private key file '../../baseconfigs/east/etc/ipsec.d/private/east.pem' (963 bytes)
/openswan-2.6.19/testing/crypto/rsa-v2-08/rsa-v2-out.txt:14:| decrypting file using 'DES-EDE3-CBC'
/openswan-2.6.19/testing/crypto/rsa-v2-08/rsa-v2-out.txt:15:./rsa-v2 loaded private key for keyid: PPK_RSA:AwEAAaFHY
/openswan-2.6.19/testing/crypto/rsa-v2-08/rsa-v2-out.txt:17:./rsa-v2 added connection description "westnet--eastnet-ikev2"
/openswan-2.6.19/testing/crypto/rsa-v2-08/rsa-v2-out.txt:19:./rsa-v2 listening for IKE messages
/openswan-2.6.19/testing/crypto/rsa-v2-08/rsa-v2-out.txt:20:./rsa-v2 forgetting secrets
/openswan-2.6.19/testing/crypto/rsa-v2-08/rsa-v2-out.txt:21:./rsa-v2 loading secrets from "../../baseconfigs/east/etc/ipsec.secrets"
/openswan-2.6.19/testing/crypto/rsa-v2-08/rsa-v2-out.txt:22:./rsa-v2 loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/crypto/rsa-v2-08/rsa-v2-out.txt:25:./rsa-v2 loaded private key file '../../baseconfigs/east/etc/ipsec.d/private/east.pem' (963 bytes)
/openswan-2.6.19/testing/crypto/rsa-v2-08/rsa-v2-out.txt:26:| file content is not binary ASN.1
/openswan-2.6.19/testing/crypto/rsa-v2-08/rsa-v2-out.txt:27:| -----BEGIN RSA PRIVATE KEY-----
/openswan-2.6.19/testing/crypto/rsa-v2-08/rsa-v2-out.txt:29:| DEK-Info: DES-EDE3-CBC,16F2C4D726B9DB34
/openswan-2.6.19/testing/crypto/rsa-v2-08/rsa-v2-out.txt:30:| -----END RSA PRIVATE KEY-----
/openswan-2.6.19/testing/crypto/rsa-v2-08/rsa-v2-out.txt:31:| decrypting file using 'DES-EDE3-CBC'
/openswan-2.6.19/testing/crypto/rsa-v2-08/rsa-v2-out.txt:43:./rsa-v2 loaded private key for keyid: PPK_RSA:AwEAAaFHY
/openswan-2.6.19/testing/crypto/rsa-v2-08/rsa-v2-out.txt:47:RC=0 "westnet--eastnet-ikev2": policy: RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW+IKEv2Init; prio: 24,24; interface: eth0;
/openswan-2.6.19/testing/crypto/rsa-v2-08/rsa-v2-out.txt:49:./rsa-v2 forgetting secrets
/openswan-2.6.19/testing/crypto/rsa-v2-08/rsa-v2-out.txt:50:./rsa-v2 loading secrets from "../../baseconfigs/east/etc/ipsec.secrets"
/openswan-2.6.19/testing/crypto/rsa-v2-08/rsa-v2-out.txt:51:./rsa-v2 loaded private key for keyid: PPK_RSA:AQN3cn11F
/openswan-2.6.19/testing/crypto/rsa-v2-08/rsa-v2-out.txt:54:./rsa-v2 loaded private key file '../../baseconfigs/east/etc/ipsec.d/private/east.pem' (963 bytes)
/openswan-2.6.19/testing/crypto/rsa-v2-08/rsa-v2-out.txt:55:| file content is not binary ASN.1
/openswan-2.6.19/testing/crypto/rsa-v2-08/rsa-v2-out.txt:56:| -----BEGIN RSA PRIVATE KEY-----
/openswan-2.6.19/testing/crypto/rsa-v2-08/rsa-v2-out.txt:58:| DEK-Info: DES-EDE3-CBC,16F2C4D726B9DB34
/openswan-2.6.19/testing/crypto/rsa-v2-08/rsa-v2-out.txt:59:| -----END RSA PRIVATE KEY-----
/openswan-2.6.19/testing/crypto/rsa-v2-08/rsa-v2-out.txt:60:| decrypting file using 'DES-EDE3-CBC'
/openswan-2.6.19/testing/crypto/rsa-v2-08/rsa-v2-out.txt:72:./rsa-v2 loaded private key for keyid: PPK_RSA:AwEAAaFHY
/openswan-2.6.19/testing/crypto/rsa-v2-08/rsa-v2-out.txt:73:| started looking for secret for @east->@west of kind PPK_RSA
/openswan-2.6.19/testing/crypto/rsa-v2-08/rsa-v2-out.txt:74:| actually looking for secret for @east->@west of kind PPK_RSA
/openswan-2.6.19/testing/crypto/rsa-v2-08/rsa-v2-out.txt:75:| line 25: key type PPK_RSA(@east) to type PPK_RSA
/openswan-2.6.19/testing/crypto/rsa-v2-08/rsa-v2-out.txt:79:| line 8: key type PPK_RSA(@east) to type PPK_RSA
/openswan-2.6.19/testing/crypto/rsa-v2-08/rsa-v2-out.txt:125:| signing hash with RSA Key *AQN3cn11F
/openswan-2.6.19/testing/crypto/rsa-v2-08/rsa-v2-out.txt:126:| rsa signature 2c 62 5c 5c 30 bb ac ae 0a bb 9d 50 86 63 ec bc
/openswan-2.6.19/testing/crypto/rsa-v2-08/rsa-v2-out.txt:145:RC=0 "westnet--eastnet-ikev2": policy: RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW+IKEv2Init; prio: 24,24; interface: eth0;
/openswan-2.6.19/testing/crypto/rsa-v2-08/rsa-v2-out.txt:193:| an RSA Sig check passed with *AQN3cn11F [preloaded key]
/openswan-2.6.19/testing/crypto/rsa-v2-08/Makefile.depend:2:rsa-v2.o: rsa-v2.c ../../../include/sysqueue.h \
/openswan-2.6.19/testing/crypto/rsa-v2-08/Makefile.depend:22: ../../../programs/pluto/crypto.h ../../../include/sha1.h \
/openswan-2.6.19/testing/crypto/rsa-v2-08/Makefile.depend:23: ../../../include/md5.h ../../../include/mpzfuncs.h \
/openswan-2.6.19/testing/crypto/rsa-v2-08/Makefile.depend:44: ../../lib/libpluto/seam_gi_sha1.c
/openswan-2.6.19/testing/crypto/rsa-v2-08/.gitignore:1:rsa-v2
/openswan-2.6.19/testing/crypto/rsa-v2-08/.gitignore:3:rsa-v2.o
/openswan-2.6.19/testing/crypto/rsa-v2-08/rsa-v2.c:2: * unit test for IKEv2 RSA signature/verification
/openswan-2.6.19/testing/crypto/rsa-v2-08/rsa-v2.c:95:unsigned char idhash[SHA1_DIGEST_SIZE] = {
/openswan-2.6.19/testing/crypto/rsa-v2-08/rsa-v2.c:105:extern struct encrypt_desc algo_aes;
/openswan-2.6.19/testing/crypto/rsa-v2-08/rsa-v2.c:106:struct encrypt_desc *tc3_encrypter = &algo_aes;
/openswan-2.6.19/testing/crypto/rsa-v2-08/rsa-v2.c:107:#include "../../lib/libpluto/seam_gi_sha1.c"
/openswan-2.6.19/testing/crypto/rsa-v2-08/rsa-v2.c:135: init_pbs(&outs, outbuf, 1024, "rsa signature");
/openswan-2.6.19/testing/crypto/rsa-v2-08/rsa-v2.c:146: st1.st_oakley.prf_hash = IKEv2_PRF_HMAC_SHA1;
/openswan-2.6.19/testing/crypto/rsa-v2-08/rsa-v2.c:153: ikev2_calculate_rsa_sha1(&st1,
/openswan-2.6.19/testing/crypto/rsa-v2-08/rsa-v2.c:164: init_pbs(&outs, outbuf, sig_len, "rsa signature");
/openswan-2.6.19/testing/crypto/rsa-v2-08/rsa-v2.c:180: stf_status stat = ikev2_verify_rsa_sha1(&st1
/openswan-2.6.19/testing/pfkey/spi-01/spi01-run.sh:9:./spi01 --af inet --edst 192.1.2.45 --spi 0x1bbdd678 --proto esp --src 192.1.2.23 --esp 3des-md5-96 --enckey $enckey --authkey $authkey
/openswan-2.6.19/testing/packaging/modtest-suse-two-four/suse-sample-config-1.txt:271:CONFIG_MTD_NAND_ECC=y
/openswan-2.6.19/testing/packaging/modtest-suse-two-four/suse-sample-config-1.txt:340:CONFIG_CIPHER_TWOFISH=m
/openswan-2.6.19/testing/packaging/modtest-suse-two-four/suse-sample-config-1.txt:1411:CONFIG_ECC=m
/openswan-2.6.19/testing/packaging/modtest-suse-two-four/suse-sample-config-1.txt:1602:CONFIG_AMD_RNG=m
/openswan-2.6.19/testing/packaging/modtest-suse-two-four/suse-sample-config-1.txt:1603:CONFIG_INTEL_RNG=m
/openswan-2.6.19/testing/packaging/modtest-suse-two-four/config-1-suse.h:41:#ifndef CONFIG_IPSEC_AUTH_HMAC_MD5
/openswan-2.6.19/testing/packaging/modtest-suse-two-four/config-1-suse.h:42:#define CONFIG_IPSEC_AUTH_HMAC_MD5 1
/openswan-2.6.19/testing/packaging/modtest-suse-two-four/config-1-suse.h:45:#ifndef CONFIG_IPSEC_AUTH_HMAC_SHA1
/openswan-2.6.19/testing/packaging/modtest-suse-two-four/config-1-suse.h:46:#define CONFIG_IPSEC_AUTH_HMAC_SHA1 1
/openswan-2.6.19/testing/packaging/modtest-suse-two-four/config-1-suse.h:53:#ifndef CONFIG_IPSEC_ENC_3DES
/openswan-2.6.19/testing/packaging/modtest-suse-two-four/config-1-suse.h:54:#define CONFIG_IPSEC_ENC_3DES 1
/openswan-2.6.19/testing/packaging/kernpatch-two-oh-01/linus_two_oh.txt:3:patching file crypto/ciphers/aes/test_main.c
/openswan-2.6.19/testing/packaging/kernpatch-two-oh-01/linus_two_oh.txt:4:patching file crypto/ciphers/aes/test_main_mac.c
/openswan-2.6.19/testing/packaging/kernpatch-two-oh-01/linus_two_oh.txt:5:patching file include/crypto/aes.h
/openswan-2.6.19/testing/packaging/kernpatch-two-oh-01/linus_two_oh.txt:6:patching file include/crypto/aes_cbc.h
/openswan-2.6.19/testing/packaging/kernpatch-two-oh-01/linus_two_oh.txt:7:patching file include/crypto/aes_xcbc_mac.h
/openswan-2.6.19/testing/packaging/kernpatch-two-oh-01/linus_two_oh.txt:8:patching file include/crypto/cbc_generic.h
/openswan-2.6.19/testing/packaging/kernpatch-two-oh-01/linus_two_oh.txt:9:patching file include/crypto/des.h
/openswan-2.6.19/testing/packaging/kernpatch-two-oh-01/linus_two_oh.txt:10:patching file include/des/des_locl.h
/openswan-2.6.19/testing/packaging/kernpatch-two-oh-01/linus_two_oh.txt:11:patching file include/des/des_ver.h
/openswan-2.6.19/testing/packaging/kernpatch-two-oh-01/linus_two_oh.txt:12:patching file include/des/podd.h
/openswan-2.6.19/testing/packaging/kernpatch-two-oh-01/linus_two_oh.txt:13:patching file include/des/sk.h
/openswan-2.6.19/testing/packaging/kernpatch-two-oh-01/linus_two_oh.txt:14:patching file include/des/spr.h
/openswan-2.6.19/testing/packaging/kernpatch-two-oh-01/linus_two_oh.txt:20:patching file include/openswan/ipsec_alg_3des.h
/openswan-2.6.19/testing/packaging/kernpatch-two-oh-01/linus_two_oh.txt:39:patching file include/openswan/ipsec_sha1.h
/openswan-2.6.19/testing/packaging/kernpatch-two-oh-01/linus_two_oh.txt:64:patching file net/ipsec/aes/aes-i586.S
/openswan-2.6.19/testing/packaging/kernpatch-two-oh-01/linus_two_oh.txt:65:patching file net/ipsec/aes/aes.c
/openswan-2.6.19/testing/packaging/kernpatch-two-oh-01/linus_two_oh.txt:66:patching file net/ipsec/aes/aes_cbc.c
/openswan-2.6.19/testing/packaging/kernpatch-two-oh-01/linus_two_oh.txt:67:patching file net/ipsec/aes/aes_xcbc_mac.c
/openswan-2.6.19/testing/packaging/kernpatch-two-oh-01/linus_two_oh.txt:68:patching file net/ipsec/aes/ipsec_alg_aes.c
/openswan-2.6.19/testing/packaging/kernpatch-two-oh-01/linus_two_oh.txt:69:patching file net/ipsec/alg/Config.alg_aes.in
/openswan-2.6.19/testing/packaging/kernpatch-two-oh-01/linus_two_oh.txt:73:patching file net/ipsec/alg/Makefile.alg_aes
/openswan-2.6.19/testing/packaging/kernpatch-two-oh-01/linus_two_oh.txt:75:patching file net/ipsec/alg/ipsec_alg_aes.c
/openswan-2.6.19/testing/packaging/kernpatch-two-oh-01/linus_two_oh.txt:83:patching file net/ipsec/des/COPYRIGHT
/openswan-2.6.19/testing/packaging/kernpatch-two-oh-01/linus_two_oh.txt:84:patching file net/ipsec/des/INSTALL
/openswan-2.6.19/testing/packaging/kernpatch-two-oh-01/linus_two_oh.txt:85:patching file net/ipsec/des/README
/openswan-2.6.19/testing/packaging/kernpatch-two-oh-01/linus_two_oh.txt:86:patching file net/ipsec/des/README.freeswan
/openswan-2.6.19/testing/packaging/kernpatch-two-oh-01/linus_two_oh.txt:87:patching file net/ipsec/des/VERSION
/openswan-2.6.19/testing/packaging/kernpatch-two-oh-01/linus_two_oh.txt:88:patching file net/ipsec/des/asm/des-586.pl
/openswan-2.6.19/testing/packaging/kernpatch-two-oh-01/linus_two_oh.txt:89:patching file net/ipsec/des/asm/des686.pl
/openswan-2.6.19/testing/packaging/kernpatch-two-oh-01/linus_two_oh.txt:90:patching file net/ipsec/des/asm/desboth.pl
/openswan-2.6.19/testing/packaging/kernpatch-two-oh-01/linus_two_oh.txt:91:patching file net/ipsec/des/asm/readme
/openswan-2.6.19/testing/packaging/kernpatch-two-oh-01/linus_two_oh.txt:92:patching file net/ipsec/des/cbc_enc.c
/openswan-2.6.19/testing/packaging/kernpatch-two-oh-01/linus_two_oh.txt:93:patching file net/ipsec/des/des.doc
/openswan-2.6.19/testing/packaging/kernpatch-two-oh-01/linus_two_oh.txt:94:patching file net/ipsec/des/des_enc.c
/openswan-2.6.19/testing/packaging/kernpatch-two-oh-01/linus_two_oh.txt:95:patching file net/ipsec/des/des_opts.c
/openswan-2.6.19/testing/packaging/kernpatch-two-oh-01/linus_two_oh.txt:96:patching file net/ipsec/des/dx86unix.S
/openswan-2.6.19/testing/packaging/kernpatch-two-oh-01/linus_two_oh.txt:97:patching file net/ipsec/des/ecb_enc.c
/openswan-2.6.19/testing/packaging/kernpatch-two-oh-01/linus_two_oh.txt:98:patching file net/ipsec/des/ipsec_alg_3des.c
/openswan-2.6.19/testing/packaging/kernpatch-two-oh-01/linus_two_oh.txt:99:patching file net/ipsec/des/set_key.c
/openswan-2.6.19/testing/packaging/kernpatch-two-oh-01/linus_two_oh.txt:130:patching file net/ipsec/ipsec_sha1.c
/openswan-2.6.19/testing/packaging/kernpatch-suse-two-four/suse_two_four.txt:3:patching file crypto/ciphers/des/COPYRIGHT
/openswan-2.6.19/testing/packaging/kernpatch-suse-two-four/suse_two_four.txt:4:patching file crypto/ciphers/des/INSTALL
/openswan-2.6.19/testing/packaging/kernpatch-suse-two-four/suse_two_four.txt:5:patching file crypto/ciphers/des/Makefile.objs
/openswan-2.6.19/testing/packaging/kernpatch-suse-two-four/suse_two_four.txt:6:patching file crypto/ciphers/des/README
/openswan-2.6.19/testing/packaging/kernpatch-suse-two-four/suse_two_four.txt:7:patching file crypto/ciphers/des/README.freeswan
/openswan-2.6.19/testing/packaging/kernpatch-suse-two-four/suse_two_four.txt:8:patching file crypto/ciphers/des/VERSION
/openswan-2.6.19/testing/packaging/kernpatch-suse-two-four/suse_two_four.txt:9:patching file crypto/ciphers/des/asm/crypt586.pl
/openswan-2.6.19/testing/packaging/kernpatch-suse-two-four/suse_two_four.txt:10:patching file crypto/ciphers/des/asm/des-586.pl
/openswan-2.6.19/testing/packaging/kernpatch-suse-two-four/suse_two_four.txt:11:patching file crypto/ciphers/des/asm/des686.pl
/openswan-2.6.19/testing/packaging/kernpatch-suse-two-four/suse_two_four.txt:12:patching file crypto/ciphers/des/asm/desboth.pl
/openswan-2.6.19/testing/packaging/kernpatch-suse-two-four/suse_two_four.txt:13:patching file crypto/ciphers/des/asm/perlasm/cbc.pl
/openswan-2.6.19/testing/packaging/kernpatch-suse-two-four/suse_two_four.txt:14:patching file crypto/ciphers/des/asm/perlasm/readme
/openswan-2.6.19/testing/packaging/kernpatch-suse-two-four/suse_two_four.txt:15:patching file crypto/ciphers/des/asm/perlasm/x86asm.pl
/openswan-2.6.19/testing/packaging/kernpatch-suse-two-four/suse_two_four.txt:16:patching file crypto/ciphers/des/asm/perlasm/x86ms.pl
/openswan-2.6.19/testing/packaging/kernpatch-suse-two-four/suse_two_four.txt:17:patching file crypto/ciphers/des/asm/perlasm/x86unix.pl
/openswan-2.6.19/testing/packaging/kernpatch-suse-two-four/suse_two_four.txt:18:patching file crypto/ciphers/des/asm/readme
/openswan-2.6.19/testing/packaging/kernpatch-suse-two-four/suse_two_four.txt:19:patching file crypto/ciphers/des/cbc_enc.c
/openswan-2.6.19/testing/packaging/kernpatch-suse-two-four/suse_two_four.txt:20:patching file crypto/ciphers/des/des.doc
/openswan-2.6.19/testing/packaging/kernpatch-suse-two-four/suse_two_four.txt:21:patching file crypto/ciphers/des/des_crypt.man
/openswan-2.6.19/testing/packaging/kernpatch-suse-two-four/suse_two_four.txt:22:patching file crypto/ciphers/des/des_enc.c
/openswan-2.6.19/testing/packaging/kernpatch-suse-two-four/suse_two_four.txt:23:patching file crypto/ciphers/des/des_locl.h
/openswan-2.6.19/testing/packaging/kernpatch-suse-two-four/suse_two_four.txt:24:patching file crypto/ciphers/des/des_opts.c
/openswan-2.6.19/testing/packaging/kernpatch-suse-two-four/suse_two_four.txt:25:patching file crypto/ciphers/des/des_ver.h
/openswan-2.6.19/testing/packaging/kernpatch-suse-two-four/suse_two_four.txt:26:patching file crypto/ciphers/des/destest.c
/openswan-2.6.19/testing/packaging/kernpatch-suse-two-four/suse_two_four.txt:27:patching file crypto/ciphers/des/dx86unix.S
/openswan-2.6.19/testing/packaging/kernpatch-suse-two-four/suse_two_four.txt:28:patching file crypto/ciphers/des/ecb_enc.c
/openswan-2.6.19/testing/packaging/kernpatch-suse-two-four/suse_two_four.txt:29:patching file crypto/ciphers/des/fcrypt.c
/openswan-2.6.19/testing/packaging/kernpatch-suse-two-four/suse_two_four.txt:30:patching file crypto/ciphers/des/fcrypt_b.c
/openswan-2.6.19/testing/packaging/kernpatch-suse-two-four/suse_two_four.txt:31:patching file crypto/ciphers/des/options.txt
/openswan-2.6.19/testing/packaging/kernpatch-suse-two-four/suse_two_four.txt:32:patching file crypto/ciphers/des/podd.h
/openswan-2.6.19/testing/packaging/kernpatch-suse-two-four/suse_two_four.txt:33:patching file crypto/ciphers/des/set_key.c
/openswan-2.6.19/testing/packaging/kernpatch-suse-two-four/suse_two_four.txt:34:patching file crypto/ciphers/des/sk.h
/openswan-2.6.19/testing/packaging/kernpatch-suse-two-four/suse_two_four.txt:35:patching file crypto/ciphers/des/speed.c
/openswan-2.6.19/testing/packaging/kernpatch-suse-two-four/suse_two_four.txt:36:patching file crypto/ciphers/des/spr.h
/openswan-2.6.19/testing/packaging/kernpatch-suse-two-four/suse_two_four.txt:37:patching file include/crypto/des.h
/openswan-2.6.19/testing/packaging/kernpatch-suse-two-four/suse_two_four.txt:56:patching file include/freeswan/ipsec_sha1.h
/openswan-2.6.19/testing/packaging/kernpatch-suse-two-four/suse_two_four.txt:170:patching file net/ipsec/ipsec_sha1.c
/openswan-2.6.19/testing/packaging/xisp-install-01/find-f-l.txt:15:./etc/rc.d/rc2.d/S47ipsec
/openswan-2.6.19/testing/packaging/xisp-install-01/find-f-l.txt:17:./etc/rc.d/rc4.d/S47ipsec
/openswan-2.6.19/testing/packaging/basic-uninstall-01/justconf.txt:15:./etc/rc.d/rc2.d/S47ipsec
/openswan-2.6.19/testing/packaging/basic-uninstall-01/justconf.txt:17:./etc/rc.d/rc4.d/S47ipsec
/openswan-2.6.19/testing/packaging/modtest-two-six-smp-01/config-smp.h:43:#ifndef CONFIG_KLIPS_AUTH_HMAC_MD5
/openswan-2.6.19/testing/packaging/modtest-two-six-smp-01/config-smp.h:44:#define CONFIG_KLIPS_AUTH_HMAC_MD5
/openswan-2.6.19/testing/packaging/modtest-two-six-smp-01/config-smp.h:47:#ifndef CONFIG_KLIPS_AUTH_HMAC_SHA1
/openswan-2.6.19/testing/packaging/modtest-two-six-smp-01/config-smp.h:48:#define CONFIG_KLIPS_AUTH_HMAC_SHA1
/openswan-2.6.19/testing/packaging/modtest-two-six-smp-01/config-smp.h:55:#ifndef CONFIG_KLIPS_ENC_3DES
/openswan-2.6.19/testing/packaging/modtest-two-six-smp-01/config-smp.h:56:#define CONFIG_KLIPS_ENC_3DES
/openswan-2.6.19/testing/packaging/modtest-two-six-smp-01/defconfig-smp:45:CONFIG_KLIPS_AUTH_HMAC_MD5=y
/openswan-2.6.19/testing/packaging/modtest-two-six-smp-01/defconfig-smp:46:CONFIG_KLIPS_AUTH_HMAC_SHA1=y
/openswan-2.6.19/testing/packaging/modtest-two-six-smp-01/defconfig-smp:52:CONFIG_KLIPS_ENC_3DES=y
/openswan-2.6.19/testing/packaging/modtest-two-six-smp-01/defconfig-smp:110:# Remove DES config option from defaults file.
/openswan-2.6.19/testing/packaging/modtest-suse-two-six/suse-sample-config-2.txt:271:CONFIG_MTD_NAND_ECC=y
/openswan-2.6.19/testing/packaging/modtest-suse-two-six/suse-sample-config-2.txt:340:CONFIG_CIPHER_TWOFISH=m
/openswan-2.6.19/testing/packaging/modtest-suse-two-six/suse-sample-config-2.txt:1411:CONFIG_ECC=m
/openswan-2.6.19/testing/packaging/modtest-suse-two-six/suse-sample-config-2.txt:1602:CONFIG_AMD_RNG=m
/openswan-2.6.19/testing/packaging/modtest-suse-two-six/suse-sample-config-2.txt:1603:CONFIG_INTEL_RNG=m
/openswan-2.6.19/testing/packaging/modtest-suse-two-six/config-2-suse.h:41:#ifndef CONFIG_KLIPS_AUTH_HMAC_MD5
/openswan-2.6.19/testing/packaging/modtest-suse-two-six/config-2-suse.h:42:#define CONFIG_KLIPS_AUTH_HMAC_MD5 1
/openswan-2.6.19/testing/packaging/modtest-suse-two-six/config-2-suse.h:45:#ifndef CONFIG_KLIPS_AUTH_HMAC_SHA1
/openswan-2.6.19/testing/packaging/modtest-suse-two-six/config-2-suse.h:46:#define CONFIG_KLIPS_AUTH_HMAC_SHA1 1
/openswan-2.6.19/testing/packaging/modtest-suse-two-six/config-2-suse.h:53:#ifndef CONFIG_KLIPS_ENC_3DES
/openswan-2.6.19/testing/packaging/modtest-suse-two-six/config-2-suse.h:54:#define CONFIG_KLIPS_ENC_3DES 1
/openswan-2.6.19/testing/packaging/modtest-suse-two-six/config-2-suse.h:61:#ifndef CONFIG_KLIPS_ENC_AES
/openswan-2.6.19/testing/packaging/modtest-suse-two-six/config-2-suse.h:62:#define CONFIG_KLIPS_ENC_AES 1
/openswan-2.6.19/testing/packaging/modtest-suse-two-six/config-2-suse.h:71:#define CONFIG_KLIPS_ALG_AES #error
/openswan-2.6.19/testing/packaging/modtest-suse-two-six/config-2-suse.h:73:#ifndef CONFIG_KLIPS_ALG_AES_MAC
/openswan-2.6.19/testing/packaging/modtest-suse-two-six/config-2-suse.h:74:#define CONFIG_KLIPS_ALG_AES_MAC 1
/openswan-2.6.19/testing/packaging/modtest-suse-two-six/config-2-suse.h:84:#undef CONFIG_KLIPS_AUTH_HMAC_MD5
/openswan-2.6.19/testing/packaging/modtest-suse-two-six/config-2-suse.h:85:#undef CONFIG_KLIPS_AUTH_HMAC_SHA1
/openswan-2.6.19/testing/packaging/modtest-suse-two-six/config-2-suse.h:86:#undef CONFIG_KLIPS_ENC_3DES
/openswan-2.6.19/testing/packaging/overwrite-install-01/find-f-l.txt:20:./etc/rc.d/rc2.d/S47ipsec
/openswan-2.6.19/testing/packaging/overwrite-install-01/find-f-l.txt:22:./etc/rc.d/rc4.d/S47ipsec
/openswan-2.6.19/testing/packaging/modtest-noipcomp-01/defconfig-noipcomp:39:CONFIG_KLIPS_AUTH_HMAC_MD5=y
/openswan-2.6.19/testing/packaging/modtest-noipcomp-01/defconfig-noipcomp:40:CONFIG_KLIPS_AUTH_HMAC_SHA1=y
/openswan-2.6.19/testing/packaging/modtest-noipcomp-01/defconfig-noipcomp:46:CONFIG_KLIPS_ENC_3DES=y
/openswan-2.6.19/testing/packaging/modtest-noipcomp-01/defconfig-noipcomp:98:# Remove DES config option from defaults file.
/openswan-2.6.19/testing/packaging/modtest-noipcomp-01/config-noipcomp.h:43:#ifndef CONFIG_KLIPS_AUTH_HMAC_MD5
/openswan-2.6.19/testing/packaging/modtest-noipcomp-01/config-noipcomp.h:44:#define CONFIG_KLIPS_AUTH_HMAC_MD5
/openswan-2.6.19/testing/packaging/modtest-noipcomp-01/config-noipcomp.h:47:#ifndef CONFIG_KLIPS_AUTH_HMAC_SHA1
/openswan-2.6.19/testing/packaging/modtest-noipcomp-01/config-noipcomp.h:48:#define CONFIG_KLIPS_AUTH_HMAC_SHA1
/openswan-2.6.19/testing/packaging/modtest-noipcomp-01/config-noipcomp.h:55:#ifndef CONFIG_KLIPS_ENC_3DES
/openswan-2.6.19/testing/packaging/modtest-noipcomp-01/config-noipcomp.h:56:#define CONFIG_KLIPS_ENC_3DES
/openswan-2.6.19/testing/packaging/kernpatch-two-two-01/linus_two_two.txt:3:patching file crypto/ciphers/aes/test_main.c
/openswan-2.6.19/testing/packaging/kernpatch-two-two-01/linus_two_two.txt:4:patching file crypto/ciphers/aes/test_main_mac.c
/openswan-2.6.19/testing/packaging/kernpatch-two-two-01/linus_two_two.txt:5:patching file include/crypto/aes.h
/openswan-2.6.19/testing/packaging/kernpatch-two-two-01/linus_two_two.txt:6:patching file include/crypto/aes_cbc.h
/openswan-2.6.19/testing/packaging/kernpatch-two-two-01/linus_two_two.txt:7:patching file include/crypto/aes_xcbc_mac.h
/openswan-2.6.19/testing/packaging/kernpatch-two-two-01/linus_two_two.txt:8:patching file include/crypto/cbc_generic.h
/openswan-2.6.19/testing/packaging/kernpatch-two-two-01/linus_two_two.txt:9:patching file include/crypto/des.h
/openswan-2.6.19/testing/packaging/kernpatch-two-two-01/linus_two_two.txt:10:patching file include/des/des_locl.h
/openswan-2.6.19/testing/packaging/kernpatch-two-two-01/linus_two_two.txt:11:patching file include/des/des_ver.h
/openswan-2.6.19/testing/packaging/kernpatch-two-two-01/linus_two_two.txt:12:patching file include/des/podd.h
/openswan-2.6.19/testing/packaging/kernpatch-two-two-01/linus_two_two.txt:13:patching file include/des/sk.h
/openswan-2.6.19/testing/packaging/kernpatch-two-two-01/linus_two_two.txt:14:patching file include/des/spr.h
/openswan-2.6.19/testing/packaging/kernpatch-two-two-01/linus_two_two.txt:20:patching file include/openswan/ipsec_alg_3des.h
/openswan-2.6.19/testing/packaging/kernpatch-two-two-01/linus_two_two.txt:39:patching file include/openswan/ipsec_sha1.h
/openswan-2.6.19/testing/packaging/kernpatch-two-two-01/linus_two_two.txt:66:patching file net/ipsec/aes/aes-i586.S
/openswan-2.6.19/testing/packaging/kernpatch-two-two-01/linus_two_two.txt:67:patching file net/ipsec/aes/aes.c
/openswan-2.6.19/testing/packaging/kernpatch-two-two-01/linus_two_two.txt:68:patching file net/ipsec/aes/aes_cbc.c
/openswan-2.6.19/testing/packaging/kernpatch-two-two-01/linus_two_two.txt:69:patching file net/ipsec/aes/aes_xcbc_mac.c
/openswan-2.6.19/testing/packaging/kernpatch-two-two-01/linus_two_two.txt:70:patching file net/ipsec/aes/ipsec_alg_aes.c
/openswan-2.6.19/testing/packaging/kernpatch-two-two-01/linus_two_two.txt:71:patching file net/ipsec/alg/Config.alg_aes.in
/openswan-2.6.19/testing/packaging/kernpatch-two-two-01/linus_two_two.txt:75:patching file net/ipsec/alg/Makefile.alg_aes
/openswan-2.6.19/testing/packaging/kernpatch-two-two-01/linus_two_two.txt:77:patching file net/ipsec/alg/ipsec_alg_aes.c
/openswan-2.6.19/testing/packaging/kernpatch-two-two-01/linus_two_two.txt:85:patching file net/ipsec/des/COPYRIGHT
/openswan-2.6.19/testing/packaging/kernpatch-two-two-01/linus_two_two.txt:86:patching file net/ipsec/des/INSTALL
/openswan-2.6.19/testing/packaging/kernpatch-two-two-01/linus_two_two.txt:87:patching file net/ipsec/des/README
/openswan-2.6.19/testing/packaging/kernpatch-two-two-01/linus_two_two.txt:88:patching file net/ipsec/des/README.freeswan
/openswan-2.6.19/testing/packaging/kernpatch-two-two-01/linus_two_two.txt:89:patching file net/ipsec/des/VERSION
/openswan-2.6.19/testing/packaging/kernpatch-two-two-01/linus_two_two.txt:90:patching file net/ipsec/des/asm/des-586.pl
/openswan-2.6.19/testing/packaging/kernpatch-two-two-01/linus_two_two.txt:91:patching file net/ipsec/des/asm/des686.pl
/openswan-2.6.19/testing/packaging/kernpatch-two-two-01/linus_two_two.txt:92:patching file net/ipsec/des/asm/desboth.pl
/openswan-2.6.19/testing/packaging/kernpatch-two-two-01/linus_two_two.txt:93:patching file net/ipsec/des/asm/readme
/openswan-2.6.19/testing/packaging/kernpatch-two-two-01/linus_two_two.txt:94:patching file net/ipsec/des/cbc_enc.c
/openswan-2.6.19/testing/packaging/kernpatch-two-two-01/linus_two_two.txt:95:patching file net/ipsec/des/des.doc
/openswan-2.6.19/testing/packaging/kernpatch-two-two-01/linus_two_two.txt:96:patching file net/ipsec/des/des_enc.c
/openswan-2.6.19/testing/packaging/kernpatch-two-two-01/linus_two_two.txt:97:patching file net/ipsec/des/des_opts.c
/openswan-2.6.19/testing/packaging/kernpatch-two-two-01/linus_two_two.txt:98:patching file net/ipsec/des/dx86unix.S
/openswan-2.6.19/testing/packaging/kernpatch-two-two-01/linus_two_two.txt:99:patching file net/ipsec/des/ecb_enc.c
/openswan-2.6.19/testing/packaging/kernpatch-two-two-01/linus_two_two.txt:100:patching file net/ipsec/des/ipsec_alg_3des.c
/openswan-2.6.19/testing/packaging/kernpatch-two-two-01/linus_two_two.txt:101:patching file net/ipsec/des/set_key.c
/openswan-2.6.19/testing/packaging/kernpatch-two-two-01/linus_two_two.txt:132:patching file net/ipsec/ipsec_sha1.c
/openswan-2.6.19/testing/packaging/kernpatch-two-four-01/linus_two_four.txt:3:patching file include/crypto/aes.h
/openswan-2.6.19/testing/packaging/kernpatch-two-four-01/linus_two_four.txt:4:patching file include/crypto/aes_cbc.h
/openswan-2.6.19/testing/packaging/kernpatch-two-four-01/linus_two_four.txt:5:patching file include/crypto/aes_xcbc_mac.h
/openswan-2.6.19/testing/packaging/kernpatch-two-four-01/linus_two_four.txt:6:patching file include/crypto/cbc_generic.h
/openswan-2.6.19/testing/packaging/kernpatch-two-four-01/linus_two_four.txt:7:patching file include/crypto/des.h
/openswan-2.6.19/testing/packaging/kernpatch-two-four-01/linus_two_four.txt:8:patching file include/des/des_locl.h
/openswan-2.6.19/testing/packaging/kernpatch-two-four-01/linus_two_four.txt:9:patching file include/des/des_ver.h
/openswan-2.6.19/testing/packaging/kernpatch-two-four-01/linus_two_four.txt:10:patching file include/des/podd.h
/openswan-2.6.19/testing/packaging/kernpatch-two-four-01/linus_two_four.txt:11:patching file include/des/sk.h
/openswan-2.6.19/testing/packaging/kernpatch-two-four-01/linus_two_four.txt:12:patching file include/des/spr.h
/openswan-2.6.19/testing/packaging/kernpatch-two-four-01/linus_two_four.txt:18:patching file include/openswan/ipsec_alg_3des.h
/openswan-2.6.19/testing/packaging/kernpatch-two-four-01/linus_two_four.txt:37:patching file include/openswan/ipsec_sha1.h
/openswan-2.6.19/testing/packaging/kernpatch-two-four-01/linus_two_four.txt:61:patching file net/ipsec/aes/aes-i586.S
/openswan-2.6.19/testing/packaging/kernpatch-two-four-01/linus_two_four.txt:62:patching file net/ipsec/aes/aes.c
/openswan-2.6.19/testing/packaging/kernpatch-two-four-01/linus_two_four.txt:63:patching file net/ipsec/aes/aes_cbc.c
/openswan-2.6.19/testing/packaging/kernpatch-two-four-01/linus_two_four.txt:64:patching file net/ipsec/aes/aes_xcbc_mac.c
/openswan-2.6.19/testing/packaging/kernpatch-two-four-01/linus_two_four.txt:65:patching file net/ipsec/aes/ipsec_alg_aes.c
/openswan-2.6.19/testing/packaging/kernpatch-two-four-01/linus_two_four.txt:66:patching file net/ipsec/alg/Config.alg_aes.in
/openswan-2.6.19/testing/packaging/kernpatch-two-four-01/linus_two_four.txt:70:patching file net/ipsec/alg/Makefile.alg_aes
/openswan-2.6.19/testing/packaging/kernpatch-two-four-01/linus_two_four.txt:79:patching file net/ipsec/des/COPYRIGHT
/openswan-2.6.19/testing/packaging/kernpatch-two-four-01/linus_two_four.txt:80:patching file net/ipsec/des/INSTALL
/openswan-2.6.19/testing/packaging/kernpatch-two-four-01/linus_two_four.txt:81:patching file net/ipsec/des/README
/openswan-2.6.19/testing/packaging/kernpatch-two-four-01/linus_two_four.txt:82:patching file net/ipsec/des/README.freeswan
/openswan-2.6.19/testing/packaging/kernpatch-two-four-01/linus_two_four.txt:83:patching file net/ipsec/des/VERSION
/openswan-2.6.19/testing/packaging/kernpatch-two-four-01/linus_two_four.txt:84:patching file net/ipsec/des/asm/des-586.pl
/openswan-2.6.19/testing/packaging/kernpatch-two-four-01/linus_two_four.txt:85:patching file net/ipsec/des/asm/des686.pl
/openswan-2.6.19/testing/packaging/kernpatch-two-four-01/linus_two_four.txt:86:patching file net/ipsec/des/asm/desboth.pl
/openswan-2.6.19/testing/packaging/kernpatch-two-four-01/linus_two_four.txt:87:patching file net/ipsec/des/asm/readme
/openswan-2.6.19/testing/packaging/kernpatch-two-four-01/linus_two_four.txt:88:patching file net/ipsec/des/cbc_enc.c
/openswan-2.6.19/testing/packaging/kernpatch-two-four-01/linus_two_four.txt:89:patching file net/ipsec/des/des.doc
/openswan-2.6.19/testing/packaging/kernpatch-two-four-01/linus_two_four.txt:90:patching file net/ipsec/des/des_enc.c
/openswan-2.6.19/testing/packaging/kernpatch-two-four-01/linus_two_four.txt:91:patching file net/ipsec/des/des_opts.c
/openswan-2.6.19/testing/packaging/kernpatch-two-four-01/linus_two_four.txt:92:patching file net/ipsec/des/dx86unix.S
/openswan-2.6.19/testing/packaging/kernpatch-two-four-01/linus_two_four.txt:93:patching file net/ipsec/des/ecb_enc.c
/openswan-2.6.19/testing/packaging/kernpatch-two-four-01/linus_two_four.txt:94:patching file net/ipsec/des/ipsec_alg_3des.c
/openswan-2.6.19/testing/packaging/kernpatch-two-four-01/linus_two_four.txt:95:patching file net/ipsec/des/set_key.c
/openswan-2.6.19/testing/packaging/kernpatch-two-four-01/linus_two_four.txt:126:patching file net/ipsec/ipsec_sha1.c
/openswan-2.6.19/testing/packaging/basic-install-01/find-f-l.txt:16:./etc/rc.d/rc2.d/S47ipsec
/openswan-2.6.19/testing/packaging/basic-install-01/find-f-l.txt:18:./etc/rc.d/rc4.d/S47ipsec
/openswan-2.6.19/testing/packaging/modtest-nodebug-01/config-nodebug.h:43:#ifndef CONFIG_KLIPS_AUTH_HMAC_MD5
/openswan-2.6.19/testing/packaging/modtest-nodebug-01/config-nodebug.h:44:#define CONFIG_KLIPS_AUTH_HMAC_MD5
/openswan-2.6.19/testing/packaging/modtest-nodebug-01/config-nodebug.h:47:#ifndef CONFIG_KLIPS_AUTH_HMAC_SHA1
/openswan-2.6.19/testing/packaging/modtest-nodebug-01/config-nodebug.h:48:#define CONFIG_KLIPS_AUTH_HMAC_SHA1
/openswan-2.6.19/testing/packaging/modtest-nodebug-01/config-nodebug.h:55:#ifndef CONFIG_KLIPS_ENC_3DES
/openswan-2.6.19/testing/packaging/modtest-nodebug-01/config-nodebug.h:56:#define CONFIG_KLIPS_ENC_3DES
/openswan-2.6.19/testing/packaging/modtest-nodebug-01/defconfig-nodebug:39:CONFIG_KLIPS_AUTH_HMAC_MD5=y
/openswan-2.6.19/testing/packaging/modtest-nodebug-01/defconfig-nodebug:40:CONFIG_KLIPS_AUTH_HMAC_SHA1=y
/openswan-2.6.19/testing/packaging/modtest-nodebug-01/defconfig-nodebug:46:CONFIG_KLIPS_ENC_3DES=y
/openswan-2.6.19/testing/packaging/modtest-nodebug-01/defconfig-nodebug:104:# Remove DES config option from defaults file.
/openswan-2.6.19/testing/packaging/modtest-cryptoapi-02/defconfig-cryptoapi:37:CONFIG_KLIPS_AUTH_HMAC_MD5=y
/openswan-2.6.19/testing/packaging/modtest-cryptoapi-02/defconfig-cryptoapi:38:CONFIG_KLIPS_AUTH_HMAC_SHA1=y
/openswan-2.6.19/testing/packaging/modtest-cryptoapi-02/defconfig-cryptoapi:44:CONFIG_KLIPS_ENC_3DES=n
/openswan-2.6.19/testing/packaging/modtest-cryptoapi-02/defconfig-cryptoapi:45:CONFIG_KLIPS_ENC_AES=n
/openswan-2.6.19/testing/packaging/modtest-cryptoapi-02/defconfig-cryptoapi:112:# Remove DES config option from defaults file.
/openswan-2.6.19/testing/packaging/modtest-cryptoapi-02/config-cryptoapi.h:41:#define CONFIG_KLIPS_AUTH_HMAC_MD5 1
/openswan-2.6.19/testing/packaging/modtest-cryptoapi-02/config-cryptoapi.h:42:#define CONFIG_KLIPS_AUTH_HMAC_SHA1 1
/openswan-2.6.19/testing/packaging/modtest-cryptoapi-02/config-cryptoapi.h:49:#undef CONFIG_KLIPS_ENC_3DES
/openswan-2.6.19/testing/packaging/modtest-cryptoapi-02/config-cryptoapi.h:50:#undef CONFIG_KLIPS_ENC_AES
/openswan-2.6.19/testing/packaging/modtest-cryptoapi-02/description.txt:2:code included, but with AES and 3DES turned off.
/openswan-2.6.19/testing/packaging/modtest-link-01/defconfig:39:CONFIG_KLIPS_AUTH_HMAC_MD5=m
/openswan-2.6.19/testing/packaging/modtest-link-01/defconfig:40:CONFIG_KLIPS_AUTH_HMAC_SHA1=m
/openswan-2.6.19/testing/packaging/modtest-link-01/defconfig:46:CONFIG_KLIPS_ENC_3DES=m
/openswan-2.6.19/testing/packaging/modtest-link-01/defconfig:103:# Remove DES config option from defaults file.
/openswan-2.6.19/testing/packaging/modtest-two-six-up-01/config-up.h:43:#ifndef CONFIG_KLIPS_AUTH_HMAC_MD5
/openswan-2.6.19/testing/packaging/modtest-two-six-up-01/config-up.h:44:#define CONFIG_KLIPS_AUTH_HMAC_MD5
/openswan-2.6.19/testing/packaging/modtest-two-six-up-01/config-up.h:47:#ifndef CONFIG_KLIPS_AUTH_HMAC_SHA1
/openswan-2.6.19/testing/packaging/modtest-two-six-up-01/config-up.h:48:#define CONFIG_KLIPS_AUTH_HMAC_SHA1
/openswan-2.6.19/testing/packaging/modtest-two-six-up-01/config-up.h:55:#ifndef CONFIG_KLIPS_ENC_3DES
/openswan-2.6.19/testing/packaging/modtest-two-six-up-01/config-up.h:56:#define CONFIG_KLIPS_ENC_3DES
/openswan-2.6.19/testing/packaging/modtest-two-six-up-01/defconfig-up:41:CONFIG_KLIPS_AUTH_HMAC_MD5=y
/openswan-2.6.19/testing/packaging/modtest-two-six-up-01/defconfig-up:42:CONFIG_KLIPS_AUTH_HMAC_SHA1=y
/openswan-2.6.19/testing/packaging/modtest-two-six-up-01/defconfig-up:48:CONFIG_KLIPS_ENC_3DES=y
/openswan-2.6.19/testing/packaging/modtest-two-six-up-01/defconfig-up:106:# Remove DES config option from defaults file.
/openswan-2.6.19/testing/packaging/modtest-rh-alpha-01/config-rh-alpha.h:41:#ifndef CONFIG_IPSEC_AUTH_HMAC_MD5
/openswan-2.6.19/testing/packaging/modtest-rh-alpha-01/config-rh-alpha.h:42:#define CONFIG_IPSEC_AUTH_HMAC_MD5 1
/openswan-2.6.19/testing/packaging/modtest-rh-alpha-01/config-rh-alpha.h:45:#ifndef CONFIG_IPSEC_AUTH_HMAC_SHA1
/openswan-2.6.19/testing/packaging/modtest-rh-alpha-01/config-rh-alpha.h:46:#define CONFIG_IPSEC_AUTH_HMAC_SHA1 1
/openswan-2.6.19/testing/packaging/modtest-rh-alpha-01/config-rh-alpha.h:53:#ifndef CONFIG_IPSEC_ENC_3DES
/openswan-2.6.19/testing/packaging/modtest-rh-alpha-01/config-rh-alpha.h:54:#define CONFIG_IPSEC_ENC_3DES 1
/openswan-2.6.19/testing/packaging/modtest-cryptoapi-01/defconfig-cryptoapi:37:CONFIG_KLIPS_AUTH_HMAC_MD5=y
/openswan-2.6.19/testing/packaging/modtest-cryptoapi-01/defconfig-cryptoapi:38:CONFIG_KLIPS_AUTH_HMAC_SHA1=y
/openswan-2.6.19/testing/packaging/modtest-cryptoapi-01/defconfig-cryptoapi:44:CONFIG_KLIPS_ENC_3DES=n
/openswan-2.6.19/testing/packaging/modtest-cryptoapi-01/defconfig-cryptoapi:45:CONFIG_KLIPS_ENC_AES=n
/openswan-2.6.19/testing/packaging/modtest-cryptoapi-01/defconfig-cryptoapi:107:# Remove DES config option from defaults file.
/openswan-2.6.19/testing/packaging/modtest-cryptoapi-01/config-cryptoapi.h:41:#define CONFIG_KLIPS_AUTH_HMAC_MD5 1
/openswan-2.6.19/testing/packaging/modtest-cryptoapi-01/config-cryptoapi.h:42:#define CONFIG_KLIPS_AUTH_HMAC_SHA1 1
/openswan-2.6.19/testing/packaging/modtest-cryptoapi-01/config-cryptoapi.h:49:#undef CONFIG_KLIPS_ENC_3DES
/openswan-2.6.19/testing/packaging/modtest-cryptoapi-01/config-cryptoapi.h:50:#undef CONFIG_KLIPS_ENC_AES
/openswan-2.6.19/testing/packaging/modtest-cryptoapi-01/description.txt:2:code included, but with AES and 3DES turned off.
/openswan-2.6.19/testing/baseconfigs/japan/etc/bind/named.conf:35: algorithm hmac-md5;
/openswan-2.6.19/testing/baseconfigs/japan/etc/ipsec.secrets:1:# This file holds shared secrets or RSA private keys for inter-Pluto
/openswan-2.6.19/testing/baseconfigs/japan/etc/ipsec.secrets:4:# RSA private key for this host, authenticating it to any other host
/openswan-2.6.19/testing/baseconfigs/japan/etc/ipsec.secrets:8:: RSA {
/openswan-2.6.19/testing/baseconfigs/japan/etc/ipsec.secrets:9: # RSA 1024 bits cassidy Tue Nov 6 01:32:07 2001
/openswan-2.6.19/testing/baseconfigs/japan/etc/ipsec.secrets:13: # (0x4200 = auth-only host-level, 4 = IPSec, 1 = RSA)
/openswan-2.6.19/testing/baseconfigs/japan/etc/japan.key:1: # RSA 1024 bits cassidy Tue Nov 6 01:32:07 2001
/openswan-2.6.19/testing/baseconfigs/japan/etc/japan.key:5: # (0x4200 = auth-only host-level, 4 = IPSec, 1 = RSA)
/openswan-2.6.19/testing/baseconfigs/carrot/etc/bind/rndc.conf:34: algorithm hmac-md5;
/openswan-2.6.19/testing/baseconfigs/carrot/etc/bind/named.conf:33: algorithm hmac-md5;
/openswan-2.6.19/testing/baseconfigs/all/etc/ipsec.d/private/bigkey.key:1:-----BEGIN RSA PRIVATE KEY-----
/openswan-2.6.19/testing/baseconfigs/all/etc/ipsec.d/private/bigkey.key:3:DEK-Info: DES-EDE3-CBC,8FF5E56DB1306C33
/openswan-2.6.19/testing/baseconfigs/all/etc/ipsec.d/private/bigkey.key:30:-----END RSA PRIVATE KEY-----
/openswan-2.6.19/testing/baseconfigs/all/etc/ipsec.d/private/revoked.key:1:-----BEGIN RSA PRIVATE KEY-----
/openswan-2.6.19/testing/baseconfigs/all/etc/ipsec.d/private/revoked.key:3:DEK-Info: DES-EDE3-CBC,1689B693FE3B93FF
/openswan-2.6.19/testing/baseconfigs/all/etc/ipsec.d/private/revoked.key:18:-----END RSA PRIVATE KEY-----
/openswan-2.6.19/testing/baseconfigs/all/etc/ipsec.d/private/unwisechar.key:1:-----BEGIN RSA PRIVATE KEY-----
/openswan-2.6.19/testing/baseconfigs/all/etc/ipsec.d/private/unwisechar.key:3:DEK-Info: DES-EDE3-CBC,B739B3230E983635
/openswan-2.6.19/testing/baseconfigs/all/etc/ipsec.d/private/unwisechar.key:18:-----END RSA PRIVATE KEY-----
/openswan-2.6.19/testing/baseconfigs/all/etc/ipsec.d/private/ca.key:1:-----BEGIN RSA PRIVATE KEY-----
/openswan-2.6.19/testing/baseconfigs/all/etc/ipsec.d/private/ca.key:3:DEK-Info: DES-EDE3-CBC,9D90165571A8143C
/openswan-2.6.19/testing/baseconfigs/all/etc/ipsec.d/private/ca.key:18:-----END RSA PRIVATE KEY-----
/openswan-2.6.19/testing/baseconfigs/all/etc/ipsec.d/private/carrot.key:1:-----BEGIN RSA PRIVATE KEY-----
/openswan-2.6.19/testing/baseconfigs/all/etc/ipsec.d/private/carrot.key:3:DEK-Info: DES-EDE3-CBC,D6FB8CF5B8F23976
/openswan-2.6.19/testing/baseconfigs/all/etc/ipsec.d/private/carrot.key:18:-----END RSA PRIVATE KEY-----
/openswan-2.6.19/testing/baseconfigs/all/etc/ipsec.d/private/notyetvalid.key:1:-----BEGIN RSA PRIVATE KEY-----
/openswan-2.6.19/testing/baseconfigs/all/etc/ipsec.d/private/notyetvalid.key:3:DEK-Info: DES-EDE3-CBC,8CEFCEA9DF6A0ED6
/openswan-2.6.19/testing/baseconfigs/all/etc/ipsec.d/private/notyetvalid.key:18:-----END RSA PRIVATE KEY-----
/openswan-2.6.19/testing/baseconfigs/all/etc/ipsec.d/private/spaceincn.key:1:-----BEGIN RSA PRIVATE KEY-----
/openswan-2.6.19/testing/baseconfigs/all/etc/ipsec.d/private/spaceincn.key:3:DEK-Info: DES-EDE3-CBC,761BD7B19B762681
/openswan-2.6.19/testing/baseconfigs/all/etc/ipsec.d/private/spaceincn.key:18:-----END RSA PRIVATE KEY-----
/openswan-2.6.19/testing/baseconfigs/all/etc/ipsec.d/private/sunset.key:1:-----BEGIN RSA PRIVATE KEY-----
/openswan-2.6.19/testing/baseconfigs/all/etc/ipsec.d/private/sunset.key:3:DEK-Info: DES-EDE3-CBC,18A9FCAD18098F1C
/openswan-2.6.19/testing/baseconfigs/all/etc/ipsec.d/private/sunset.key:18:-----END RSA PRIVATE KEY-----
/openswan-2.6.19/testing/baseconfigs/all/etc/ipsec.d/private/pole.key:1:-----BEGIN RSA PRIVATE KEY-----
/openswan-2.6.19/testing/baseconfigs/all/etc/ipsec.d/private/pole.key:3:DEK-Info: DES-EDE3-CBC,CCE5D4C3C8BEBB98
/openswan-2.6.19/testing/baseconfigs/all/etc/ipsec.d/private/pole.key:18:-----END RSA PRIVATE KEY-----
/openswan-2.6.19/testing/baseconfigs/all/etc/ipsec.d/private/cnofca.key:1:-----BEGIN RSA PRIVATE KEY-----
/openswan-2.6.19/testing/baseconfigs/all/etc/ipsec.d/private/cnofca.key:3:DEK-Info: DES-EDE3-CBC,7D29D88EB19BCBBE
/openswan-2.6.19/testing/baseconfigs/all/etc/ipsec.d/private/cnofca.key:18:-----END RSA PRIVATE KEY-----
/openswan-2.6.19/testing/baseconfigs/all/etc/ipsec.d/private/otherca.key:1:-----BEGIN RSA PRIVATE KEY-----
/openswan-2.6.19/testing/baseconfigs/all/etc/ipsec.d/private/otherca.key:3:DEK-Info: DES-EDE3-CBC,601AB5E09DB28024
/openswan-2.6.19/testing/baseconfigs/all/etc/ipsec.d/private/otherca.key:18:-----END RSA PRIVATE KEY-----
/openswan-2.6.19/testing/baseconfigs/all/etc/ipsec.d/private/south.key:1:-----BEGIN RSA PRIVATE KEY-----
/openswan-2.6.19/testing/baseconfigs/all/etc/ipsec.d/private/south.key:3:DEK-Info: DES-EDE3-CBC,6407EFCD9638732A
/openswan-2.6.19/testing/baseconfigs/all/etc/ipsec.d/private/south.key:18:-----END RSA PRIVATE KEY-----
/openswan-2.6.19/testing/baseconfigs/all/etc/ipsec.d/private/beet.key:1:-----BEGIN RSA PRIVATE KEY-----
/openswan-2.6.19/testing/baseconfigs/all/etc/ipsec.d/private/beet.key:3:DEK-Info: DES-EDE3-CBC,6D65FE1212785ECB
/openswan-2.6.19/testing/baseconfigs/all/etc/ipsec.d/private/beet.key:18:-----END RSA PRIVATE KEY-----
/openswan-2.6.19/testing/baseconfigs/all/etc/ipsec.d/private/east.key:1:-----BEGIN RSA PRIVATE KEY-----
/openswan-2.6.19/testing/baseconfigs/all/etc/ipsec.d/private/east.key:3:DEK-Info: DES-EDE3-CBC,5DBA57130D659333
/openswan-2.6.19/testing/baseconfigs/all/etc/ipsec.d/private/east.key:18:-----END RSA PRIVATE KEY-----
/openswan-2.6.19/testing/baseconfigs/all/etc/ipsec.d/private/park.key:1:-----BEGIN RSA PRIVATE KEY-----
/openswan-2.6.19/testing/baseconfigs/all/etc/ipsec.d/private/park.key:3:DEK-Info: DES-EDE3-CBC,F1884663F0B7D095
/openswan-2.6.19/testing/baseconfigs/all/etc/ipsec.d/private/park.key:18:-----END RSA PRIVATE KEY-----
/openswan-2.6.19/testing/baseconfigs/all/etc/ipsec.d/private/notvalidanymore.key:1:-----BEGIN RSA PRIVATE KEY-----
/openswan-2.6.19/testing/baseconfigs/all/etc/ipsec.d/private/notvalidanymore.key:3:DEK-Info: DES-EDE3-CBC,98390BAE647CAEF0
/openswan-2.6.19/testing/baseconfigs/all/etc/ipsec.d/private/notvalidanymore.key:18:-----END RSA PRIVATE KEY-----
/openswan-2.6.19/testing/baseconfigs/all/etc/ipsec.d/private/west.key:1:-----BEGIN RSA PRIVATE KEY-----
/openswan-2.6.19/testing/baseconfigs/all/etc/ipsec.d/private/west.key:3:DEK-Info: DES-EDE3-CBC,56C339CEC75BCB63
/openswan-2.6.19/testing/baseconfigs/all/etc/ipsec.d/private/west.key:18:-----END RSA PRIVATE KEY-----
/openswan-2.6.19/testing/baseconfigs/all/etc/ipsec.d/private/sunrise.key:1:-----BEGIN RSA PRIVATE KEY-----
/openswan-2.6.19/testing/baseconfigs/all/etc/ipsec.d/private/sunrise.key:3:DEK-Info: DES-EDE3-CBC,F825D75D6A4BE477
/openswan-2.6.19/testing/baseconfigs/all/etc/ipsec.d/private/sunrise.key:18:-----END RSA PRIVATE KEY-----
/openswan-2.6.19/testing/baseconfigs/all/etc/ipsec.d/private/japan.key:1:-----BEGIN RSA PRIVATE KEY-----
/openswan-2.6.19/testing/baseconfigs/all/etc/ipsec.d/private/japan.key:3:DEK-Info: DES-EDE3-CBC,A828A3800D2C8C43
/openswan-2.6.19/testing/baseconfigs/all/etc/ipsec.d/private/japan.key:18:-----END RSA PRIVATE KEY-----
/openswan-2.6.19/testing/baseconfigs/all/etc/ipsec.d/private/wrongdnorg.key:1:-----BEGIN RSA PRIVATE KEY-----
/openswan-2.6.19/testing/baseconfigs/all/etc/ipsec.d/private/wrongdnorg.key:3:DEK-Info: DES-EDE3-CBC,5C643D9B81E0FDC5
/openswan-2.6.19/testing/baseconfigs/all/etc/ipsec.d/private/wrongdnorg.key:18:-----END RSA PRIVATE KEY-----
/openswan-2.6.19/testing/baseconfigs/all/etc/ipsec.d/private/north.key:1:-----BEGIN RSA PRIVATE KEY-----
/openswan-2.6.19/testing/baseconfigs/all/etc/ipsec.d/private/north.key:3:DEK-Info: DES-EDE3-CBC,2733AC4DDCF6E3B7
/openswan-2.6.19/testing/baseconfigs/all/etc/ipsec.d/private/north.key:18:-----END RSA PRIVATE KEY-----
/openswan-2.6.19/testing/baseconfigs/all/etc/ipsec.d/private/wrongdnnum.key:1:-----BEGIN RSA PRIVATE KEY-----
/openswan-2.6.19/testing/baseconfigs/all/etc/ipsec.d/private/wrongdnnum.key:3:DEK-Info: DES-EDE3-CBC,E94AB40C970F1CBB
/openswan-2.6.19/testing/baseconfigs/all/etc/ipsec.d/private/wrongdnnum.key:18:-----END RSA PRIVATE KEY-----
/openswan-2.6.19/testing/baseconfigs/all/etc/ipsec.d/private/nic.key:1:-----BEGIN RSA PRIVATE KEY-----
/openswan-2.6.19/testing/baseconfigs/all/etc/ipsec.d/private/nic.key:3:DEK-Info: DES-EDE3-CBC,0EDB2779F958B030
/openswan-2.6.19/testing/baseconfigs/all/etc/ipsec.d/private/nic.key:18:-----END RSA PRIVATE KEY-----
/openswan-2.6.19/testing/baseconfigs/all/etc/ipsec.d/private/signedbyotherca.key:1:-----BEGIN RSA PRIVATE KEY-----
/openswan-2.6.19/testing/baseconfigs/all/etc/ipsec.d/private/signedbyotherca.key:3:DEK-Info: DES-EDE3-CBC,9696F1BF79DF1357
/openswan-2.6.19/testing/baseconfigs/all/etc/ipsec.d/private/signedbyotherca.key:18:-----END RSA PRIVATE KEY-----
/openswan-2.6.19/testing/baseconfigs/all/etc/bind/K3.0.192.in-addr.arpa.+001+00467.private:2:Algorithm: 1 (RSA)
/openswan-2.6.19/testing/baseconfigs/all/etc/bind/K192.in-addr.arpa.+001+45421.private:2:Algorithm: 1 (RSA)
/openswan-2.6.19/testing/baseconfigs/all/etc/bind/db.example.com:43:; RSA 4096 bits k4096.example.com Thu Oct 30 11:42:52 2003
/openswan-2.6.19/testing/baseconfigs/all/etc/bind/K1.0.192.in-addr.arpa.+001+22846.private:2:Algorithm: 1 (RSA)
/openswan-2.6.19/testing/baseconfigs/all/etc/bind/Ktesting.xelerance.com.+001+06142.private:2:Algorithm: 1 (RSA)
/openswan-2.6.19/testing/baseconfigs/all/etc/bind/K2.0.192.in-addr.arpa.+001+32875.private:2:Algorithm: 1 (RSA)
/openswan-2.6.19/testing/baseconfigs/all/etc/bind/K3.1.192.in-addr.arpa.+001+39340.private:2:Algorithm: 1 (RSA)
/openswan-2.6.19/testing/baseconfigs/all/etc/bind/K2.1.192.in-addr.arpa.+001+20181.private:2:Algorithm: 1 (RSA)
/openswan-2.6.19/testing/baseconfigs/all/etc/bind/Karpa.+001+06735.private:2:Algorithm: 1 (RSA)
/openswan-2.6.19/testing/baseconfigs/all/etc/bind/Korg.+001+52697.private:2:Algorithm: 1 (RSA)
/openswan-2.6.19/testing/baseconfigs/all/etc/bind/Kfreeswan.org.+001+34827.private:2:Algorithm: 1 (RSA)
/openswan-2.6.19/testing/baseconfigs/all/etc/bind/Kroot-servers.net.+001+57142.private:2:Algorithm: 1 (RSA)
/openswan-2.6.19/testing/baseconfigs/all/etc/bind/K.+001+54074.private:2:Algorithm: 1 (RSA)
/openswan-2.6.19/testing/baseconfigs/all/etc/bind/K4.1.192.in-addr.arpa.+001+43560.private:2:Algorithm: 1 (RSA)
/openswan-2.6.19/testing/baseconfigs/all/etc/bind/K4.0.192.in-addr.arpa.+001+08711.private:2:Algorithm: 1 (RSA)
/openswan-2.6.19/testing/baseconfigs/all/etc/bind/Kuml.freeswan.org.+001+06142.private:2:Algorithm: 1 (RSA)
/openswan-2.6.19/testing/baseconfigs/all/etc/bind/K1.192.in-addr.arpa.+001+57170.private:2:Algorithm: 1 (RSA)
/openswan-2.6.19/testing/baseconfigs/all/etc/bind/K0.192.in-addr.arpa.+001+62221.private:2:Algorithm: 1 (RSA)
/openswan-2.6.19/testing/baseconfigs/all/etc/bind/rndc.key:2: algorithm hmac-md5;
/openswan-2.6.19/testing/baseconfigs/all/etc/bind/Kin-addr.arpa.+001+51589.private:2:Algorithm: 1 (RSA)
/openswan-2.6.19/testing/baseconfigs/road/etc/road.key:1:: RSA {
/openswan-2.6.19/testing/baseconfigs/road/etc/road.key:2: # RSA 2192 bits marajade.sandelman.ottawa.on.ca Thu Feb 20 15:37:58 2003
/openswan-2.6.19/testing/baseconfigs/road/etc/road.key:6: # (0x4200 = auth-only host-level, 4 = IPSec, 1 = RSA)
/openswan-2.6.19/testing/baseconfigs/road/etc/bind/named.conf:35: algorithm hmac-md5;
/openswan-2.6.19/testing/baseconfigs/road/etc/ipsec.secrets:1:: RSA {
/openswan-2.6.19/testing/baseconfigs/road/etc/ipsec.secrets:2: # RSA 2192 bits marajade.sandelman.ottawa.on.ca Thu Feb 20 15:37:58 2003
/openswan-2.6.19/testing/baseconfigs/road/etc/ipsec.secrets:6: # (0x4200 = auth-only host-level, 4 = IPSec, 1 = RSA)
/openswan-2.6.19/testing/baseconfigs/sec/etc/east.key:1: # RSA 2048 bits cassidy Fri Aug 24 16:10:10 2001
/openswan-2.6.19/testing/baseconfigs/sec/etc/east.key:5: # (0x4200 = auth-only host-level, 4 = IPSec, 1 = RSA)
/openswan-2.6.19/testing/baseconfigs/sec/etc/bind/rndc.conf:34: algorithm hmac-md5;
/openswan-2.6.19/testing/baseconfigs/sec/etc/bind/named.conf:35: algorithm hmac-md5;
/openswan-2.6.19/testing/baseconfigs/sec/etc/ipsec.secrets:1:# This file holds shared secrets or RSA private keys for inter-Pluto
/openswan-2.6.19/testing/baseconfigs/sec/etc/ipsec.secrets:4:# RSA private key for this host, authenticating it to any other host
/openswan-2.6.19/testing/baseconfigs/sec/etc/ipsec.secrets:8:: RSA {
/openswan-2.6.19/testing/baseconfigs/sec/etc/ipsec.secrets:9: # RSA 2048 bits cassidy Fri Aug 24 16:10:10 2001
/openswan-2.6.19/testing/baseconfigs/sec/etc/ipsec.secrets:13: # (0x4200 = auth-only host-level, 4 = IPSec, 1 = RSA)
/openswan-2.6.19/testing/baseconfigs/nic/etc/east.key:1: # RSA 2048 bits cassidy Fri Aug 24 16:10:10 2001
/openswan-2.6.19/testing/baseconfigs/nic/etc/east.key:5: # (0x4200 = auth-only host-level, 4 = IPSec, 1 = RSA)
/openswan-2.6.19/testing/baseconfigs/nic/etc/bind/rndc.conf:34: algorithm hmac-md5;
/openswan-2.6.19/testing/baseconfigs/nic/etc/bind/named.conf-roots:35: algorithm hmac-md5;
/openswan-2.6.19/testing/baseconfigs/nic/etc/bind/named.conf:35: algorithm hmac-md5;
/openswan-2.6.19/testing/baseconfigs/nic/etc/openssl/.cvsignore:1:openssl.cnf
/openswan-2.6.19/testing/baseconfigs/nic/etc/openssl/openssl.cnf.in:2:# OpenSSL example configuration file.
/openswan-2.6.19/testing/baseconfigs/nic/etc/openssl/openssl.cnf.in:16:# "openssl x509" utility, name here the section containing the
/openswan-2.6.19/testing/baseconfigs/nic/etc/openssl/openssl.cnf.in:65:default_md = md5 # which md to use.
/openswan-2.6.19/testing/baseconfigs/nic/etc/openssl/openssl.cnf.in:166:# This is OK for an SSL server.
/openswan-2.6.19/testing/baseconfigs/nic/etc/openssl/openssl.cnf.in:182:nsComment = "OpenSSL Generated Certificate"
/openswan-2.6.19/testing/baseconfigs/nic/etc/ipsec.secrets:1:# This file holds shared secrets or RSA private keys for inter-Pluto
/openswan-2.6.19/testing/baseconfigs/nic/etc/ipsec.secrets:4:# RSA private key for this host, authenticating it to any other host
/openswan-2.6.19/testing/baseconfigs/nic/etc/ipsec.secrets:8:: RSA {
/openswan-2.6.19/testing/baseconfigs/nic/etc/ipsec.secrets:9: # RSA 2048 bits cassidy Fri Aug 24 16:10:10 2001
/openswan-2.6.19/testing/baseconfigs/nic/etc/ipsec.secrets:13: # (0x4200 = auth-only host-level, 4 = IPSec, 1 = RSA)
/openswan-2.6.19/testing/baseconfigs/east/etc/east.key:1: # RSA 2048 bits cassidy Fri Aug 24 16:10:10 2001
/openswan-2.6.19/testing/baseconfigs/east/etc/east.key:5: # (0x4200 = auth-only host-level, 4 = IPSec, 1 = RSA)
/openswan-2.6.19/testing/baseconfigs/east/etc/bind/named.conf:35: algorithm hmac-md5;
/openswan-2.6.19/testing/baseconfigs/east/etc/ipsec.secrets:1:# This file holds shared secrets or RSA private keys for inter-Pluto
/openswan-2.6.19/testing/baseconfigs/east/etc/ipsec.secrets:4:# RSA private key for this host, authenticating it to any other host
/openswan-2.6.19/testing/baseconfigs/east/etc/ipsec.secrets:8:: RSA {
/openswan-2.6.19/testing/baseconfigs/east/etc/ipsec.secrets:9: # RSA 2048 bits east.xelerance.com Fri Aug 24 16:10:10 2001
/openswan-2.6.19/testing/baseconfigs/east/etc/ipsec.secrets:13: # (0x4200 = auth-only host-level, 4 = IPSec, 1 = RSA)
/openswan-2.6.19/testing/baseconfigs/east/etc/ipsec.secrets:25:C=ca, ST=Ontario, O=Xelerance, L=Toronto, CN=east.testing.xelerance.com, E=testing@xelerance.com %any : RSA /etc/ipsec.d/private/east.key "foobar"
/openswan-2.6.19/testing/baseconfigs/west/etc/bind/named.conf-dnssec:35: algorithm hmac-md5;
/openswan-2.6.19/testing/baseconfigs/west/etc/bind/named.conf-nodnssec:35: algorithm hmac-md5;
/openswan-2.6.19/testing/baseconfigs/west/etc/bind/named.conf:35: algorithm hmac-md5;
/openswan-2.6.19/testing/baseconfigs/west/etc/ipsec.secrets:1:# This file holds shared secrets or RSA private keys for inter-Pluto
/openswan-2.6.19/testing/baseconfigs/west/etc/ipsec.secrets:4:# RSA private key for this host, authenticating it to any other host
/openswan-2.6.19/testing/baseconfigs/west/etc/ipsec.secrets:8:: RSA {
/openswan-2.6.19/testing/baseconfigs/west/etc/ipsec.secrets:9: # RSA 2048 bits west.xelerance.com Fri Aug 24 16:09:25 2001
/openswan-2.6.19/testing/baseconfigs/west/etc/ipsec.secrets:13: # (0x4200 = auth-only host-level, 4 = IPSec, 1 = RSA)
/openswan-2.6.19/testing/baseconfigs/west/etc/ipsec.secrets:25:C=ca, ST=Ontario, O=Xelerance, L=Toronto, CN=east.testing.xelerance.com, E=testing@xelerance.com %any : RSA /etc/ipsec.d/private/west.key "foobar"
/openswan-2.6.19/testing/baseconfigs/west/etc/west.key:1: # RSA 2048 bits cassidy Fri Aug 24 16:09:25 2001
/openswan-2.6.19/testing/baseconfigs/west/etc/west.key:5: # (0x4200 = auth-only host-level, 4 = IPSec, 1 = RSA)
/openswan-2.6.19/testing/baseconfigs/north/etc/bind/named.conf-dnssec:35: algorithm hmac-md5;
/openswan-2.6.19/testing/baseconfigs/north/etc/bind/named.conf-nodnssec:35: algorithm hmac-md5;
/openswan-2.6.19/testing/baseconfigs/north/etc/bind/named.conf:35: algorithm hmac-md5;
/openswan-2.6.19/testing/baseconfigs/north/etc/ipsec.secrets:1:: RSA {
/openswan-2.6.19/testing/baseconfigs/north/etc/ipsec.secrets:2: # RSA 2192 bits north.xelerance.com Tue Nov 25 22:07:01 2003
/openswan-2.6.19/testing/baseconfigs/north/etc/ipsec.secrets:6: # (0x4200 = auth-only host-level, 4 = IPSec, 1 = RSA)
/openswan-2.6.19/testing/baseconfigs/north/etc/ipsec.secrets:18:C=ca, ST=Ontario, O=Xelerance, L=Toronto, CN=east.testing.xelerance.com, E=testing@xelerance.com %any : RSA /etc/ipsec.d/private/north.key "foobar"
/openswan-2.6.19/testing/baseconfigs/north/etc/north.key:1:# This file holds shared secrets or RSA private keys for inter-Pluto
/openswan-2.6.19/testing/baseconfigs/north/etc/north.key:4:# RSA private key for this host, authenticating it to any other host
/openswan-2.6.19/testing/baseconfigs/north/etc/north.key:8:: RSA {
/openswan-2.6.19/testing/baseconfigs/north/etc/north.key:9: # RSA 2048 bits west.uml.freeswan.org Fri Aug 24 16:09:25 2001
/openswan-2.6.19/testing/baseconfigs/north/etc/north.key:13: # (0x4200 = auth-only host-level, 4 = IPSec, 1 = RSA)
/openswan-2.6.19/testing/baseconfigs/beet/etc/bind/rndc.conf:34: algorithm hmac-md5;
/openswan-2.6.19/testing/baseconfigs/beet/etc/bind/named.conf:35: algorithm hmac-md5;
/openswan-2.6.19/testing/attacks/espiv/README:8:practise to chain initialization vectors (IVs) across packets with CBC
/openswan-2.6.19/testing/attacks/espiv/README:102:"oiv" IV used to encrypt the block. It is the block before
/openswan-2.6.19/testing/kunit/rcv-01/Makefile:22:IPSEC_OBJS+=ipsec_md5c.o ipsec_sha1.o ipsec_sa.o
/openswan-2.6.19/testing/kunit/rcv-01/Makefile:24:IPSEC_OBJS+=cbc_enc.o set_key.o des_enc.o ecb_enc.o ipsec_alg_3des.o
/openswan-2.6.19/testing/kunit/rcv-01/Makefile:26:IPSEC_OBJS+=aes.o aes_cbc.o aes_xcbc_mac.o ipsec_alg_aes.o
/openswan-2.6.19/testing/kunit/rcv-01/rcv01main.out:8:ipsec_aes_init(alg_type=15 alg_id=12 name=aes): ret=0
/openswan-2.6.19/testing/kunit/rcv-01/rcv01main.out:9:DEBUG:klips_debug: experimental ipsec_alg_AES_MAC not registered [Ok] (auth_id=0)
/openswan-2.6.19/testing/kunit/rcv-01/rcv01main.out:11:ipsec_3des_init(alg_type=15 alg_id=3 name=3des): ret=0
/openswan-2.6.19/testing/kunit/rcv-01/rcv01main.out:65:INFO:klips_debug:ipsec_alg_esp_encrypt: entering with encalg=3, ixt_e=0xDEADF00D
/openswan-2.6.19/testing/kunit/rcv-01/rcv01main.out:66:INFO:klips_debug:ipsec_alg_esp_encrypt: calling cbc_encrypt encalg=3 ips_key_e=0xDEADF00D idat=0xDEADF00D ilen=88 iv=0xDEADF00D, encrypt=0
/openswan-2.6.19/testing/kunit/rcv-01/rcv01main.out:67:INFO:klips_debug:ipsec_alg_esp_encrypt: returned ret=1
/openswan-2.6.19/testing/kunit/rcv-01/rcv01main.out:95:INFO:klips_debug:ipsec_rcv: after , SA:esp.12345678@192.1.2.45:
/openswan-2.6.19/testing/kunit/rcv-01/rcv01main.c:202: sa->ips_authalg = AH_MD5;
/openswan-2.6.19/testing/kunit/rcv-01/rcv01main.c:207: sa->ips_encalg = ESP_3DES;
/openswan-2.6.19/testing/kunit/rcv-02/Makefile:23:IPSEC_OBJS+=ipsec_md5c.o ipsec_sha1.o ipsec_sa.o
/openswan-2.6.19/testing/kunit/rcv-02/Makefile:25:IPSEC_OBJS+=cbc_enc.o set_key.o des_enc.o ecb_enc.o ipsec_alg_3des.o
/openswan-2.6.19/testing/kunit/rcv-02/Makefile:27:IPSEC_OBJS+=aes.o aes_cbc.o aes_xcbc_mac.o ipsec_alg_aes.o
/openswan-2.6.19/testing/kunit/rcv-02/rcv02main.c:204: sa->ips_authalg = AH_MD5;
/openswan-2.6.19/testing/kunit/rcv-02/rcv02main.c:210: sa->ips_encalg = ESP_3DES;
/openswan-2.6.19/testing/kunit/rcv-02/rcv02main.out:8:ipsec_aes_init(alg_type=15 alg_id=12 name=aes): ret=0
/openswan-2.6.19/testing/kunit/rcv-02/rcv02main.out:9:DEBUG:klips_debug: experimental ipsec_alg_AES_MAC not registered [Ok] (auth_id=0)
/openswan-2.6.19/testing/kunit/rcv-02/rcv02main.out:11:ipsec_3des_init(alg_type=15 alg_id=3 name=3des): ret=0
/openswan-2.6.19/testing/kunit/rcv-02/rcv02main.out:62:INFO:klips_debug:ipsec_alg_esp_encrypt: entering with encalg=3, ixt_e=0xDEADF00D
/openswan-2.6.19/testing/kunit/rcv-02/rcv02main.out:63:INFO:klips_debug:ipsec_alg_esp_encrypt: calling cbc_encrypt encalg=3 ips_key_e=0xDEADF00D idat=0xDEADF00D ilen=88 iv=0xDEADF00D, encrypt=0
/openswan-2.6.19/testing/kunit/rcv-02/rcv02main.out:64:INFO:klips_debug:ipsec_alg_esp_encrypt: returned ret=1
/openswan-2.6.19/testing/kunit/rcv-02/rcv02main.out:92:INFO:klips_debug:ipsec_rcv: after , SA:esp.12345678@192.1.2.45:
/openswan-2.6.19/testing/kunit/saref-01/Makefile:19:IPSEC_OBJS+=ipsec_snprintf.o ipsec_alg.o ipsec_sha1.o ipsec_md5c.o
/openswan-2.6.19/testing/kunit/saref-01/Makefile:20:IPSEC_OBJS+=aes.o aes_cbc.o aes_xcbc_mac.o ipsec_alg_aes.o
/openswan-2.6.19/testing/kunit/saref-01/Makefile:21:IPSEC_OBJS+=cbc_enc.o set_key.o des_enc.o ecb_enc.o ipsec_alg_3des.o
/openswan-2.6.19/testing/kunit/xmit-02/xmit02main.out:8:ipsec_aes_init(alg_type=15 alg_id=12 name=aes): ret=0
/openswan-2.6.19/testing/kunit/xmit-02/xmit02main.out:9:DEBUG:klips_debug: experimental ipsec_alg_AES_MAC not registered [Ok] (auth_id=0)
/openswan-2.6.19/testing/kunit/xmit-02/xmit02main.out:11:ipsec_3des_init(alg_type=15 alg_id=3 name=3des): ret=0
/openswan-2.6.19/testing/kunit/xmit-02/xmit02main.out:31:INFO:klips_debug:ipsec_xmit_encap_bundle: found ipsec_sa -- SA: esp.12345678@192.1.2.45
/openswan-2.6.19/testing/kunit/xmit-02/xmit02main.out:32:INFO:klips_debug:ipsec_xmit_encap_bundle: calling room for , SA:esp.12345678@192.1.2.45
/openswan-2.6.19/testing/kunit/xmit-02/xmit02main.out:45:INFO:klips_debug:ipsec_xmit_encap_once: calling output for , SA:esp.12345678@192.1.2.45
/openswan-2.6.19/testing/kunit/xmit-02/xmit02main.out:48:INFO:klips_dmp: at pre-encrypt, len=120:
/openswan-2.6.19/testing/kunit/xmit-02/xmit02main.out:57:INFO:klips_debug:ipsec_alg_esp_encrypt: entering with encalg=3, ixt_e=0xDEADF00D
/openswan-2.6.19/testing/kunit/xmit-02/xmit02main.out:58:INFO:klips_debug:ipsec_alg_esp_encrypt: calling cbc_encrypt encalg=3 ips_key_e=0xDEADF00D idat=0xDEADF00D ilen=72 iv=0xDEADF00D, encrypt=1
/openswan-2.6.19/testing/kunit/xmit-02/xmit02main.out:59:INFO:klips_debug:ipsec_alg_esp_encrypt: returned ret=1
/openswan-2.6.19/testing/kunit/xmit-02/xmit02main.out:101:INFO:klips_debug:ipsec_xmit_encap_once: after , SA:esp.12345678@192.1.2.45:
/openswan-2.6.19/testing/kunit/xmit-02/xmit02main.c:224: sa->ips_authalg = AH_MD5;
/openswan-2.6.19/testing/kunit/xmit-02/xmit02main.c:229: sa->ips_encalg = ESP_3DES;
/openswan-2.6.19/testing/kunit/xmit-02/testspi1.sh:10:ipsec spi --af inet --edst 205.150.200.252 --spi 0x12345678 --proto esp --src 205.150.200.232 --esp 3des-md5-96 --enckey $enckey --authkey $authkey
/openswan-2.6.19/testing/kunit/xmit-02/Makefile:22:IPSEC_OBJS+=ipsec_md5c.o ipsec_sha1.o ipsec_sa.o
/openswan-2.6.19/testing/kunit/xmit-02/Makefile:24:IPSEC_OBJS+=cbc_enc.o set_key.o des_enc.o ecb_enc.o ipsec_alg_3des.o
/openswan-2.6.19/testing/kunit/xmit-02/Makefile:26:IPSEC_OBJS+=aes.o aes_cbc.o aes_xcbc_mac.o ipsec_alg_aes.o
/openswan-2.6.19/testing/kunit/Makefile.kunit:15:%.o: ${KLIPSSRC}/des/%.c
/openswan-2.6.19/testing/kunit/Makefile.kunit:18:%.o: ${KLIPSSRC}/aes/%.c
/openswan-2.6.19/testing/kunit/xmit-01/Makefile:20:IPSEC_OBJS+=ipsec_md5c.o ipsec_sha1.o ipsec_sa.o
/openswan-2.6.19/testing/kunit/xmit-01/Makefile:22:IPSEC_OBJS+=cbc_enc.o set_key.o des_enc.o ecb_enc.o ipsec_alg_3des.o
/openswan-2.6.19/testing/kunit/xmit-01/Makefile:24:IPSEC_OBJS+=aes.o aes_cbc.o aes_xcbc_mac.o ipsec_alg_aes.o
/openswan-2.6.19/testing/kunit/xmit-01/xmit01main.out:8:ipsec_aes_init(alg_type=15 alg_id=12 name=aes): ret=0
/openswan-2.6.19/testing/kunit/xmit-01/xmit01main.out:9:DEBUG:klips_debug: experimental ipsec_alg_AES_MAC not registered [Ok] (auth_id=0)
/openswan-2.6.19/testing/kunit/xmit-01/xmit01main.out:11:ipsec_3des_init(alg_type=15 alg_id=3 name=3des): ret=0
/openswan-2.6.19/testing/kunit/xmit-01/xmit01main.out:31:INFO:klips_debug:ipsec_xmit_encap_bundle: found ipsec_sa -- SA: esp.12345678@192.1.2.45
/openswan-2.6.19/testing/kunit/xmit-01/xmit01main.out:32:INFO:klips_debug:ipsec_xmit_encap_bundle: calling room for , SA:esp.12345678@192.1.2.45
/openswan-2.6.19/testing/kunit/xmit-01/xmit01main.out:45:INFO:klips_debug:ipsec_xmit_encap_once: calling output for , SA:esp.12345678@192.1.2.45
/openswan-2.6.19/testing/kunit/xmit-01/xmit01main.out:48:INFO:klips_dmp: at pre-encrypt, len=120:
/openswan-2.6.19/testing/kunit/xmit-01/xmit01main.out:57:INFO:klips_debug:ipsec_alg_esp_encrypt: entering with encalg=3, ixt_e=0xDEADF00D
/openswan-2.6.19/testing/kunit/xmit-01/xmit01main.out:58:INFO:klips_debug:ipsec_alg_esp_encrypt: calling cbc_encrypt encalg=3 ips_key_e=0xDEADF00D idat=0xDEADF00D ilen=72 iv=0xDEADF00D, encrypt=1
/openswan-2.6.19/testing/kunit/xmit-01/xmit01main.out:59:INFO:klips_debug:ipsec_alg_esp_encrypt: returned ret=1
/openswan-2.6.19/testing/kunit/xmit-01/xmit01main.out:101:INFO:klips_debug:ipsec_xmit_encap_once: after , SA:esp.12345678@192.1.2.45:
/openswan-2.6.19/testing/kunit/xmit-01/xmit01main.c:224: sa->ips_authalg = AH_MD5;
/openswan-2.6.19/testing/kunit/xmit-01/xmit01main.c:229: sa->ips_encalg = ESP_3DES;
/openswan-2.6.19/testing/testresults.txt:27: east-des-parity-01 missing
/openswan-2.6.19/testing/testresults.txt:28: east-des-parity-01-module missing
/openswan-2.6.19/testing/utils/uml_netjig/uml_netjig.8:122:\fBpluto\fP uses shared secrets or RSA signatures to authenticate
/openswan-2.6.19/testing/utils/uml_netjig/uml_netjig.8:158:\fBpluto\fP requires a database of preshared secrets and RSA private keys.
/openswan-2.6.19/testing/utils/uml_netjig/uml_netjig.8:161:\fBpluto\fP is told of RSA public keys via \fBwhack\fP commands.
/openswan-2.6.19/testing/utils/uml_netjig/uml_netjig.8:162:If the connection is Opportunistic, and no RSA public key is known,
/openswan-2.6.19/testing/utils/uml_netjig/uml_netjig.8:163:\fBpluto\fP will attempt to fetch RSA keys using the Domain Name System.
/openswan-2.6.19/testing/utils/uml_netjig/uml_netjig.8:197:(manually) or by using RSA signatures. There are other techniques,
/openswan-2.6.19/testing/utils/uml_netjig/uml_netjig.8:201:and RSA private keys for
/openswan-2.6.19/testing/utils/uml_netjig/uml_netjig.8:321:The public key form informs \fBpluto\fP of the RSA public key for a potential peer.
/openswan-2.6.19/testing/utils/uml_netjig/uml_netjig.8:453:Propose and allow RSA signatures for authentication of IKE peers. This authentication
/openswan-2.6.19/testing/utils/uml_netjig/uml_netjig.8:458:\fB\-\-encrypt\fP
/openswan-2.6.19/testing/utils/uml_netjig/uml_netjig.8:474:Must only be used with \fB\-\-authenticate\fP or \fB\-\-encrypt\fP.
/openswan-2.6.19/testing/utils/uml_netjig/uml_netjig.8:513:If none of the \fB\-\-encrypt\fP, \fB\-\-authenticate\fP, \fB\-\-compress\fP,
/openswan-2.6.19/testing/utils/uml_netjig/uml_netjig.8:520:Oakley groups MODP1024 and MODP1536; 3DES encryption; SHA1-96
/openswan-2.6.19/testing/utils/uml_netjig/uml_netjig.8:521:and MD5-96 authentication. The IPsec SAs may use 3DES and
/openswan-2.6.19/testing/utils/uml_netjig/uml_netjig.8:522:MD5-96 or SHA1-96 for ESP, or just MD5-96 or SHA1-96 for AH.
/openswan-2.6.19/testing/utils/uml_netjig/uml_netjig.8:638:The public key for informs \fBpluto\fP of the RSA public key for a potential peer.
/openswan-2.6.19/testing/utils/uml_netjig/uml_netjig.8:654:specifies the value of the RSA public key. It is a sequence of bytes
/openswan-2.6.19/testing/utils/uml_netjig/uml_netjig.8:655:as described in RFC 2537 ``RSA/MD5 KEYs and SIGs in the Domain Name System (DNS)''.
/openswan-2.6.19/testing/utils/uml_netjig/uml_netjig.8:713:\-\-encrypt
/openswan-2.6.19/testing/utils/uml_netjig/uml_netjig.8:931:needs to find the preshared secret or RSA private key in \fIipsec.secrets\fP,
/openswan-2.6.19/testing/utils/uml_netjig/uml_netjig.8:952:systems connecting to a host. RSA Signature authentications does not
/openswan-2.6.19/testing/utils/uml_netjig/uml_netjig.8:987:determined that the secret is not shared or the signature is invalid.
/openswan-2.6.19/testing/utils/uml_netjig/uml_netjig.8:1189:Host authetication can be done by RSA Signatures or Pre-Shared
/openswan-2.6.19/testing/utils/uml_netjig/uml_netjig.8:1192:3DES CBC (Cypher Block Chaining mode) is the only encryption
/openswan-2.6.19/testing/utils/uml_netjig/uml_netjig.8:1195:MD5 and SHA1 hashing are supported for packet authentication in both
/openswan-2.6.19/testing/utils/uml_netjig/uml_netjig.8:1200:component. The selection is controlled by the \-\-encrypt and
/openswan-2.6.19/testing/utils/uml_netjig/Makefile:37:# get from ssl.
/openswan-2.6.19/testing/utils/uml_netjig/Makefile:38:#OPENSSL=-L/usr/local/ssl/lib -lcrypto
/openswan-2.6.19/testing/utils/uml_netjig/Makefile:47:LIBS = ${NETDISSECTLIB} ${PCAPLIB} ${OPENSSL}
/openswan-2.6.19/testing/utils/siocprivate/Makefile:37:# get from ssl.
/openswan-2.6.19/testing/utils/siocprivate/Makefile:38:#OPENSSL=-L/usr/local/ssl/lib -lcrypto
/openswan-2.6.19/testing/utils/siocprivate/Makefile:47:LIBS = ${NETDISSECTLIB} ${PCAPLIB} ${OPENSSL}
/openswan-2.6.19/testing/utils/openssl.cnf:2:# OpenSSL example configuration file.
/openswan-2.6.19/testing/utils/openssl.cnf:16:# "openssl x509" utility, name here the section containing the
/openswan-2.6.19/testing/utils/openssl.cnf:65:default_md = md5 # which md to use.
/openswan-2.6.19/testing/utils/openssl.cnf:167:# This is OK for an SSL server.
/openswan-2.6.19/testing/utils/openssl.cnf:183:nsComment = "OpenSSL Generated Certificate"
/openswan-2.6.19/testing/utils/ike-scan/utils.c:490:#ifndef HAVE_OPENSSL
/openswan-2.6.19/testing/utils/ike-scan/utils.c:492: * MD5 -- Calculate MD5 hash of specified data
/openswan-2.6.19/testing/utils/ike-scan/utils.c:498: * md The resulting MD5 hash
/openswan-2.6.19/testing/utils/ike-scan/utils.c:502: * The MD5 hash.
/openswan-2.6.19/testing/utils/ike-scan/utils.c:504: * This function is a wrapper for the MD5 routines in md5.c. If ike-scan
/openswan-2.6.19/testing/utils/ike-scan/utils.c:505: * was compiled with OpenSSL, then the OpenSSL MD5 routines are used
/openswan-2.6.19/testing/utils/ike-scan/utils.c:509:MD5(const unsigned char *d, size_t n, unsigned char *md) {
/openswan-2.6.19/testing/utils/ike-scan/utils.c:510: md5_state_t context;
/openswan-2.6.19/testing/utils/ike-scan/utils.c:516: md5_init(&context);
/openswan-2.6.19/testing/utils/ike-scan/utils.c:517: md5_append(&context, d, n);
/openswan-2.6.19/testing/utils/ike-scan/utils.c:518: md5_finish(&context, md);
/openswan-2.6.19/testing/utils/ike-scan/utils.c:524:#ifndef HAVE_OPENSSL
/openswan-2.6.19/testing/utils/ike-scan/utils.c:526: * SHA1 -- Calculate SHA1 hash of specified data
/openswan-2.6.19/testing/utils/ike-scan/utils.c:532: * md The resulting SHA1 hash
/openswan-2.6.19/testing/utils/ike-scan/utils.c:536: * The SHA1 hash.
/openswan-2.6.19/testing/utils/ike-scan/utils.c:538: * This function is a wrapper for the SHA1 routines in sha1.c. If ike-scan
/openswan-2.6.19/testing/utils/ike-scan/utils.c:539: * was compiled with OpenSSL, then the OpenSSL MD5 routines are used
/openswan-2.6.19/testing/utils/ike-scan/utils.c:543:SHA1(const unsigned char *d, size_t n, unsigned char *md) {
/openswan-2.6.19/testing/utils/ike-scan/utils.c:544: SHA1_CTX context;
/openswan-2.6.19/testing/utils/ike-scan/utils.c:553: * a warning. It would really be better to fix sha1.[ch] so that they use
/openswan-2.6.19/testing/utils/ike-scan/utils.c:564: * hmac_md5 -- Calculate HMAC-MD5 keyed hash
/openswan-2.6.19/testing/utils/ike-scan/utils.c:572: * digest The resulting HMAC-MD5 digest
/openswan-2.6.19/testing/utils/ike-scan/utils.c:576: * The HMAC-MD5 hash.
/openswan-2.6.19/testing/utils/ike-scan/utils.c:580: * We use #ifdef to select either the OpenSSL MD5 functions or the
/openswan-2.6.19/testing/utils/ike-scan/utils.c:581: * built-in MD5 functions depending on whether HAVE_OPENSSL is defined.
/openswan-2.6.19/testing/utils/ike-scan/utils.c:582: * This is faster that calling OpenSSL "HMAC" directly.
/openswan-2.6.19/testing/utils/ike-scan/utils.c:585:hmac_md5(const unsigned char *text, size_t text_len, const unsigned char *key,
/openswan-2.6.19/testing/utils/ike-scan/utils.c:588:#ifdef HAVE_OPENSSL
/openswan-2.6.19/testing/utils/ike-scan/utils.c:589: MD5_CTX context;
/openswan-2.6.19/testing/utils/ike-scan/utils.c:591: md5_state_t context;
/openswan-2.6.19/testing/utils/ike-scan/utils.c:601: /* if key is longer than 64 bytes reset it to key=MD5(key) */
/openswan-2.6.19/testing/utils/ike-scan/utils.c:603:#ifdef HAVE_OPENSSL
/openswan-2.6.19/testing/utils/ike-scan/utils.c:604: MD5_CTX tctx;
/openswan-2.6.19/testing/utils/ike-scan/utils.c:606: MD5_Init(&tctx);
/openswan-2.6.19/testing/utils/ike-scan/utils.c:607: MD5_Update(&tctx, key, key_len);
/openswan-2.6.19/testing/utils/ike-scan/utils.c:608: MD5_Final(tk, &tctx);
/openswan-2.6.19/testing/utils/ike-scan/utils.c:610: md5_state_t tctx;
/openswan-2.6.19/testing/utils/ike-scan/utils.c:612: md5_init(&tctx);
/openswan-2.6.19/testing/utils/ike-scan/utils.c:613: md5_append(&tctx, key, key_len);
/openswan-2.6.19/testing/utils/ike-scan/utils.c:614: md5_finish(&tctx, tk);
/openswan-2.6.19/testing/utils/ike-scan/utils.c:621: * the HMAC_MD5 transform looks like:
/openswan-2.6.19/testing/utils/ike-scan/utils.c:623: * MD5(K XOR opad, MD5(K XOR ipad, text))
/openswan-2.6.19/testing/utils/ike-scan/utils.c:642:#ifdef HAVE_OPENSSL
/openswan-2.6.19/testing/utils/ike-scan/utils.c:644: * perform inner MD5
/openswan-2.6.19/testing/utils/ike-scan/utils.c:646: MD5_Init(&context); /* init context for 1st pass */
/openswan-2.6.19/testing/utils/ike-scan/utils.c:647: MD5_Update(&context, k_ipad, 64); /* start with inner pad */
/openswan-2.6.19/testing/utils/ike-scan/utils.c:648: MD5_Update(&context, text, text_len); /* then text of datagram */
/openswan-2.6.19/testing/utils/ike-scan/utils.c:649: MD5_Final(md, &context); /* finish up 1st pass */
/openswan-2.6.19/testing/utils/ike-scan/utils.c:651: * perform outer MD5
/openswan-2.6.19/testing/utils/ike-scan/utils.c:653: MD5_Init(&context); /* init context for 2nd pass */
/openswan-2.6.19/testing/utils/ike-scan/utils.c:654: MD5_Update(&context, k_opad, 64); /* start with outer pad */
/openswan-2.6.19/testing/utils/ike-scan/utils.c:655: MD5_Update(&context, md, 16); /* then results of 1st hash */
/openswan-2.6.19/testing/utils/ike-scan/utils.c:656: MD5_Final(md, &context); /* finish up 2nd pass */
/openswan-2.6.19/testing/utils/ike-scan/utils.c:659: * perform inner MD5
/openswan-2.6.19/testing/utils/ike-scan/utils.c:661: md5_init(&context); /* init context for 1st pass */
/openswan-2.6.19/testing/utils/ike-scan/utils.c:662: md5_append(&context, k_ipad, 64); /* start with inner pad */
/openswan-2.6.19/testing/utils/ike-scan/utils.c:663: md5_append(&context, text, text_len); /* then text of datagram */
/openswan-2.6.19/testing/utils/ike-scan/utils.c:664: md5_finish(&context, md); /* finish up 1st pass */
/openswan-2.6.19/testing/utils/ike-scan/utils.c:666: * perform outer MD5
/openswan-2.6.19/testing/utils/ike-scan/utils.c:668: md5_init(&context); /* init context for 2nd pass */
/openswan-2.6.19/testing/utils/ike-scan/utils.c:669: md5_append(&context, k_opad, 64); /* start with outer pad */
/openswan-2.6.19/testing/utils/ike-scan/utils.c:670: md5_append(&context, md, 16); /* then results of 1st hash */
/openswan-2.6.19/testing/utils/ike-scan/utils.c:671: md5_finish(&context, md); /* finish up 2nd pass */
/openswan-2.6.19/testing/utils/ike-scan/utils.c:678: * hmac_sha1 -- Calculate HMAC-SHA1 keyed hash
/openswan-2.6.19/testing/utils/ike-scan/utils.c:686: * digest The resulting HMAC-SHA1 digest
/openswan-2.6.19/testing/utils/ike-scan/utils.c:690: * The HMAC-SHA1 hash.
/openswan-2.6.19/testing/utils/ike-scan/utils.c:694: * We use #ifdef to select either the OpenSSL SHA1 functions or the
/openswan-2.6.19/testing/utils/ike-scan/utils.c:695: * built-in SHA1 functions depending on whether HAVE_OPENSSL is defined.
/openswan-2.6.19/testing/utils/ike-scan/utils.c:696: * This is faster that calling OpenSSL "HMAC" directly.
/openswan-2.6.19/testing/utils/ike-scan/utils.c:699:hmac_sha1(const unsigned char *text, size_t text_len, const unsigned char *key,
/openswan-2.6.19/testing/utils/ike-scan/utils.c:702:#ifdef HAVE_OPENSSL
/openswan-2.6.19/testing/utils/ike-scan/utils.c:703: SHA_CTX context;
/openswan-2.6.19/testing/utils/ike-scan/utils.c:705: SHA1_CTX context;
/openswan-2.6.19/testing/utils/ike-scan/utils.c:715: /* if key is longer than 64 bytes reset it to key=SHA1(key) */
/openswan-2.6.19/testing/utils/ike-scan/utils.c:717:#ifdef HAVE_OPENSSL
/openswan-2.6.19/testing/utils/ike-scan/utils.c:718: SHA_CTX tctx;
/openswan-2.6.19/testing/utils/ike-scan/utils.c:720: SHA1_Init(&tctx);
/openswan-2.6.19/testing/utils/ike-scan/utils.c:721: SHA1_Update(&tctx, key, key_len);
/openswan-2.6.19/testing/utils/ike-scan/utils.c:722: SHA1_Final(tk, &tctx);
/openswan-2.6.19/testing/utils/ike-scan/utils.c:724: SHA1_CTX tctx;
/openswan-2.6.19/testing/utils/ike-scan/utils.c:735: * the HMAC_SHA1 transform looks like:
/openswan-2.6.19/testing/utils/ike-scan/utils.c:737: * SHA1(K XOR opad, SHA1(K XOR ipad, text))
/openswan-2.6.19/testing/utils/ike-scan/utils.c:756:#ifdef HAVE_OPENSSL
/openswan-2.6.19/testing/utils/ike-scan/utils.c:758: * perform inner SHA1
/openswan-2.6.19/testing/utils/ike-scan/utils.c:760: SHA1_Init(&context); /* init context for 1st pass */
/openswan-2.6.19/testing/utils/ike-scan/utils.c:761: SHA1_Update(&context, k_ipad, 64); /* start with inner pad */
/openswan-2.6.19/testing/utils/ike-scan/utils.c:762: SHA1_Update(&context, text, text_len); /* then text of datagram */
/openswan-2.6.19/testing/utils/ike-scan/utils.c:763: SHA1_Final(md, &context); /* finish up 1st pass */
/openswan-2.6.19/testing/utils/ike-scan/utils.c:765: * perform outer SHA1
/openswan-2.6.19/testing/utils/ike-scan/utils.c:767: SHA1_Init(&context); /* init context for 2nd pass */
/openswan-2.6.19/testing/utils/ike-scan/utils.c:768: SHA1_Update(&context, k_opad, 64); /* start with outer pad */
/openswan-2.6.19/testing/utils/ike-scan/utils.c:769: SHA1_Update(&context, md, 20); /* then results of 1st hash */
/openswan-2.6.19/testing/utils/ike-scan/utils.c:770: SHA1_Final(md, &context); /* finish up 2nd pass */
/openswan-2.6.19/testing/utils/ike-scan/utils.c:773: * perform inner SHA1
/openswan-2.6.19/testing/utils/ike-scan/utils.c:780: * perform outer SHA1
/openswan-2.6.19/testing/utils/ike-scan/isakmp.c:897: "DES", /* 1 */
/openswan-2.6.19/testing/utils/ike-scan/isakmp.c:899: "Blowfish", /* 3 */
/openswan-2.6.19/testing/utils/ike-scan/isakmp.c:901: "3DES", /* 5 */
/openswan-2.6.19/testing/utils/ike-scan/isakmp.c:903: "AES" /* 7 */
/openswan-2.6.19/testing/utils/ike-scan/isakmp.c:907: "MD5", /* 1 */
/openswan-2.6.19/testing/utils/ike-scan/isakmp.c:908: "SHA1", /* 2 */
/openswan-2.6.19/testing/utils/ike-scan/isakmp.c:909: "Tiger", /* 3 */
/openswan-2.6.19/testing/utils/ike-scan/isakmp.c:918: "RSA_Sig", /* 3 */
/openswan-2.6.19/testing/utils/ike-scan/isakmp.c:919: "RSA_Enc", /* 4 */
/openswan-2.6.19/testing/utils/ike-scan/isakmp.c:920: "RSA_RevEnc", /* 5 */
/openswan-2.6.19/testing/utils/ike-scan/isakmp.c:1117: "INVALID-SIGNATURE", /* 25 */
/openswan-2.6.19/testing/utils/ike-scan/isakmp.h:78:#define ISAKMP_NEXT_SIG 9 /* Signature */
/openswan-2.6.19/testing/utils/ike-scan/isakmp.h:115:#define OAKLEY_DES_CBC 1
/openswan-2.6.19/testing/utils/ike-scan/isakmp.h:116:#define OAKLEY_IDEA_CBC 2
/openswan-2.6.19/testing/utils/ike-scan/isakmp.h:117:#define OAKLEY_BLOWFISH_CBC 3
/openswan-2.6.19/testing/utils/ike-scan/isakmp.h:118:#define OAKLEY_RC5_R16_B64_CBC 4
/openswan-2.6.19/testing/utils/ike-scan/isakmp.h:119:#define OAKLEY_3DES_CBC 5
/openswan-2.6.19/testing/utils/ike-scan/isakmp.h:120:#define OAKLEY_CAST_CBC 6
/openswan-2.6.19/testing/utils/ike-scan/isakmp.h:121:#define OAKLEY_AES_CBC 7
/openswan-2.6.19/testing/utils/ike-scan/isakmp.h:123:#define OAKLEY_MD5 1
/openswan-2.6.19/testing/utils/ike-scan/isakmp.h:124:#define OAKLEY_SHA 2
/openswan-2.6.19/testing/utils/ike-scan/isakmp.h:125:#define OAKLEY_TIGER 3
/openswan-2.6.19/testing/utils/ike-scan/Makefile.in:48: install-sh md5.c md5.h missing mkinstalldirs sha1.c sha1.h
/openswan-2.6.19/testing/utils/ike-scan/Makefile.in:82:@AMDEP_TRUE@ $(DEPDIR)/inet_aton.Po $(DEPDIR)/md5.Po \
/openswan-2.6.19/testing/utils/ike-scan/Makefile.in:83:@AMDEP_TRUE@ $(DEPDIR)/sha1.Po ./$(DEPDIR)/check-hash.Po \
/openswan-2.6.19/testing/utils/ike-scan/Makefile.in:305:@AMDEP_TRUE@@am__include@ @am__quote@$(DEPDIR)/md5.Po@am__quote@
/openswan-2.6.19/testing/utils/ike-scan/Makefile.in:306:@AMDEP_TRUE@@am__include@ @am__quote@$(DEPDIR)/sha1.Po@am__quote@
/openswan-2.6.19/testing/utils/ike-scan/check-hash.c:37:#define NUM_HMAC_TESTS 1
/openswan-2.6.19/testing/utils/ike-scan/check-hash.c:38:#define HMAC_SPEED_ITERATIONS 100000
/openswan-2.6.19/testing/utils/ike-scan/check-hash.c:44: * MD5 test vectors from RFC 1321 "The MD5 Message-Digest Algorithm"
/openswan-2.6.19/testing/utils/ike-scan/check-hash.c:46: static const char *md5_tests[] = {
/openswan-2.6.19/testing/utils/ike-scan/check-hash.c:56: static const char *md5_results[] = {
/openswan-2.6.19/testing/utils/ike-scan/check-hash.c:66: * SHA1 test vectors from RFC 3174 "US Secure Hash Algorithm 1 (SHA1)"
/openswan-2.6.19/testing/utils/ike-scan/check-hash.c:68: static const char *sha1_tests[] = {
/openswan-2.6.19/testing/utils/ike-scan/check-hash.c:73: static const char *sha1_results[] = {
/openswan-2.6.19/testing/utils/ike-scan/check-hash.c:78: * HMAC-MD5 test vectors from RFC 2104
/openswan-2.6.19/testing/utils/ike-scan/check-hash.c:79: * "HMAC: Keyed-Hashing for Message Authentication"
/openswan-2.6.19/testing/utils/ike-scan/check-hash.c:81: static const struct hmac_md5_test_struct {
/openswan-2.6.19/testing/utils/ike-scan/check-hash.c:87: } hmac_md5_tests[NUM_HMAC_TESTS] = {
/openswan-2.6.19/testing/utils/ike-scan/check-hash.c:96: * HMAC-SHA1 test vectors from RFC 2202
/openswan-2.6.19/testing/utils/ike-scan/check-hash.c:97: * "Test Cases for HMAC-MD5 and HMAC-SHA-1"
/openswan-2.6.19/testing/utils/ike-scan/check-hash.c:99: static const struct hmac_sha1_test_struct {
/openswan-2.6.19/testing/utils/ike-scan/check-hash.c:105: } hmac_sha1_tests[NUM_HMAC_TESTS] = {
/openswan-2.6.19/testing/utils/ike-scan/check-hash.c:119:#ifdef HAVE_OPENSSL
/openswan-2.6.19/testing/utils/ike-scan/check-hash.c:120: printf("\nUsing OpenSSL hash and HMAC functions.\n");
/openswan-2.6.19/testing/utils/ike-scan/check-hash.c:122: printf("\nUsing built-in hash and HMAC functions.\n");
/openswan-2.6.19/testing/utils/ike-scan/check-hash.c:125: printf("\nChecking MD5 hash function...\n");
/openswan-2.6.19/testing/utils/ike-scan/check-hash.c:126: testp=md5_tests;
/openswan-2.6.19/testing/utils/ike-scan/check-hash.c:127: resultp=md5_results;
/openswan-2.6.19/testing/utils/ike-scan/check-hash.c:133: actual=hexstring(MD5((const unsigned char *) *testp, strlen(*testp),
/openswan-2.6.19/testing/utils/ike-scan/check-hash.c:145: printf("\nChecking SHA1 hash function...\n");
/openswan-2.6.19/testing/utils/ike-scan/check-hash.c:146: testp=sha1_tests;
/openswan-2.6.19/testing/utils/ike-scan/check-hash.c:147: resultp=sha1_results;
/openswan-2.6.19/testing/utils/ike-scan/check-hash.c:153: actual=hexstring(SHA1((const unsigned char *) *testp, strlen(*testp),
/openswan-2.6.19/testing/utils/ike-scan/check-hash.c:165: printf("\nChecking HMAC-MD5 keyed hash function...\n");
/openswan-2.6.19/testing/utils/ike-scan/check-hash.c:166: for (i=0; iicookie, MD5((unsigned char *)str, strlen(str), NULL),
/openswan-2.6.19/testing/utils/ike-scan/ike-scan.c:1122: "Signature", /* 9 */
/openswan-2.6.19/testing/utils/ike-scan/ike-scan.c:1512: add_trans(0, NULL, OAKLEY_3DES_CBC, 0, OAKLEY_SHA, auth_method,
/openswan-2.6.19/testing/utils/ike-scan/ike-scan.c:1514: add_trans(0, NULL, OAKLEY_3DES_CBC, 0, OAKLEY_MD5, auth_method,
/openswan-2.6.19/testing/utils/ike-scan/ike-scan.c:1516: add_trans(0, NULL, OAKLEY_DES_CBC, 0, OAKLEY_SHA, auth_method,
/openswan-2.6.19/testing/utils/ike-scan/ike-scan.c:1518: add_trans(0, NULL, OAKLEY_DES_CBC, 0, OAKLEY_MD5, auth_method,
/openswan-2.6.19/testing/utils/ike-scan/ike-scan.c:1520: add_trans(0, NULL, OAKLEY_3DES_CBC, 0, OAKLEY_SHA, auth_method,
/openswan-2.6.19/testing/utils/ike-scan/ike-scan.c:1522: add_trans(0, NULL, OAKLEY_3DES_CBC, 0, OAKLEY_MD5, auth_method,
/openswan-2.6.19/testing/utils/ike-scan/ike-scan.c:1524: add_trans(0, NULL, OAKLEY_DES_CBC, 0, OAKLEY_SHA, auth_method,
/openswan-2.6.19/testing/utils/ike-scan/ike-scan.c:1526: add_trans(0, NULL, OAKLEY_DES_CBC, 0, OAKLEY_MD5, auth_method,
/openswan-2.6.19/testing/utils/ike-scan/ike-scan.c:1530: add_trans(0, NULL, OAKLEY_3DES_CBC, 0, OAKLEY_SHA, auth_method,
/openswan-2.6.19/testing/utils/ike-scan/ike-scan.c:1532: add_trans(0, NULL, OAKLEY_3DES_CBC, 0, OAKLEY_MD5, auth_method,
/openswan-2.6.19/testing/utils/ike-scan/ike-scan.c:1534: add_trans(0, NULL, OAKLEY_DES_CBC, 0, OAKLEY_SHA, auth_method,
/openswan-2.6.19/testing/utils/ike-scan/ike-scan.c:1536: add_trans(0, NULL, OAKLEY_DES_CBC, 0, OAKLEY_MD5, auth_method,
/openswan-2.6.19/testing/utils/ike-scan/ike-scan.c:2345: "RSA signatures", /* 3 */
/openswan-2.6.19/testing/utils/ike-scan/ike-scan.c:2346: "Encryption with RSA", /* 4 */
/openswan-2.6.19/testing/utils/ike-scan/ike-scan.c:2347: "Revised encryption with RSA" /* 5 */
/openswan-2.6.19/testing/utils/ike-scan/ike-scan.c:2472: fprintf(stderr, "\t\t\tEnc=3DES-CBC, Hash=SHA1, Auth=shared key, DH Group=2\n");
/openswan-2.6.19/testing/utils/ike-scan/ike-scan.c:2474: fprintf(stderr, "\t\t\tEnc=AES-256, Hash=MD5, Auth=shared key, DH Group=5\n");
/openswan-2.6.19/testing/utils/ike-scan/check-psk-crack-2:4:# check-psk-crack-2 -- Shell script to test psk-crack for MD5 and SHA1 hashes
/openswan-2.6.19/testing/utils/ike-scan/check-psk-crack-2:9:# This shell script checks that psk-crack works for MD5 and SHA1 based
/openswan-2.6.19/testing/utils/ike-scan/check-psk-crack-2:13:MD5PSK=/tmp/md5-psk.$$.tmp
/openswan-2.6.19/testing/utils/ike-scan/check-psk-crack-2:14:SHA1PSK=/tmp/sha1-psk.$$.tmp
/openswan-2.6.19/testing/utils/ike-scan/check-psk-crack-2:30:echo "Checking psk-crack bruteforce with MD5 hash ..."
/openswan-2.6.19/testing/utils/ike-scan/check-psk-crack-2:40:grep '^key "abc123" matches MD5 hash ' $TMPFILE >/dev/null
/openswan-2.6.19/testing/utils/ike-scan/check-psk-crack-2:51:echo "Checking psk-crack bruteforce with SHA1 hash ..."
/openswan-2.6.19/testing/utils/ike-scan/check-psk-crack-2:61:grep '^key "abc123" matches SHA1 hash ' $TMPFILE >/dev/null
/openswan-2.6.19/testing/utils/ike-scan/check-psk-crack-2:72:echo "Checking psk-crack dictionary with MD5 hash ..."
/openswan-2.6.19/testing/utils/ike-scan/check-psk-crack-2:82:grep '^key "abc123" matches MD5 hash ' $TMPFILE >/dev/null
/openswan-2.6.19/testing/utils/ike-scan/check-psk-crack-2:93:echo "Checking psk-crack dictionary with SHA1 hash ..."
/openswan-2.6.19/testing/utils/ike-scan/check-psk-crack-2:103:grep '^key "abc123" matches SHA1 hash ' $TMPFILE >/dev/null
/openswan-2.6.19/testing/utils/ike-scan/sha1.h:1:/* $Id: sha1.h,v 1.1.1.1 2005/01/13 18:45:14 mcr Exp $
/openswan-2.6.19/testing/utils/ike-scan/sha1.h:3: * C Header file for Steve Reid's SHA1 implementation.
/openswan-2.6.19/testing/utils/ike-scan/sha1.h:8:#ifndef SHA1_H
/openswan-2.6.19/testing/utils/ike-scan/sha1.h:9:#define SHA1_H
/openswan-2.6.19/testing/utils/ike-scan/sha1.h:15:} SHA1_CTX;
/openswan-2.6.19/testing/utils/ike-scan/sha1.h:18:void SHA1Init(SHA1_CTX* context);
/openswan-2.6.19/testing/utils/ike-scan/sha1.h:19:void SHA1Update(SHA1_CTX* context, unsigned char* data, unsigned int len);
/openswan-2.6.19/testing/utils/ike-scan/sha1.h:20:void SHA1Final(unsigned char digest[20], SHA1_CTX* context);
/openswan-2.6.19/testing/utils/ike-scan/sha1.h:22:#endif /* SHA1_H */
/openswan-2.6.19/testing/utils/ike-scan/ChangeLog:34: * sha1.c: Change "unsigned long" to "uint32_t" where a 32-bit
/openswan-2.6.19/testing/utils/ike-scan/ChangeLog:35: unsigned quantity is required. This allows sha1 to work on systems
/openswan-2.6.19/testing/utils/ike-scan/ChangeLog:52: * configure.ac: Improve detection and location of OpenSSL libraries.
/openswan-2.6.19/testing/utils/ike-scan/ChangeLog:54: OpenSSL libraries if the --with-openssl option is supplied. If a
/openswan-2.6.19/testing/utils/ike-scan/ChangeLog:60: * psk-crack.c: Remove options to manually specify hash type (MD5 or
/openswan-2.6.19/testing/utils/ike-scan/ChangeLog:61: SHA1), as these are never needed.
/openswan-2.6.19/testing/utils/ike-scan/ChangeLog:90: * sha1.c: define SHA1HANDSOFF to 1 to prevent the SHA1 functions from
/openswan-2.6.19/testing/utils/ike-scan/ChangeLog:92: key cracking for SHA1 hashes using this SHA1 function fails.
/openswan-2.6.19/testing/utils/ike-scan/ChangeLog:96: psk-crack bruteforce for both MD5 and SHA1 hashes.
/openswan-2.6.19/testing/utils/ike-scan/ChangeLog:221: * configure.ac: Support the use of OpenSSL hash functions.
/openswan-2.6.19/testing/utils/ike-scan/ChangeLog:222: If --with-openssl=PATH option is specified, then the OpenSSL
/openswan-2.6.19/testing/utils/ike-scan/ChangeLog:226: * check-hash.c: New file to check MD5, SHA1 and HMAC functions for
/openswan-2.6.19/testing/utils/ike-scan/ChangeLog:510: length (up to MAXLINE) rather than an md5 hash of the supplied
/openswan-2.6.19/testing/utils/ike-scan/ChangeLog:530: * Created detached GPG sigs (.asc) for *.tar.gz and *.zip using DSA
/openswan-2.6.19/testing/utils/ike-scan/ChangeLog:639: * Removed RSA 1991 MD5 implementation and replaced with
/openswan-2.6.19/testing/utils/ike-scan/ChangeLog:640: L. Peter Deutsch's MD5 implementation dated 2002.
/openswan-2.6.19/testing/utils/ike-scan/NEWS:9: Shared Key cracking, HMAC and Hash speeds, and HMAC and Hash test vectors.
/openswan-2.6.19/testing/utils/ike-scan/NEWS:21: modes against MD5 and SHA1-based HMAC hashes.
/openswan-2.6.19/testing/utils/ike-scan/NEWS:55:* Added support for OpenSSL MD5 and SHA1 hash functions. These are generally
/openswan-2.6.19/testing/utils/ike-scan/NEWS:59: To compile with OpenSSL, use the --with-openssl option to configure. With
/openswan-2.6.19/testing/utils/ike-scan/NEWS:60: this option, configure will search for the OpenSSL libraries in several
/openswan-2.6.19/testing/utils/ike-scan/ike-scan.1:169:Enc=3DES-CBC, Hash=SHA1, Auth=shared key, DH Group=2
/openswan-2.6.19/testing/utils/ike-scan/ike-scan.1:171:Enc=AES-256, Hash=MD5, Auth=shared key, DH Group=5
/openswan-2.6.19/testing/utils/ike-scan/configure:5530:have_openssl="no"
/openswan-2.6.19/testing/utils/ike-scan/configure:5531:echo "$as_me:$LINENO: checking if OpenSSL libraries are required" >&5
/openswan-2.6.19/testing/utils/ike-scan/configure:5532:echo $ECHO_N "checking if OpenSSL libraries are required... $ECHO_C" >&6
/openswan-2.6.19/testing/utils/ike-scan/configure:5534:# Check whether --with-openssl or --without-openssl was given.
/openswan-2.6.19/testing/utils/ike-scan/configure:5535:if test "${with_openssl+set}" = set; then
/openswan-2.6.19/testing/utils/ike-scan/configure:5555:echo "$as_me: error: Cannot find OpenSSL libraries" >&2;}
/openswan-2.6.19/testing/utils/ike-scan/configure:5559:echo "$as_me: OpenSSL libraries found in $ssldir" >&6;}
/openswan-2.6.19/testing/utils/ike-scan/configure:5565:echo $ECHO_N "checking that OpenSSL libraries in ${ssldir} work... $ECHO_C" >&6
/openswan-2.6.19/testing/utils/ike-scan/configure:5573:#include
/openswan-2.6.19/testing/utils/ike-scan/configure:5574:#include
/openswan-2.6.19/testing/utils/ike-scan/configure:5580:MD5(0, 0, 0);
/openswan-2.6.19/testing/utils/ike-scan/configure:5581:SHA1(0, 0, 0);
/openswan-2.6.19/testing/utils/ike-scan/configure:5613:#define HAVE_OPENSSL 1
/openswan-2.6.19/testing/utils/ike-scan/configure:5616:have_openssl="yes"
/openswan-2.6.19/testing/utils/ike-scan/configure:5625:{ { echo "$as_me:$LINENO: error: OpenSSL libraries in ${ssldir} do not appear to work" >&5
/openswan-2.6.19/testing/utils/ike-scan/configure:5626:echo "$as_me: error: OpenSSL libraries in ${ssldir} do not appear to work" >&2;}
/openswan-2.6.19/testing/utils/ike-scan/configure:5646:if test "x$have_openssl" = "xyes"; then
/openswan-2.6.19/testing/utils/ike-scan/configure:5648:echo "$as_me: Using OpenSSL MD5 and SHA1 hash functions." >&6;}
/openswan-2.6.19/testing/utils/ike-scan/configure:5651:echo "$as_me: Using ike-scan built in MD5 and SHA1 hash functions." >&6;}
/openswan-2.6.19/testing/utils/ike-scan/configure:5657:echo "$as_me: you probably want to use the OpenSSL hash functions instead because" >&6;}
/openswan-2.6.19/testing/utils/ike-scan/configure:5663:echo "$as_me: You will need to have the OpenSSL libraries and headers installed" >&6;}
/openswan-2.6.19/testing/utils/ike-scan/configure:5665:echo "$as_me: to configure ike-scan with the OpenSSL hash functions." >&6;}
/openswan-2.6.19/testing/utils/ike-scan/configure:5669:echo "$as_me: To use the OpenSSL hash functions, specify the following option" >&6;}
/openswan-2.6.19/testing/utils/ike-scan/configure:5673:echo "$as_me: --with-openssl" >&6;}
/openswan-2.6.19/testing/utils/ike-scan/configure:5675:echo "$as_me: If the OpenSSL libraries are in a non-standard location, you can" >&6;}
/openswan-2.6.19/testing/utils/ike-scan/configure:5677:echo "$as_me: specify the base directory as an argument to --with-openssl." >&6;}
/openswan-2.6.19/testing/utils/ike-scan/config.h.in:45:/* Define to 1 if you have the OpenSSL libraries and header files */
/openswan-2.6.19/testing/utils/ike-scan/config.h.in:46:#undef HAVE_OPENSSL
/openswan-2.6.19/testing/utils/ike-scan/md5.h:24:/* $Id: md5.h,v 1.1.1.1 2005/01/13 18:45:14 mcr Exp $ */
/openswan-2.6.19/testing/utils/ike-scan/md5.h:26: Independent implementation of MD5 (RFC 1321).
/openswan-2.6.19/testing/utils/ike-scan/md5.h:28: This code implements the MD5 Algorithm defined in RFC 1321, whose
/openswan-2.6.19/testing/utils/ike-scan/md5.h:36: The original and principal author of md5.h is L. Peter Deutsch
/openswan-2.6.19/testing/utils/ike-scan/md5.h:44: 1999-10-18 lpd Fixed typo in header comment (ansi2knr rather than md5);
/openswan-2.6.19/testing/utils/ike-scan/md5.h:50:#ifndef md5_INCLUDED
/openswan-2.6.19/testing/utils/ike-scan/md5.h:51:# define md5_INCLUDED
/openswan-2.6.19/testing/utils/ike-scan/md5.h:75:typedef unsigned char md5_byte_t; /* 8-bit byte */
/openswan-2.6.19/testing/utils/ike-scan/md5.h:76:typedef unsigned int md5_word_t; /* 32-bit word */
/openswan-2.6.19/testing/utils/ike-scan/md5.h:78:/* Define the state of the MD5 Algorithm. */
/openswan-2.6.19/testing/utils/ike-scan/md5.h:79:typedef struct md5_state_s {
/openswan-2.6.19/testing/utils/ike-scan/md5.h:80: md5_word_t count[2]; /* message length in bits, lsw first */
/openswan-2.6.19/testing/utils/ike-scan/md5.h:81: md5_word_t abcd[4]; /* digest buffer */
/openswan-2.6.19/testing/utils/ike-scan/md5.h:82: md5_byte_t buf[64]; /* accumulate block */
/openswan-2.6.19/testing/utils/ike-scan/md5.h:83:} md5_state_t;
/openswan-2.6.19/testing/utils/ike-scan/md5.h:91:void md5_init(md5_state_t *pms);
/openswan-2.6.19/testing/utils/ike-scan/md5.h:94:void md5_append(md5_state_t *pms, const md5_byte_t *data, int nbytes);
/openswan-2.6.19/testing/utils/ike-scan/md5.h:97:void md5_finish(md5_state_t *pms, md5_byte_t digest[16]);
/openswan-2.6.19/testing/utils/ike-scan/md5.h:103:#endif /* md5_INCLUDED */
/openswan-2.6.19/testing/utils/ike-scan/README:30:c) ./configure (use "./configure --with-openssl" to use the OpenSSL libraries)
/openswan-2.6.19/testing/utils/ike-scan/README:36:ike-scan to use the OpenSSL hash functions rather than its built-in functions
/openswan-2.6.19/testing/utils/ike-scan/README:37:because the OpenSSL ones are normally faster. To do this, make sure you have
/openswan-2.6.19/testing/utils/ike-scan/README:38:the OpenSSL include files and libraries installed, and run configure as
/openswan-2.6.19/testing/utils/ike-scan/README:39:"./configure --with-openssl" in step (c) above. Whether you use OpenSSL or
/openswan-2.6.19/testing/utils/ike-scan/README:43:Some operating systems install the OpenSSL headers and libraries by default;
/openswan-2.6.19/testing/utils/ike-scan/README:46:download and install the OpenSSL tarball from http://www.openssl.org/
/openswan-2.6.19/testing/utils/ike-scan/README:229: Enc=3DES-CBC, Hash=SHA1, Auth=shared key, DH Group=2
/openswan-2.6.19/testing/utils/ike-scan/README:231: Enc=AES-256, Hash=MD5, Auth=shared key, DH Group=5
/openswan-2.6.19/testing/utils/ike-scan/README:382:The cookies are generated by taking the first 64 bits of an MD5 hash of the
/openswan-2.6.19/testing/utils/ike-scan/README:408:a) Encryption Algorithm: DES-CBC and 3DES-CBC;
/openswan-2.6.19/testing/utils/ike-scan/README:409:b) Hash Algorithm: MD5 and SHA; and
/openswan-2.6.19/testing/utils/ike-scan/README:419: (t: #1 id=ike (type=enc value=3des)(type=hash value=sha1)(type=auth value=preshared)(type=group desc value=modp1024)(type=lifetype value=sec)(type=lifeduration len=4 value=00007080))
/openswan-2.6.19/testing/utils/ike-scan/README:420: (t: #2 id=ike (type=enc value=3des)(type=hash value=md5)(type=auth value=preshared)(type=group desc value=modp1024)(type=lifetype value=sec)(type=lifeduration len=4 value=00007080))
/openswan-2.6.19/testing/utils/ike-scan/README:421: (t: #3 id=ike (type=enc value=1des)(type=hash value=sha1)(type=auth value=preshared)(type=group desc value=modp1024)(type=lifetype value=sec)(type=lifeduration len=4 value=00007080))
/openswan-2.6.19/testing/utils/ike-scan/README:422: (t: #4 id=ike (type=enc value=1des)(type=hash value=md5)(type=auth value=preshared)(type=group desc value=modp1024)(type=lifetype value=sec)(type=lifeduration len=4 value=00007080))
/openswan-2.6.19/testing/utils/ike-scan/README:423: (t: #5 id=ike (type=enc value=3des)(type=hash value=sha1)(type=auth value=preshared)(type=group desc value=modp768)(type=lifetype value=sec)(type=lifeduration len=4 value=00007080))
/openswan-2.6.19/testing/utils/ike-scan/README:424: (t: #6 id=ike (type=enc value=3des)(type=hash value=md5)(type=auth value=preshared)(type=group desc value=modp768)(type=lifetype value=sec)(type=lifeduration len=4 value=00007080))
/openswan-2.6.19/testing/utils/ike-scan/README:425: (t: #7 id=ike (type=enc value=1des)(type=hash value=sha1)(type=auth value=preshared)(type=group desc value=modp768)(type=lifetype value=sec)(type=lifeduration len=4 value=00007080))
/openswan-2.6.19/testing/utils/ike-scan/README:426: (t: #8 id=ike (type=enc value=1des)(type=hash value=md5)(type=auth value=preshared)(type=group desc value=modp768)(type=lifetype value=sec)(type=lifeduration len=4 value=00007080)))) (DF) (ttl 64, id 0, len 364)
/openswan-2.6.19/testing/utils/ike-scan/README:433:AES. More rarely it may be necessary to change the lifetime. Finally, some
/openswan-2.6.19/testing/utils/ike-scan/README:455:Enc=5 (3DES-CBC), Hash=2 (SHA1), Auth=1 (shared key), DH Group=2 (modp 1024)
/openswan-2.6.19/testing/utils/ike-scan/README:457:Enc=7 (AES), Keylen=256 bits, Hash=MD5, Auth=shared key, DH Group=5 (modp 1536)
/openswan-2.6.19/testing/utils/ike-scan/README:472:a) 3DES Encryption with SHA1 hash, shared key authentication, DH group 2,
/openswan-2.6.19/testing/utils/ike-scan/README:475:b) 256-bit AES Encryption with MD5 hash, RSA authentication, DH group 5,
/openswan-2.6.19/testing/utils/ike-scan/README:478:b) 128-bit AES Encryption with MD5 hash, RSA authentication, DH group 5,
/openswan-2.6.19/testing/utils/ike-scan/README:505:--dhgroup Specify Diffie-Hellman group (Default 2 - MODP 1024).
/openswan-2.6.19/testing/utils/ike-scan/README:528: (t: #1 id=ike (type=enc value=3des)(type=hash value=sha1)(type=auth value=preshared)(type=group desc value=modp1024)(type=lifetype value=sec)(type=lifeduration len=4 value=00007080)))) (ttl 126, id 37891, len 112)
/openswan-2.6.19/testing/utils/ike-scan/md5.c:24:/* $Id: md5.c,v 1.1.1.1 2005/01/13 18:45:14 mcr Exp $ */
/openswan-2.6.19/testing/utils/ike-scan/md5.c:26: Independent implementation of MD5 (RFC 1321).
/openswan-2.6.19/testing/utils/ike-scan/md5.c:28: This code implements the MD5 Algorithm defined in RFC 1321, whose
/openswan-2.6.19/testing/utils/ike-scan/md5.c:36: The original and principal author of md5.c is L. Peter Deutsch
/openswan-2.6.19/testing/utils/ike-scan/md5.c:50: 1999-10-18 lpd Fixed typo in header comment (ansi2knr rather than md5).
/openswan-2.6.19/testing/utils/ike-scan/md5.c:54:#include "md5.h"
/openswan-2.6.19/testing/utils/ike-scan/md5.c:64:#define T_MASK ((md5_word_t)~0)
/openswan-2.6.19/testing/utils/ike-scan/md5.c:132:md5_process(md5_state_t *pms, const md5_byte_t *data /*[64]*/)
/openswan-2.6.19/testing/utils/ike-scan/md5.c:134: md5_word_t
/openswan-2.6.19/testing/utils/ike-scan/md5.c:137: md5_word_t t;
/openswan-2.6.19/testing/utils/ike-scan/md5.c:140: md5_word_t X[16];
/openswan-2.6.19/testing/utils/ike-scan/md5.c:143: md5_word_t xbuf[16];
/openswan-2.6.19/testing/utils/ike-scan/md5.c:144: const md5_word_t *X;
/openswan-2.6.19/testing/utils/ike-scan/md5.c:156: if (*((const md5_byte_t *)&w)) /* dynamic little-endian */
/openswan-2.6.19/testing/utils/ike-scan/md5.c:164: if (!((data - (const md5_byte_t *)0) & 3)) {
/openswan-2.6.19/testing/utils/ike-scan/md5.c:166: X = (const md5_word_t *)data;
/openswan-2.6.19/testing/utils/ike-scan/md5.c:183: const md5_byte_t *xp = data;
/openswan-2.6.19/testing/utils/ike-scan/md5.c:313:md5_init(md5_state_t *pms)
/openswan-2.6.19/testing/utils/ike-scan/md5.c:323:md5_append(md5_state_t *pms, const md5_byte_t *data, int nbytes)
/openswan-2.6.19/testing/utils/ike-scan/md5.c:325: const md5_byte_t *p = data;
/openswan-2.6.19/testing/utils/ike-scan/md5.c:328: md5_word_t nbits = (md5_word_t)(nbytes << 3);
/openswan-2.6.19/testing/utils/ike-scan/md5.c:348: md5_process(pms, pms->buf);
/openswan-2.6.19/testing/utils/ike-scan/md5.c:353: md5_process(pms, p);
/openswan-2.6.19/testing/utils/ike-scan/md5.c:361:md5_finish(md5_state_t *pms, md5_byte_t digest[16])
/openswan-2.6.19/testing/utils/ike-scan/md5.c:363: static const md5_byte_t pad[64] = {
/openswan-2.6.19/testing/utils/ike-scan/md5.c:369: md5_byte_t data[8];
/openswan-2.6.19/testing/utils/ike-scan/md5.c:374: data[i] = (md5_byte_t)(pms->count[i >> 2] >> ((i & 3) << 3));
/openswan-2.6.19/testing/utils/ike-scan/md5.c:376: md5_append(pms, pad, ((55 - (pms->count[0] >> 3)) & 63) + 1);
/openswan-2.6.19/testing/utils/ike-scan/md5.c:378: md5_append(pms, data, 8);
/openswan-2.6.19/testing/utils/ike-scan/md5.c:380: digest[i] = (md5_byte_t)(pms->abcd[i >> 2] >> ((i & 3) << 3));
/openswan-2.6.19/testing/utils/ike-scan/ike-scan.h:126:#ifdef HAVE_OPENSSL
/openswan-2.6.19/testing/utils/ike-scan/ike-scan.h:127:#include
/openswan-2.6.19/testing/utils/ike-scan/ike-scan.h:128:#include
/openswan-2.6.19/testing/utils/ike-scan/ike-scan.h:130:#include "md5.h"
/openswan-2.6.19/testing/utils/ike-scan/ike-scan.h:131:#include "sha1.h"
/openswan-2.6.19/testing/utils/ike-scan/ike-scan.h:132:unsigned char *MD5(const unsigned char *, size_t, unsigned char *);
/openswan-2.6.19/testing/utils/ike-scan/ike-scan.h:133:unsigned char *SHA1(const unsigned char *, size_t, unsigned char *);
/openswan-2.6.19/testing/utils/ike-scan/ike-scan.h:335:unsigned char *hmac_md5(const unsigned char *, size_t,
/openswan-2.6.19/testing/utils/ike-scan/ike-scan.h:337:unsigned char *hmac_sha1(const unsigned char *, size_t,
/openswan-2.6.19/testing/utils/ike-scan/configure.ac:21:dnl Check endian-ness. MD5 and SHA1 hash functions need to know this.
/openswan-2.6.19/testing/utils/ike-scan/configure.ac:134:dnl The big OpenSSL hunt.
/openswan-2.6.19/testing/utils/ike-scan/configure.ac:135:dnl Check for OpenSSL headers and libraries if the --with-openssl[=PATH]
/openswan-2.6.19/testing/utils/ike-scan/configure.ac:137:dnl We search for "include/openssl/ssl.h" and "openssl/ssl.h" in the
/openswan-2.6.19/testing/utils/ike-scan/configure.ac:142:dnl "-lcrypto" to LIBS (so we link against the OpenSSL libraries).
/openswan-2.6.19/testing/utils/ike-scan/configure.ac:143:have_openssl="no"
/openswan-2.6.19/testing/utils/ike-scan/configure.ac:144:AC_MSG_CHECKING([if OpenSSL libraries are required])
/openswan-2.6.19/testing/utils/ike-scan/configure.ac:145:AC_ARG_WITH(openssl,
/openswan-2.6.19/testing/utils/ike-scan/configure.ac:146: AC_HELP_STRING([--with-openssl],
/openswan-2.6.19/testing/utils/ike-scan/configure.ac:147: [Use the OpenSSL MD5 and SHA1 hash functions]),
/openswan-2.6.19/testing/utils/ike-scan/configure.ac:151: for ssldir in $withval /usr/local/ssl /usr/lib/ssl /usr/ssl /usr/pkg /usr/local /usr; do
/openswan-2.6.19/testing/utils/ike-scan/configure.ac:152: if test -f "${ssldir}/include/openssl/ssl.h"; then
/openswan-2.6.19/testing/utils/ike-scan/configure.ac:153: found_openssl="yes"
/openswan-2.6.19/testing/utils/ike-scan/configure.ac:157: if test -f "${ssldir}/openssl/ssl.h"; then
/openswan-2.6.19/testing/utils/ike-scan/configure.ac:158: found_openssl="yes"
/openswan-2.6.19/testing/utils/ike-scan/configure.ac:163: if test x$found_openssl != xyes; then
/openswan-2.6.19/testing/utils/ike-scan/configure.ac:164: AC_MSG_ERROR([Cannot find OpenSSL libraries])
/openswan-2.6.19/testing/utils/ike-scan/configure.ac:166: AC_MSG_NOTICE([OpenSSL libraries found in $ssldir])
/openswan-2.6.19/testing/utils/ike-scan/configure.ac:171: AC_MSG_CHECKING([that OpenSSL libraries in ${ssldir} work])
/openswan-2.6.19/testing/utils/ike-scan/configure.ac:174:#include
/openswan-2.6.19/testing/utils/ike-scan/configure.ac:175:#include
/openswan-2.6.19/testing/utils/ike-scan/configure.ac:178:MD5(0, 0, 0);
/openswan-2.6.19/testing/utils/ike-scan/configure.ac:179:SHA1(0, 0, 0);
/openswan-2.6.19/testing/utils/ike-scan/configure.ac:183:AC_DEFINE(HAVE_OPENSSL, 1, [Define to 1 if you have the OpenSSL libraries and header files])
/openswan-2.6.19/testing/utils/ike-scan/configure.ac:184:have_openssl="yes"
/openswan-2.6.19/testing/utils/ike-scan/configure.ac:188:AC_MSG_ERROR([OpenSSL libraries in ${ssldir} do not appear to work])
/openswan-2.6.19/testing/utils/ike-scan/configure.ac:200:dnl If we're not using OpenSSL, then use the replacement functions instead.
/openswan-2.6.19/testing/utils/ike-scan/configure.ac:201:if test "x$have_openssl" = "xyes"; then
/openswan-2.6.19/testing/utils/ike-scan/configure.ac:202: AC_MSG_NOTICE([Using OpenSSL MD5 and SHA1 hash functions.])
/openswan-2.6.19/testing/utils/ike-scan/configure.ac:204: AC_MSG_NOTICE([Using ike-scan built in MD5 and SHA1 hash functions.])
/openswan-2.6.19/testing/utils/ike-scan/configure.ac:207: AC_MSG_NOTICE([you probably want to use the OpenSSL hash functions instead because])
/openswan-2.6.19/testing/utils/ike-scan/configure.ac:210: AC_MSG_NOTICE([You will need to have the OpenSSL libraries and headers installed])
/openswan-2.6.19/testing/utils/ike-scan/configure.ac:211: AC_MSG_NOTICE([to configure ike-scan with the OpenSSL hash functions.])
/openswan-2.6.19/testing/utils/ike-scan/configure.ac:213: AC_MSG_NOTICE([To use the OpenSSL hash functions, specify the following option])
/openswan-2.6.19/testing/utils/ike-scan/configure.ac:215: AC_MSG_NOTICE([ --with-openssl])
/openswan-2.6.19/testing/utils/ike-scan/configure.ac:216: AC_MSG_NOTICE([If the OpenSSL libraries are in a non-standard location, you can])
/openswan-2.6.19/testing/utils/ike-scan/configure.ac:217: AC_MSG_NOTICE([specify the base directory as an argument to --with-openssl.])
/openswan-2.6.19/testing/utils/ike-scan/configure.ac:219: AC_LIBOBJ(md5)
/openswan-2.6.19/testing/utils/ike-scan/configure.ac:220: AC_LIBSOURCE(md5.h)
/openswan-2.6.19/testing/utils/ike-scan/configure.ac:221: AC_LIBOBJ(sha1)
/openswan-2.6.19/testing/utils/ike-scan/configure.ac:222: AC_LIBSOURCE(sha1.h)
/openswan-2.6.19/testing/utils/ike-scan/psk-crack.c:40:#define HASH_TYPE_MD5 1
/openswan-2.6.19/testing/utils/ike-scan/psk-crack.c:41:#define HASH_TYPE_SHA1 2
/openswan-2.6.19/testing/utils/ike-scan/psk-crack.c:42:#define MD5_HASH_LEN 16
/openswan-2.6.19/testing/utils/ike-scan/psk-crack.c:43:#define SHA1_HASH_LEN 20
/openswan-2.6.19/testing/utils/ike-scan/psk-crack.c:63: int hash_type=0; /* Hash type: MD5 or SHA1 */
/openswan-2.6.19/testing/utils/ike-scan/psk-crack.c:65: char *hash_name=NULL; /* Hash name: MD5 or SHA1 */
/openswan-2.6.19/testing/utils/ike-scan/psk-crack.c:249: if (expected_hash_r_len == MD5_HASH_LEN) {
/openswan-2.6.19/testing/utils/ike-scan/psk-crack.c:250: hash_type=HASH_TYPE_MD5;
/openswan-2.6.19/testing/utils/ike-scan/psk-crack.c:251: hash_len=MD5_HASH_LEN;
/openswan-2.6.19/testing/utils/ike-scan/psk-crack.c:252: hash_name="MD5";
/openswan-2.6.19/testing/utils/ike-scan/psk-crack.c:253: } else if (expected_hash_r_len == SHA1_HASH_LEN) {
/openswan-2.6.19/testing/utils/ike-scan/psk-crack.c:254: hash_type=HASH_TYPE_SHA1;
/openswan-2.6.19/testing/utils/ike-scan/psk-crack.c:255: hash_len=SHA1_HASH_LEN;
/openswan-2.6.19/testing/utils/ike-scan/psk-crack.c:256: hash_name="SHA1";
/openswan-2.6.19/testing/utils/ike-scan/psk-crack.c:316: if (hash_type == HASH_TYPE_MD5) {
/openswan-2.6.19/testing/utils/ike-scan/psk-crack.c:317: hmac_md5(skeyid_data, skeyid_data_len, (unsigned char *) line,
/openswan-2.6.19/testing/utils/ike-scan/psk-crack.c:319: hmac_md5(hash_r_data, hash_r_data_len, skeyid, hash_len, hash_r);
/openswan-2.6.19/testing/utils/ike-scan/psk-crack.c:320: } else if (hash_type == HASH_TYPE_SHA1) {
/openswan-2.6.19/testing/utils/ike-scan/psk-crack.c:321: hmac_sha1(skeyid_data, skeyid_data_len, (unsigned char *) line,
/openswan-2.6.19/testing/utils/ike-scan/psk-crack.c:323: hmac_sha1(hash_r_data, hash_r_data_len, skeyid, hash_len, hash_r);
/openswan-2.6.19/testing/utils/ike-scan/psk-crack.c:343: if (hash_type == HASH_TYPE_MD5) {
/openswan-2.6.19/testing/utils/ike-scan/psk-crack.c:344: hmac_md5(skeyid_data, skeyid_data_len, (unsigned char *) line,
/openswan-2.6.19/testing/utils/ike-scan/psk-crack.c:346: hmac_md5(hash_r_data, hash_r_data_len, skeyid, hash_len, hash_r);
/openswan-2.6.19/testing/utils/ike-scan/psk-crack.c:347: } else if (hash_type == HASH_TYPE_SHA1) {
/openswan-2.6.19/testing/utils/ike-scan/psk-crack.c:348: hmac_sha1(skeyid_data, skeyid_data_len, (unsigned char *) line,
/openswan-2.6.19/testing/utils/ike-scan/psk-crack.c:350: hmac_sha1(hash_r_data, hash_r_data_len, skeyid, hash_len, hash_r);
/openswan-2.6.19/testing/utils/ike-scan/sha1.c:1:/* $Id: sha1.c,v 1.1.1.1 2005/01/13 18:45:14 mcr Exp $
/openswan-2.6.19/testing/utils/ike-scan/sha1.c:2:SHA-1 in C
/openswan-2.6.19/testing/utils/ike-scan/sha1.c:18:#include "sha1.h"
/openswan-2.6.19/testing/utils/ike-scan/sha1.c:51:/* (R0+R1), R2, R3, R4 are the different operations used in SHA1 */
/openswan-2.6.19/testing/utils/ike-scan/sha1.c:116:void SHA1Init(SHA1_CTX* context)
/openswan-2.6.19/testing/utils/ike-scan/sha1.c:118: /* SHA1 initialization constants */
/openswan-2.6.19/testing/utils/ike-scan/sha1.c:130:void SHA1Update(SHA1_CTX* context, unsigned char* data, unsigned int len)
/openswan-2.6.19/testing/utils/ike-scan/sha1.c:152:void SHA1Final(unsigned char digest[20], SHA1_CTX* context)
/openswan-2.6.19/testing/utils/ike-scan/psk-crack.1:58:.B --md5 or -m
/openswan-2.6.19/testing/utils/ike-scan/psk-crack.1:59:Force MD5 hash type.
/openswan-2.6.19/testing/utils/ike-scan/psk-crack.1:64:Force SHA1 hash type.
/openswan-2.6.19/testing/utils/ike-scan/ike-vendor-ids:62:# The first 16 bytes are the MD5 hash of "MS NT5 ISAKMPOAKLEY"
/openswan-2.6.19/testing/utils/ike-scan/ike-vendor-ids:69:# that these first 20 bytes are an SHA1 hash of something.
/openswan-2.6.19/testing/utils/ike-scan/ike-vendor-ids:90:# This is a truncated MD5 hash of "draft-ietf-ipsra-isakmp-xauth-06.txt"
/openswan-2.6.19/testing/utils/ike-scan/ike-vendor-ids:95:# These VIDs are MD5 hashes of the text
/openswan-2.6.19/testing/utils/ike-scan/ike-vendor-ids:115:# Cisco Unity compliant peer. VID is the MD5 hash of "CISCO-UNITY"
/openswan-2.6.19/testing/utils/ike-scan/ike-vendor-ids:118:# IKE Fragmentation. VID is the MD5 hash of the text "FRAGMENTATION"
/openswan-2.6.19/testing/utils/ike-scan/ike-vendor-ids:123:# Various IKE internet drafts. The VID payload is the MD5 hash of the
/openswan-2.6.19/testing/utils/ike-scan/ike-vendor-ids:135:# VID is an MD5 hash of "ESPThruNAT"
/openswan-2.6.19/testing/utils/ike-scan/ike-vendor-ids:139:# These VIDs are MD5 hashes of the implementation names given below.
/openswan-2.6.19/testing/utils/ike-scan/ike-vendor-ids:148:# VID is MD5 hash of "KAME/racoon"
/openswan-2.6.19/testing/utils/ike-scan/ike-vendor-ids:152:# The VID is the MD5 hash of the implementation name given below.
/openswan-2.6.19/testing/utils/ike-scan/ike-vendor-ids:155:# If this becomes an RFC, the VID should be an MD5 hash of "RFC XXXX"
/openswan-2.6.19/testing/utils/ike-scan/ike-vendor-ids:167:# Note that the MD5 hash for "A GSS-API ..." in draft version 07 is given as
/openswan-2.6.19/testing/utils/teammail-sample.sh:18:# encrypt body
/openswan-2.6.19/testing/utils/teammail-sample.sh:19:#gpg --encrypt --armor -r mcr@freeswan.org --batch --yes $tmpfile.body
/openswan-2.6.19/testing/utils/uml-functions.sh:207: echo "$TAB echo '$POOLSPACE/plain${KERNVER}/linux load_ramdisk=1 ramdisk_size=98304 mem=256M initrd=$POOLSPACE/initrd.uml umlroot=$POOLSPACE/$hostroot testname=$TESTNAME root=/dev/ram0 rw ssl=pty umid=$host \$\$net \$\$UML_DEBUG_OPT \$\$UML_"${host}"_OPT selinux=0 init=/linuxrc gim\$\$*' >>$startscript"
/openswan-2.6.19/testing/utils/uml-functions.sh:225: echo "$TAB echo '$NETKEY_KERNEL load_ramdisk=1 ramdisk_size=98304 mem=256M initrd=$POOLSPACE/initrd.uml umlroot=$POOLSPACE/$hostroot testname=$TESTNAME root=/dev/ram0 rw ssl=pty umid=$host \$\$net \$\$UML_DEBUG_OPT \$\$UML_"${host}"_OPT selinux=0 init=/linuxrc \$\$*' >>$startscript"
/openswan-2.6.19/testing/utils/uml-functions.sh:240: echo "$TAB echo '$KERNEL load_ramdisk=1 ramdisk_size=98304 mem=256M initrd=$POOLSPACE/initrd.uml umlroot=$POOLSPACE/$hostroot testname=$TESTNAME root=/dev/ram0 rw ssl=pty umid=$host \$\$net \$\$UML_DEBUG_OPT \$\$UML_"${host}"_OPT selinux=0 init=/linuxrc \$\$*' >>$startscript"
/openswan-2.6.19/testing/CA/resign_ca:3:openssl ca -ss_cert cacert.pem -config ./openssl.cnf -days 3650 -keyfile cakey.pem -out newcacert.pem
/openswan-2.6.19/testing/CA/cakey.pem:1:-----BEGIN RSA PRIVATE KEY-----
/openswan-2.6.19/testing/CA/cakey.pem:3:DEK-Info: DES-EDE3-CBC,827F8893BC1A8CA0
/openswan-2.6.19/testing/CA/cakey.pem:30:-----END RSA PRIVATE KEY-----
/openswan-2.6.19/testing/CA/issue_crl:9:openssl ca -config ./openssl.cnf -gencrl -crldays 3650 >crls/nic.crl
/openswan-2.6.19/testing/CA/cacert-old.pem:5: Signature Algorithm: md5WithRSAEncryption
/openswan-2.6.19/testing/CA/cacert-old.pem:13: RSA Public Key: (2048 bit)
/openswan-2.6.19/testing/CA/cacert-old.pem:38: OpenSSL Generated Certificate
/openswan-2.6.19/testing/CA/cacert-old.pem:46: Signature Algorithm: md5WithRSAEncryption
/openswan-2.6.19/testing/CA/openssl.cnf:2:# OpenSSL example configuration file.
/openswan-2.6.19/testing/CA/openssl.cnf:16:# "openssl x509" utility, name here the section containing the
/openswan-2.6.19/testing/CA/openssl.cnf:57:default_md = md5 # which md to use.
/openswan-2.6.19/testing/CA/openssl.cnf:160:# This is OK for an SSL server.
/openswan-2.6.19/testing/CA/openssl.cnf:176:nsComment = "OpenSSL Generated Certificate"
/openswan-2.6.19/testing/CA/openssl.cnf:249:default = openssl
/openswan-2.6.19/testing/CA/openssl.cnf:250:# rsa = openssl
/openswan-2.6.19/testing/CA/openssl.cnf:251:# dsa = openssl
/openswan-2.6.19/testing/CA/openssl.cnf:252:# dh = openssl
/openswan-2.6.19/testing/CA/openssl.cnf:253:# rand = openssl
/openswan-2.6.19/testing/CA/openssl.cnf:254:# bn_mod_exp = openssl
/openswan-2.6.19/testing/CA/openssl.cnf:255:# bn_mod_exp_crt = openssl
/openswan-2.6.19/testing/CA/north.uml.freeswan.org/north.uml.freeswan.org.cert:5: Signature Algorithm: md5WithRSAEncryption
/openswan-2.6.19/testing/CA/north.uml.freeswan.org/north.uml.freeswan.org.cert:13: RSA Public Key: (1024 bit)
/openswan-2.6.19/testing/CA/north.uml.freeswan.org/north.uml.freeswan.org.cert:29: OpenSSL Generated Certificate
/openswan-2.6.19/testing/CA/north.uml.freeswan.org/north.uml.freeswan.org.cert:37: Signature Algorithm: md5WithRSAEncryption
/openswan-2.6.19/testing/CA/north.uml.freeswan.org/north.uml.freeswan.org.key:1:-----BEGIN RSA PRIVATE KEY-----
/openswan-2.6.19/testing/CA/north.uml.freeswan.org/north.uml.freeswan.org.key:3:DEK-Info: DES-EDE3-CBC,2F06E7D262FFD533
/openswan-2.6.19/testing/CA/north.uml.freeswan.org/north.uml.freeswan.org.key:18:-----END RSA PRIVATE KEY-----
/openswan-2.6.19/testing/CA/issue_cert:12:openssl req -newkey rsa:1024 -keyout $1.$DOMAIN.key -out $1.$DOMAIN.pem -config ./openssl.cnf
/openswan-2.6.19/testing/CA/issue_cert:15:openssl ca -in $1.$DOMAIN.pem -out $1.$DOMAIN.cert -notext -config ./openssl.cnf
/openswan-2.6.19/testing/CA/newcerts/0A.pem:5: Signature Algorithm: md5WithRSAEncryption
/openswan-2.6.19/testing/CA/newcerts/0A.pem:13: RSA Public Key: (1024 bit)
/openswan-2.6.19/testing/CA/newcerts/0A.pem:29: OpenSSL Generated Certificate
/openswan-2.6.19/testing/CA/newcerts/0A.pem:37: Signature Algorithm: md5WithRSAEncryption
/openswan-2.6.19/testing/CA/newcerts/06.pem:5: Signature Algorithm: md5WithRSAEncryption
/openswan-2.6.19/testing/CA/newcerts/06.pem:13: RSA Public Key: (1024 bit)
/openswan-2.6.19/testing/CA/newcerts/06.pem:29: OpenSSL Generated Certificate
/openswan-2.6.19/testing/CA/newcerts/06.pem:37: Signature Algorithm: md5WithRSAEncryption
/openswan-2.6.19/testing/CA/newcerts/08.pem:5: Signature Algorithm: md5WithRSAEncryption
/openswan-2.6.19/testing/CA/newcerts/08.pem:13: RSA Public Key: (1024 bit)
/openswan-2.6.19/testing/CA/newcerts/08.pem:29: OpenSSL Generated Certificate
/openswan-2.6.19/testing/CA/newcerts/08.pem:37: Signature Algorithm: md5WithRSAEncryption
/openswan-2.6.19/testing/CA/newcerts/10.pem:5: Signature Algorithm: md5WithRSAEncryption
/openswan-2.6.19/testing/CA/newcerts/10.pem:13: RSA Public Key: (1024 bit)
/openswan-2.6.19/testing/CA/newcerts/10.pem:29: OpenSSL Generated Certificate
/openswan-2.6.19/testing/CA/newcerts/10.pem:37: Signature Algorithm: md5WithRSAEncryption
/openswan-2.6.19/testing/CA/newcerts/09.pem:5: Signature Algorithm: md5WithRSAEncryption
/openswan-2.6.19/testing/CA/newcerts/09.pem:13: RSA Public Key: (1024 bit)
/openswan-2.6.19/testing/CA/newcerts/09.pem:29: OpenSSL Generated Certificate
/openswan-2.6.19/testing/CA/newcerts/09.pem:37: Signature Algorithm: md5WithRSAEncryption
/openswan-2.6.19/testing/CA/newcerts/0E.pem:5: Signature Algorithm: md5WithRSAEncryption
/openswan-2.6.19/testing/CA/newcerts/0E.pem:13: RSA Public Key: (1024 bit)
/openswan-2.6.19/testing/CA/newcerts/0E.pem:29: OpenSSL Generated Certificate
/openswan-2.6.19/testing/CA/newcerts/0E.pem:37: Signature Algorithm: md5WithRSAEncryption
/openswan-2.6.19/testing/CA/newcerts/0B.pem:5: Signature Algorithm: md5WithRSAEncryption
/openswan-2.6.19/testing/CA/newcerts/0B.pem:13: RSA Public Key: (1024 bit)
/openswan-2.6.19/testing/CA/newcerts/0B.pem:29: OpenSSL Generated Certificate
/openswan-2.6.19/testing/CA/newcerts/0B.pem:37: Signature Algorithm: md5WithRSAEncryption
/openswan-2.6.19/testing/CA/newcerts/04.pem:5: Signature Algorithm: md5WithRSAEncryption
/openswan-2.6.19/testing/CA/newcerts/04.pem:13: RSA Public Key: (2048 bit)
/openswan-2.6.19/testing/CA/newcerts/04.pem:38: OpenSSL Generated Certificate
/openswan-2.6.19/testing/CA/newcerts/04.pem:46: Signature Algorithm: md5WithRSAEncryption
/openswan-2.6.19/testing/CA/newcerts/05.pem:5: Signature Algorithm: md5WithRSAEncryption
/openswan-2.6.19/testing/CA/newcerts/05.pem:13: RSA Public Key: (2048 bit)
/openswan-2.6.19/testing/CA/newcerts/05.pem:38: OpenSSL Generated Certificate
/openswan-2.6.19/testing/CA/newcerts/05.pem:46: Signature Algorithm: md5WithRSAEncryption
/openswan-2.6.19/testing/CA/newcerts/07.pem:5: Signature Algorithm: md5WithRSAEncryption
/openswan-2.6.19/testing/CA/newcerts/07.pem:13: RSA Public Key: (1024 bit)
/openswan-2.6.19/testing/CA/newcerts/07.pem:29: OpenSSL Generated Certificate
/openswan-2.6.19/testing/CA/newcerts/07.pem:37: Signature Algorithm: md5WithRSAEncryption
/openswan-2.6.19/testing/CA/newcerts/0F.pem:5: Signature Algorithm: md5WithRSAEncryption
/openswan-2.6.19/testing/CA/newcerts/0F.pem:13: RSA Public Key: (1024 bit)
/openswan-2.6.19/testing/CA/newcerts/0F.pem:29: OpenSSL Generated Certificate
/openswan-2.6.19/testing/CA/newcerts/0F.pem:37: Signature Algorithm: md5WithRSAEncryption
/openswan-2.6.19/testing/CA/west.uml.freeswan.org/west.uml.freeswan.org.cert:5: Signature Algorithm: md5WithRSAEncryption
/openswan-2.6.19/testing/CA/west.uml.freeswan.org/west.uml.freeswan.org.cert:13: RSA Public Key: (1024 bit)
/openswan-2.6.19/testing/CA/west.uml.freeswan.org/west.uml.freeswan.org.cert:29: OpenSSL Generated Certificate
/openswan-2.6.19/testing/CA/west.uml.freeswan.org/west.uml.freeswan.org.cert:37: Signature Algorithm: md5WithRSAEncryption
/openswan-2.6.19/testing/CA/west.uml.freeswan.org/west.uml.freeswan.org.key:1:-----BEGIN RSA PRIVATE KEY-----
/openswan-2.6.19/testing/CA/west.uml.freeswan.org/west.uml.freeswan.org.key:3:DEK-Info: DES-EDE3-CBC,7DBEEA682F51B043
/openswan-2.6.19/testing/CA/west.uml.freeswan.org/west.uml.freeswan.org.key:18:-----END RSA PRIVATE KEY-----
/openswan-2.6.19/testing/CA/cacert.pem:5: Signature Algorithm: md5WithRSAEncryption
/openswan-2.6.19/testing/CA/cacert.pem:13: RSA Public Key: (2048 bit)
/openswan-2.6.19/testing/CA/cacert.pem:38: OpenSSL Generated Certificate
/openswan-2.6.19/testing/CA/cacert.pem:46: Signature Algorithm: md5WithRSAEncryption
/openswan-2.6.19/testing/CA/resign_cert:24: openssl ca -revoke $cert -config ./openssl.cnf
/openswan-2.6.19/testing/CA/resign_cert:27: openssl ca -in $req -out $cert.new -config ./openssl.cnf
/openswan-2.6.19/testing/CA/cacert-expired.pem:5: Signature Algorithm: md5WithRSAEncryption
/openswan-2.6.19/testing/CA/cacert-expired.pem:13: RSA Public Key: (2048 bit)
/openswan-2.6.19/testing/CA/cacert-expired.pem:38: OpenSSL Generated Certificate
/openswan-2.6.19/testing/CA/cacert-expired.pem:46: Signature Algorithm: md5WithRSAEncryption
/openswan-2.6.19/testing/CA/east.uml.freeswan.org/east.uml.freeswan.org.cert:5: Signature Algorithm: md5WithRSAEncryption
/openswan-2.6.19/testing/CA/east.uml.freeswan.org/east.uml.freeswan.org.cert:13: RSA Public Key: (1024 bit)
/openswan-2.6.19/testing/CA/east.uml.freeswan.org/east.uml.freeswan.org.cert:29: OpenSSL Generated Certificate
/openswan-2.6.19/testing/CA/east.uml.freeswan.org/east.uml.freeswan.org.cert:37: Signature Algorithm: md5WithRSAEncryption
/openswan-2.6.19/testing/CA/east.uml.freeswan.org/east.uml.freeswan.org.key:1:-----BEGIN RSA PRIVATE KEY-----
/openswan-2.6.19/testing/CA/east.uml.freeswan.org/east.uml.freeswan.org.key:3:DEK-Info: DES-EDE3-CBC,16F2C4D726B9DB34
/openswan-2.6.19/testing/CA/east.uml.freeswan.org/east.uml.freeswan.org.key:18:-----END RSA PRIVATE KEY-----
/openswan-2.6.19/Makefile:466: echo ln -s -f ${OPENSWANSRCDIR}/linux/net/ipsec/des/*.S ${MOD26BUILDDIR}
/openswan-2.6.19/Makefile:467: (rm -f ${MOD26BUILDDIR}/des; mkdir -p ${MOD26BUILDDIR}/des && cd ${MOD26BUILDDIR}/des && ln -s -f ${OPENSWANSRCDIR}/linux/net/ipsec/des/* . && ln -s -f Makefile.fs2_6 Makefile)
/openswan-2.6.19/Makefile:468: (rm -f ${MOD26BUILDDIR}/aes; mkdir -p ${MOD26BUILDDIR}/aes && cd ${MOD26BUILDDIR}/aes && ln -s -f ${OPENSWANSRCDIR}/linux/net/ipsec/aes/* . && ln -s -f Makefile.fs2_6 Makefile)
/openswan-2.6.19/Makefile:469: mkdir -p ${MOD26BUILDDIR}/aes
/openswan-2.6.19/LICENSE:1:Except for the DES library, MD5 code, and linux/net/ipsec/radij.c
/openswan-2.6.19/LICENSE:15:The DES library is under a BSD style license, see
/openswan-2.6.19/LICENSE:16: linux/crypto/ciphers/des/COPYRIGHT.
/openswan-2.6.19/LICENSE:20:The MD5 implementation is from RSADSI, so this package must include the
/openswan-2.6.19/LICENSE:23:"derived from the RSA Data Security, Inc. MD5 Message-Digest Algorithm".
/openswan-2.6.19/packaging/mandrake/config-athlon-smp.h:41:#ifndef CONFIG_KLIPS_AUTH_HMAC_MD5
/openswan-2.6.19/packaging/mandrake/config-athlon-smp.h:42:#define CONFIG_KLIPS_AUTH_HMAC_MD5 1
/openswan-2.6.19/packaging/mandrake/config-athlon-smp.h:45:#ifndef CONFIG_KLIPS_AUTH_HMAC_SHA1
/openswan-2.6.19/packaging/mandrake/config-athlon-smp.h:46:#define CONFIG_KLIPS_AUTH_HMAC_SHA1 1
/openswan-2.6.19/packaging/mandrake/config-athlon-smp.h:53:#ifndef CONFIG_KLIPS_ENC_3DES
/openswan-2.6.19/packaging/mandrake/config-athlon-smp.h:54:#define CONFIG_KLIPS_ENC_3DES 1
/openswan-2.6.19/packaging/mandrake/config-athlon-smp.h:57:#ifndef CONFIG_KLIPS_ENC_AES
/openswan-2.6.19/packaging/mandrake/config-athlon-smp.h:58:#define CONFIG_KLIPS_ENC_AES 1
/openswan-2.6.19/packaging/mandrake/config-athlon-smp.h:75:#define CONFIG_KLIPS_ALG_AES #error
/openswan-2.6.19/packaging/mandrake/config-athlon-smp.h:77:#ifndef CONFIG_KLIPS_ALG_AES_MAC
/openswan-2.6.19/packaging/mandrake/config-athlon-smp.h:78:#define CONFIG_KLIPS_ALG_AES_MAC 1
/openswan-2.6.19/packaging/mandrake/config-athlon-smp.h:88:#undef CONFIG_KLIPS_AUTH_HMAC_MD5
/openswan-2.6.19/packaging/mandrake/config-athlon-smp.h:89:#undef CONFIG_KLIPS_AUTH_HMAC_SHA1
/openswan-2.6.19/packaging/mandrake/config-athlon-smp.h:90:#undef CONFIG_KLIPS_ENC_3DES
/openswan-2.6.19/packaging/mandrake/config-i586.h:41:#ifndef CONFIG_KLIPS_AUTH_HMAC_MD5
/openswan-2.6.19/packaging/mandrake/config-i586.h:42:#define CONFIG_KLIPS_AUTH_HMAC_MD5 1
/openswan-2.6.19/packaging/mandrake/config-i586.h:45:#ifndef CONFIG_KLIPS_AUTH_HMAC_SHA1
/openswan-2.6.19/packaging/mandrake/config-i586.h:46:#define CONFIG_KLIPS_AUTH_HMAC_SHA1 1
/openswan-2.6.19/packaging/mandrake/config-i586.h:53:#ifndef CONFIG_KLIPS_ENC_3DES
/openswan-2.6.19/packaging/mandrake/config-i586.h:54:#define CONFIG_KLIPS_ENC_3DES 1
/openswan-2.6.19/packaging/mandrake/config-i586.h:57:#ifndef CONFIG_KLIPS_ENC_AES
/openswan-2.6.19/packaging/mandrake/config-i586.h:58:#define CONFIG_KLIPS_ENC_AES 1
/openswan-2.6.19/packaging/mandrake/config-i586.h:75:#define CONFIG_KLIPS_ALG_AES #error
/openswan-2.6.19/packaging/mandrake/config-i586.h:77:#ifndef CONFIG_KLIPS_ALG_AES_MAC
/openswan-2.6.19/packaging/mandrake/config-i586.h:78:#define CONFIG_KLIPS_ALG_AES_MAC 1
/openswan-2.6.19/packaging/mandrake/config-i586.h:88:#undef CONFIG_KLIPS_AUTH_HMAC_MD5
/openswan-2.6.19/packaging/mandrake/config-i586.h:89:#undef CONFIG_KLIPS_AUTH_HMAC_SHA1
/openswan-2.6.19/packaging/mandrake/config-i586.h:90:#undef CONFIG_KLIPS_ENC_3DES
/openswan-2.6.19/packaging/mandrake/config-athlon.h:41:#ifndef CONFIG_KLIPS_AUTH_HMAC_MD5
/openswan-2.6.19/packaging/mandrake/config-athlon.h:42:#define CONFIG_KLIPS_AUTH_HMAC_MD5 1
/openswan-2.6.19/packaging/mandrake/config-athlon.h:45:#ifndef CONFIG_KLIPS_AUTH_HMAC_SHA1
/openswan-2.6.19/packaging/mandrake/config-athlon.h:46:#define CONFIG_KLIPS_AUTH_HMAC_SHA1 1
/openswan-2.6.19/packaging/mandrake/config-athlon.h:53:#ifndef CONFIG_KLIPS_ENC_3DES
/openswan-2.6.19/packaging/mandrake/config-athlon.h:54:#define CONFIG_KLIPS_ENC_3DES 1
/openswan-2.6.19/packaging/mandrake/config-athlon.h:57:#ifndef CONFIG_KLIPS_ENC_AES
/openswan-2.6.19/packaging/mandrake/config-athlon.h:58:#define CONFIG_KLIPS_ENC_AES 1
/openswan-2.6.19/packaging/mandrake/config-athlon.h:75:#define CONFIG_KLIPS_ALG_AES #error
/openswan-2.6.19/packaging/mandrake/config-athlon.h:77:#ifndef CONFIG_KLIPS_ALG_AES_MAC
/openswan-2.6.19/packaging/mandrake/config-athlon.h:78:#define CONFIG_KLIPS_ALG_AES_MAC 1
/openswan-2.6.19/packaging/mandrake/config-athlon.h:88:#undef CONFIG_KLIPS_AUTH_HMAC_MD5
/openswan-2.6.19/packaging/mandrake/config-athlon.h:89:#undef CONFIG_KLIPS_AUTH_HMAC_SHA1
/openswan-2.6.19/packaging/mandrake/config-athlon.h:90:#undef CONFIG_KLIPS_ENC_3DES
/openswan-2.6.19/packaging/mandrake/config-i686-smp.h:41:#ifndef CONFIG_KLIPS_AUTH_HMAC_MD5
/openswan-2.6.19/packaging/mandrake/config-i686-smp.h:42:#define CONFIG_KLIPS_AUTH_HMAC_MD5 1
/openswan-2.6.19/packaging/mandrake/config-i686-smp.h:45:#ifndef CONFIG_KLIPS_AUTH_HMAC_SHA1
/openswan-2.6.19/packaging/mandrake/config-i686-smp.h:46:#define CONFIG_KLIPS_AUTH_HMAC_SHA1 1
/openswan-2.6.19/packaging/mandrake/config-i686-smp.h:53:#ifndef CONFIG_KLIPS_ENC_3DES
/openswan-2.6.19/packaging/mandrake/config-i686-smp.h:54:#define CONFIG_KLIPS_ENC_3DES 1
/openswan-2.6.19/packaging/mandrake/config-i686-smp.h:57:#ifndef CONFIG_KLIPS_ENC_AES
/openswan-2.6.19/packaging/mandrake/config-i686-smp.h:58:#define CONFIG_KLIPS_ENC_AES 1
/openswan-2.6.19/packaging/mandrake/config-i686-smp.h:75:#define CONFIG_KLIPS_ALG_AES #error
/openswan-2.6.19/packaging/mandrake/config-i686-smp.h:77:#ifndef CONFIG_KLIPS_ALG_AES_MAC
/openswan-2.6.19/packaging/mandrake/config-i686-smp.h:78:#define CONFIG_KLIPS_ALG_AES_MAC 1
/openswan-2.6.19/packaging/mandrake/config-i686-smp.h:88:#undef CONFIG_KLIPS_AUTH_HMAC_MD5
/openswan-2.6.19/packaging/mandrake/config-i686-smp.h:89:#undef CONFIG_KLIPS_AUTH_HMAC_SHA1
/openswan-2.6.19/packaging/mandrake/config-i686-smp.h:90:#undef CONFIG_KLIPS_ENC_3DES
/openswan-2.6.19/packaging/mandrake/config-i686.h:41:#ifndef CONFIG_KLIPS_AUTH_HMAC_MD5
/openswan-2.6.19/packaging/mandrake/config-i686.h:42:#define CONFIG_KLIPS_AUTH_HMAC_MD5 1
/openswan-2.6.19/packaging/mandrake/config-i686.h:45:#ifndef CONFIG_KLIPS_AUTH_HMAC_SHA1
/openswan-2.6.19/packaging/mandrake/config-i686.h:46:#define CONFIG_KLIPS_AUTH_HMAC_SHA1 1
/openswan-2.6.19/packaging/mandrake/config-i686.h:53:#ifndef CONFIG_KLIPS_ENC_3DES
/openswan-2.6.19/packaging/mandrake/config-i686.h:54:#define CONFIG_KLIPS_ENC_3DES 1
/openswan-2.6.19/packaging/mandrake/config-i686.h:57:#ifndef CONFIG_KLIPS_ENC_AES
/openswan-2.6.19/packaging/mandrake/config-i686.h:58:#define CONFIG_KLIPS_ENC_AES 1
/openswan-2.6.19/packaging/mandrake/config-i686.h:75:#define CONFIG_KLIPS_ALG_AES #error
/openswan-2.6.19/packaging/mandrake/config-i686.h:77:#ifndef CONFIG_KLIPS_ALG_AES_MAC
/openswan-2.6.19/packaging/mandrake/config-i686.h:78:#define CONFIG_KLIPS_ALG_AES_MAC 1
/openswan-2.6.19/packaging/mandrake/config-i686.h:88:#undef CONFIG_KLIPS_AUTH_HMAC_MD5
/openswan-2.6.19/packaging/mandrake/config-i686.h:89:#undef CONFIG_KLIPS_AUTH_HMAC_SHA1
/openswan-2.6.19/packaging/mandrake/config-i686.h:90:#undef CONFIG_KLIPS_ENC_3DES
/openswan-2.6.19/packaging/mandrake/config-x86_64-smp.h:41:#ifndef CONFIG_KLIPS_AUTH_HMAC_MD5
/openswan-2.6.19/packaging/mandrake/config-x86_64-smp.h:42:#define CONFIG_KLIPS_AUTH_HMAC_MD5 1
/openswan-2.6.19/packaging/mandrake/config-x86_64-smp.h:45:#ifndef CONFIG_KLIPS_AUTH_HMAC_SHA1
/openswan-2.6.19/packaging/mandrake/config-x86_64-smp.h:46:#define CONFIG_KLIPS_AUTH_HMAC_SHA1 1
/openswan-2.6.19/packaging/mandrake/config-x86_64-smp.h:53:#ifndef CONFIG_KLIPS_ENC_3DES
/openswan-2.6.19/packaging/mandrake/config-x86_64-smp.h:54:#define CONFIG_KLIPS_ENC_3DES 1
/openswan-2.6.19/packaging/mandrake/config-x86_64-smp.h:57:#ifndef CONFIG_KLIPS_ENC_AES
/openswan-2.6.19/packaging/mandrake/config-x86_64-smp.h:58:#define CONFIG_KLIPS_ENC_AES 1
/openswan-2.6.19/packaging/mandrake/config-x86_64-smp.h:75:#define CONFIG_KLIPS_ALG_AES #error
/openswan-2.6.19/packaging/mandrake/config-x86_64-smp.h:77:#ifndef CONFIG_KLIPS_ALG_AES_MAC
/openswan-2.6.19/packaging/mandrake/config-x86_64-smp.h:78:#define CONFIG_KLIPS_ALG_AES_MAC 1
/openswan-2.6.19/packaging/mandrake/config-x86_64-smp.h:88:#undef CONFIG_KLIPS_AUTH_HMAC_MD5
/openswan-2.6.19/packaging/mandrake/config-x86_64-smp.h:89:#undef CONFIG_KLIPS_AUTH_HMAC_SHA1
/openswan-2.6.19/packaging/mandrake/config-x86_64-smp.h:90:#undef CONFIG_KLIPS_ENC_3DES
/openswan-2.6.19/packaging/mandrake/config-i586-up.h:41:#ifndef CONFIG_KLIPS_AUTH_HMAC_MD5
/openswan-2.6.19/packaging/mandrake/config-i586-up.h:42:#define CONFIG_KLIPS_AUTH_HMAC_MD5 1
/openswan-2.6.19/packaging/mandrake/config-i586-up.h:45:#ifndef CONFIG_KLIPS_AUTH_HMAC_SHA1
/openswan-2.6.19/packaging/mandrake/config-i586-up.h:46:#define CONFIG_KLIPS_AUTH_HMAC_SHA1 1
/openswan-2.6.19/packaging/mandrake/config-i586-up.h:53:#ifndef CONFIG_KLIPS_ENC_3DES
/openswan-2.6.19/packaging/mandrake/config-i586-up.h:54:#define CONFIG_KLIPS_ENC_3DES 1
/openswan-2.6.19/packaging/mandrake/config-i586-up.h:57:#ifndef CONFIG_KLIPS_ENC_AES
/openswan-2.6.19/packaging/mandrake/config-i586-up.h:58:#define CONFIG_KLIPS_ENC_AES 1
/openswan-2.6.19/packaging/mandrake/config-i586-up.h:75:#define CONFIG_KLIPS_ALG_AES #error
/openswan-2.6.19/packaging/mandrake/config-i586-up.h:77:#ifndef CONFIG_KLIPS_ALG_AES_MAC
/openswan-2.6.19/packaging/mandrake/config-i586-up.h:78:#define CONFIG_KLIPS_ALG_AES_MAC 1
/openswan-2.6.19/packaging/mandrake/config-i586-up.h:88:#undef CONFIG_KLIPS_AUTH_HMAC_MD5
/openswan-2.6.19/packaging/mandrake/config-i586-up.h:89:#undef CONFIG_KLIPS_AUTH_HMAC_SHA1
/openswan-2.6.19/packaging/mandrake/config-i586-up.h:90:#undef CONFIG_KLIPS_ENC_3DES
/openswan-2.6.19/packaging/mandrake/config-i586-smp.h:41:#ifndef CONFIG_KLIPS_AUTH_HMAC_MD5
/openswan-2.6.19/packaging/mandrake/config-i586-smp.h:42:#define CONFIG_KLIPS_AUTH_HMAC_MD5 1
/openswan-2.6.19/packaging/mandrake/config-i586-smp.h:45:#ifndef CONFIG_KLIPS_AUTH_HMAC_SHA1
/openswan-2.6.19/packaging/mandrake/config-i586-smp.h:46:#define CONFIG_KLIPS_AUTH_HMAC_SHA1 1
/openswan-2.6.19/packaging/mandrake/config-i586-smp.h:53:#ifndef CONFIG_KLIPS_ENC_3DES
/openswan-2.6.19/packaging/mandrake/config-i586-smp.h:54:#define CONFIG_KLIPS_ENC_3DES 1
/openswan-2.6.19/packaging/mandrake/config-i586-smp.h:57:#ifndef CONFIG_KLIPS_ENC_AES
/openswan-2.6.19/packaging/mandrake/config-i586-smp.h:58:#define CONFIG_KLIPS_ENC_AES 1
/openswan-2.6.19/packaging/mandrake/config-i586-smp.h:75:#define CONFIG_KLIPS_ALG_AES #error
/openswan-2.6.19/packaging/mandrake/config-i586-smp.h:77:#ifndef CONFIG_KLIPS_ALG_AES_MAC
/openswan-2.6.19/packaging/mandrake/config-i586-smp.h:78:#define CONFIG_KLIPS_ALG_AES_MAC 1
/openswan-2.6.19/packaging/mandrake/config-i586-smp.h:88:#undef CONFIG_KLIPS_AUTH_HMAC_MD5
/openswan-2.6.19/packaging/mandrake/config-i586-smp.h:89:#undef CONFIG_KLIPS_AUTH_HMAC_SHA1
/openswan-2.6.19/packaging/mandrake/config-i586-smp.h:90:#undef CONFIG_KLIPS_ENC_3DES
/openswan-2.6.19/packaging/mandrake/config-i386.h:41:#ifndef CONFIG_KLIPS_AUTH_HMAC_MD5
/openswan-2.6.19/packaging/mandrake/config-i386.h:42:#define CONFIG_KLIPS_AUTH_HMAC_MD5 1
/openswan-2.6.19/packaging/mandrake/config-i386.h:45:#ifndef CONFIG_KLIPS_AUTH_HMAC_SHA1
/openswan-2.6.19/packaging/mandrake/config-i386.h:46:#define CONFIG_KLIPS_AUTH_HMAC_SHA1 1
/openswan-2.6.19/packaging/mandrake/config-i386.h:53:#ifndef CONFIG_KLIPS_ENC_3DES
/openswan-2.6.19/packaging/mandrake/config-i386.h:54:#define CONFIG_KLIPS_ENC_3DES 1
/openswan-2.6.19/packaging/mandrake/config-i386.h:57:#ifndef CONFIG_KLIPS_ENC_AES
/openswan-2.6.19/packaging/mandrake/config-i386.h:58:#define CONFIG_KLIPS_ENC_AES 1
/openswan-2.6.19/packaging/mandrake/config-i386.h:75:#define CONFIG_KLIPS_ALG_AES #error
/openswan-2.6.19/packaging/mandrake/config-i386.h:77:#ifndef CONFIG_KLIPS_ALG_AES_MAC
/openswan-2.6.19/packaging/mandrake/config-i386.h:78:#define CONFIG_KLIPS_ALG_AES_MAC 1
/openswan-2.6.19/packaging/mandrake/config-i386.h:88:#undef CONFIG_KLIPS_AUTH_HMAC_MD5
/openswan-2.6.19/packaging/mandrake/config-i386.h:89:#undef CONFIG_KLIPS_AUTH_HMAC_SHA1
/openswan-2.6.19/packaging/mandrake/config-i386.h:90:#undef CONFIG_KLIPS_ENC_3DES
/openswan-2.6.19/packaging/mandrake/config-ppc.h:41:#ifndef CONFIG_KLIPS_AUTH_HMAC_MD5
/openswan-2.6.19/packaging/mandrake/config-ppc.h:42:#define CONFIG_KLIPS_AUTH_HMAC_MD5 1
/openswan-2.6.19/packaging/mandrake/config-ppc.h:45:#ifndef CONFIG_KLIPS_AUTH_HMAC_SHA1
/openswan-2.6.19/packaging/mandrake/config-ppc.h:46:#define CONFIG_KLIPS_AUTH_HMAC_SHA1 1
/openswan-2.6.19/packaging/mandrake/config-ppc.h:53:#ifndef CONFIG_KLIPS_ENC_3DES
/openswan-2.6.19/packaging/mandrake/config-ppc.h:54:#define CONFIG_KLIPS_ENC_3DES 1
/openswan-2.6.19/packaging/mandrake/config-ppc.h:57:#ifndef CONFIG_KLIPS_ENC_AES
/openswan-2.6.19/packaging/mandrake/config-ppc.h:58:#define CONFIG_KLIPS_ENC_AES 1
/openswan-2.6.19/packaging/mandrake/config-ppc.h:75:#define CONFIG_KLIPS_ALG_AES #error
/openswan-2.6.19/packaging/mandrake/config-ppc.h:77:#ifndef CONFIG_KLIPS_ALG_AES_MAC
/openswan-2.6.19/packaging/mandrake/config-ppc.h:78:#define CONFIG_KLIPS_ALG_AES_MAC 1
/openswan-2.6.19/packaging/mandrake/config-ppc.h:88:#undef CONFIG_KLIPS_AUTH_HMAC_MD5
/openswan-2.6.19/packaging/mandrake/config-ppc.h:89:#undef CONFIG_KLIPS_AUTH_HMAC_SHA1
/openswan-2.6.19/packaging/mandrake/config-ppc.h:90:#undef CONFIG_KLIPS_ENC_3DES
/openswan-2.6.19/packaging/mandrake/config-ppc-smp.h:41:#ifndef CONFIG_KLIPS_AUTH_HMAC_MD5
/openswan-2.6.19/packaging/mandrake/config-ppc-smp.h:42:#define CONFIG_KLIPS_AUTH_HMAC_MD5 1
/openswan-2.6.19/packaging/mandrake/config-ppc-smp.h:45:#ifndef CONFIG_KLIPS_AUTH_HMAC_SHA1
/openswan-2.6.19/packaging/mandrake/config-ppc-smp.h:46:#define CONFIG_KLIPS_AUTH_HMAC_SHA1 1
/openswan-2.6.19/packaging/mandrake/config-ppc-smp.h:53:#ifndef CONFIG_KLIPS_ENC_3DES
/openswan-2.6.19/packaging/mandrake/config-ppc-smp.h:54:#define CONFIG_KLIPS_ENC_3DES 1
/openswan-2.6.19/packaging/mandrake/config-ppc-smp.h:57:#ifndef CONFIG_KLIPS_ENC_AES
/openswan-2.6.19/packaging/mandrake/config-ppc-smp.h:58:#define CONFIG_KLIPS_ENC_AES 1
/openswan-2.6.19/packaging/mandrake/config-ppc-smp.h:75:#define CONFIG_KLIPS_ALG_AES #error
/openswan-2.6.19/packaging/mandrake/config-ppc-smp.h:77:#ifndef CONFIG_KLIPS_ALG_AES_MAC
/openswan-2.6.19/packaging/mandrake/config-ppc-smp.h:78:#define CONFIG_KLIPS_ALG_AES_MAC 1
/openswan-2.6.19/packaging/mandrake/config-ppc-smp.h:88:#undef CONFIG_KLIPS_AUTH_HMAC_MD5
/openswan-2.6.19/packaging/mandrake/config-ppc-smp.h:89:#undef CONFIG_KLIPS_AUTH_HMAC_SHA1
/openswan-2.6.19/packaging/mandrake/config-ppc-smp.h:90:#undef CONFIG_KLIPS_ENC_3DES
/openswan-2.6.19/packaging/mandrake/config-i386-smp.h:41:#ifndef CONFIG_KLIPS_AUTH_HMAC_MD5
/openswan-2.6.19/packaging/mandrake/config-i386-smp.h:42:#define CONFIG_KLIPS_AUTH_HMAC_MD5 1
/openswan-2.6.19/packaging/mandrake/config-i386-smp.h:45:#ifndef CONFIG_KLIPS_AUTH_HMAC_SHA1
/openswan-2.6.19/packaging/mandrake/config-i386-smp.h:46:#define CONFIG_KLIPS_AUTH_HMAC_SHA1 1
/openswan-2.6.19/packaging/mandrake/config-i386-smp.h:53:#ifndef CONFIG_KLIPS_ENC_3DES
/openswan-2.6.19/packaging/mandrake/config-i386-smp.h:54:#define CONFIG_KLIPS_ENC_3DES 1
/openswan-2.6.19/packaging/mandrake/config-i386-smp.h:57:#ifndef CONFIG_KLIPS_ENC_AES
/openswan-2.6.19/packaging/mandrake/config-i386-smp.h:58:#define CONFIG_KLIPS_ENC_AES 1
/openswan-2.6.19/packaging/mandrake/config-i386-smp.h:75:#define CONFIG_KLIPS_ALG_AES #error
/openswan-2.6.19/packaging/mandrake/config-i386-smp.h:77:#ifndef CONFIG_KLIPS_ALG_AES_MAC
/openswan-2.6.19/packaging/mandrake/config-i386-smp.h:78:#define CONFIG_KLIPS_ALG_AES_MAC 1
/openswan-2.6.19/packaging/mandrake/config-i386-smp.h:88:#undef CONFIG_KLIPS_AUTH_HMAC_MD5
/openswan-2.6.19/packaging/mandrake/config-i386-smp.h:89:#undef CONFIG_KLIPS_AUTH_HMAC_SHA1
/openswan-2.6.19/packaging/mandrake/config-i386-smp.h:90:#undef CONFIG_KLIPS_ENC_3DES
/openswan-2.6.19/packaging/mandrake/config-x86_64.h:41:#ifndef CONFIG_KLIPS_AUTH_HMAC_MD5
/openswan-2.6.19/packaging/mandrake/config-x86_64.h:42:#define CONFIG_KLIPS_AUTH_HMAC_MD5 1
/openswan-2.6.19/packaging/mandrake/config-x86_64.h:45:#ifndef CONFIG_KLIPS_AUTH_HMAC_SHA1
/openswan-2.6.19/packaging/mandrake/config-x86_64.h:46:#define CONFIG_KLIPS_AUTH_HMAC_SHA1 1
/openswan-2.6.19/packaging/mandrake/config-x86_64.h:53:#ifndef CONFIG_KLIPS_ENC_3DES
/openswan-2.6.19/packaging/mandrake/config-x86_64.h:54:#define CONFIG_KLIPS_ENC_3DES 1
/openswan-2.6.19/packaging/mandrake/config-x86_64.h:57:#ifndef CONFIG_KLIPS_ENC_AES
/openswan-2.6.19/packaging/mandrake/config-x86_64.h:58:#define CONFIG_KLIPS_ENC_AES 1
/openswan-2.6.19/packaging/mandrake/config-x86_64.h:75:#define CONFIG_KLIPS_ALG_AES #error
/openswan-2.6.19/packaging/mandrake/config-x86_64.h:77:#ifndef CONFIG_KLIPS_ALG_AES_MAC
/openswan-2.6.19/packaging/mandrake/config-x86_64.h:78:#define CONFIG_KLIPS_ALG_AES_MAC 1
/openswan-2.6.19/packaging/mandrake/config-x86_64.h:88:#undef CONFIG_KLIPS_AUTH_HMAC_MD5
/openswan-2.6.19/packaging/mandrake/config-x86_64.h:89:#undef CONFIG_KLIPS_AUTH_HMAC_SHA1
/openswan-2.6.19/packaging/mandrake/config-x86_64.h:90:#undef CONFIG_KLIPS_ENC_3DES
/openswan-2.6.19/packaging/mandrake/config-i686-bigmem.h:41:#ifndef CONFIG_KLIPS_AUTH_HMAC_MD5
/openswan-2.6.19/packaging/mandrake/config-i686-bigmem.h:42:#define CONFIG_KLIPS_AUTH_HMAC_MD5 1
/openswan-2.6.19/packaging/mandrake/config-i686-bigmem.h:45:#ifndef CONFIG_KLIPS_AUTH_HMAC_SHA1
/openswan-2.6.19/packaging/mandrake/config-i686-bigmem.h:46:#define CONFIG_KLIPS_AUTH_HMAC_SHA1 1
/openswan-2.6.19/packaging/mandrake/config-i686-bigmem.h:53:#ifndef CONFIG_KLIPS_ENC_3DES
/openswan-2.6.19/packaging/mandrake/config-i686-bigmem.h:54:#define CONFIG_KLIPS_ENC_3DES 1
/openswan-2.6.19/packaging/mandrake/config-i686-bigmem.h:57:#ifndef CONFIG_KLIPS_ENC_AES
/openswan-2.6.19/packaging/mandrake/config-i686-bigmem.h:58:#define CONFIG_KLIPS_ENC_AES 1
/openswan-2.6.19/packaging/mandrake/config-i686-bigmem.h:75:#define CONFIG_KLIPS_ALG_AES #error
/openswan-2.6.19/packaging/mandrake/config-i686-bigmem.h:77:#ifndef CONFIG_KLIPS_ALG_AES_MAC
/openswan-2.6.19/packaging/mandrake/config-i686-bigmem.h:78:#define CONFIG_KLIPS_ALG_AES_MAC 1
/openswan-2.6.19/packaging/mandrake/config-i686-bigmem.h:88:#undef CONFIG_KLIPS_AUTH_HMAC_MD5
/openswan-2.6.19/packaging/mandrake/config-i686-bigmem.h:89:#undef CONFIG_KLIPS_AUTH_HMAC_SHA1
/openswan-2.6.19/packaging/mandrake/config-i686-bigmem.h:90:#undef CONFIG_KLIPS_ENC_3DES
/openswan-2.6.19/packaging/suse/openswan.spec:2:# usedforbuild aaa_base acl attr audit-libs autoconf automake bash binutils bzip2 coreutils cpio cpp cpp42 cracklib curl-ca-bundle cvs diffutils file filesystem fillup findutils fltk fontconfig fontconfig-devel freetype2 freetype2-devel gawk gcc gcc42 gdbm gettext gettext-devel glibc glibc-devel glibc-locale gmp gmp-devel grep groff gzip htmldoc info insserv less libacl libattr libbz2-1 libbz2-devel libcurl-devel libcurl4 libdb-4_5 libexpat-devel libexpat1 libgcc42 libgomp42 libidn libidn-devel libjpeg libjpeg-devel libltdl-3 libmudflap42 libopenssl-devel libopenssl0_9_8 libpcap libpcap-devel libpng libreadline5 libstdc++42 libtool libuuid1 libvolume_id libxcrypt libzio linux-kernel-headers lynx m4 make man mktemp ncurses net-tools netcfg openssl-certs pam pam-modules patch perl perl-base permissions pkg-config popt rpm sed sysvinit tar texinfo timezone util-linux xli xorg-x11-devel xorg-x11-fonts-devel xorg-x11-libICE xorg-x11-libICE-devel xorg-x11-libSM xorg-x11-libSM-devel xorg-x11-libX11 xorg-x11-libX11-devel xorg-x11-libXau xorg-x11-libXau-devel xorg-x11-libXdmcp xorg-x11-libXdmcp-devel xorg-x11-libXext xorg-x11-libXext-devel xorg-x11-libXfixes xorg-x11-libXfixes-devel xorg-x11-libXmu xorg-x11-libXmu-devel xorg-x11-libXp xorg-x11-libXp-devel xorg-x11-libXpm xorg-x11-libXpm-devel xorg-x11-libXprintUtil xorg-x11-libXprintUtil-devel xorg-x11-libXrender xorg-x11-libXrender-devel xorg-x11-libXt xorg-x11-libXt-devel xorg-x11-libXv xorg-x11-libXv-devel xorg-x11-libfontenc xorg-x11-libfontenc-devel xorg-x11-libs xorg-x11-libxcb xorg-x11-libxcb-devel xorg-x11-libxkbfile xorg-x11-libxkbfile-devel xorg-x11-proto-devel xorg-x11-util-devel xorg-x11-xtrans-devel zlib zlib-devel
/openswan-2.6.19/packaging/openwrt/patches/scripts.patch:199:- modprobe -qv sha1
/openswan-2.6.19/packaging/openwrt/patches/scripts.patch:200:- modprobe -qv md5
/openswan-2.6.19/packaging/openwrt/patches/scripts.patch:201:- modprobe -qv des
/openswan-2.6.19/packaging/openwrt/patches/scripts.patch:202:- modprobe -qv aes
/openswan-2.6.19/packaging/openwrt/patches/scripts.patch:203:+ insmod -qv sha1
/openswan-2.6.19/packaging/openwrt/patches/scripts.patch:204:+ insmod -qv md5
/openswan-2.6.19/packaging/openwrt/patches/scripts.patch:205:+ insmod -qv des
/openswan-2.6.19/packaging/openwrt/patches/scripts.patch:206:+ insmod -qv aes
/openswan-2.6.19/packaging/fedora/config-athlon-smp.h:41:#ifndef CONFIG_KLIPS_AUTH_HMAC_MD5
/openswan-2.6.19/packaging/fedora/config-athlon-smp.h:42:#define CONFIG_KLIPS_AUTH_HMAC_MD5 1
/openswan-2.6.19/packaging/fedora/config-athlon-smp.h:45:#ifndef CONFIG_KLIPS_AUTH_HMAC_SHA1
/openswan-2.6.19/packaging/fedora/config-athlon-smp.h:46:#define CONFIG_KLIPS_AUTH_HMAC_SHA1 1
/openswan-2.6.19/packaging/fedora/config-athlon-smp.h:53:#ifndef CONFIG_KLIPS_ENC_3DES
/openswan-2.6.19/packaging/fedora/config-athlon-smp.h:54:#define CONFIG_KLIPS_ENC_3DES 1
/openswan-2.6.19/packaging/fedora/config-athlon-smp.h:57:#ifndef CONFIG_KLIPS_ENC_AES
/openswan-2.6.19/packaging/fedora/config-athlon-smp.h:58:#define CONFIG_KLIPS_ENC_AES 1
/openswan-2.6.19/packaging/fedora/config-athlon-smp.h:75:#define CONFIG_KLIPS_ALG_AES #error
/openswan-2.6.19/packaging/fedora/config-athlon-smp.h:77:#ifndef CONFIG_KLIPS_ALG_AES_MAC
/openswan-2.6.19/packaging/fedora/config-athlon-smp.h:78:#define CONFIG_KLIPS_ALG_AES_MAC 1
/openswan-2.6.19/packaging/fedora/config-athlon-smp.h:88:#undef CONFIG_KLIPS_AUTH_HMAC_MD5
/openswan-2.6.19/packaging/fedora/config-athlon-smp.h:89:#undef CONFIG_KLIPS_AUTH_HMAC_SHA1
/openswan-2.6.19/packaging/fedora/config-athlon-smp.h:90:#undef CONFIG_KLIPS_ENC_3DES
/openswan-2.6.19/packaging/fedora/config-i586.h:41:#ifndef CONFIG_KLIPS_AUTH_HMAC_MD5
/openswan-2.6.19/packaging/fedora/config-i586.h:42:#define CONFIG_KLIPS_AUTH_HMAC_MD5 1
/openswan-2.6.19/packaging/fedora/config-i586.h:45:#ifndef CONFIG_KLIPS_AUTH_HMAC_SHA1
/openswan-2.6.19/packaging/fedora/config-i586.h:46:#define CONFIG_KLIPS_AUTH_HMAC_SHA1 1
/openswan-2.6.19/packaging/fedora/config-i586.h:53:#ifndef CONFIG_KLIPS_ENC_3DES
/openswan-2.6.19/packaging/fedora/config-i586.h:54:#define CONFIG_KLIPS_ENC_3DES 1
/openswan-2.6.19/packaging/fedora/config-i586.h:57:#ifndef CONFIG_KLIPS_ENC_AES
/openswan-2.6.19/packaging/fedora/config-i586.h:58:#define CONFIG_KLIPS_ENC_AES 1
/openswan-2.6.19/packaging/fedora/config-i586.h:75:#define CONFIG_KLIPS_ALG_AES #error
/openswan-2.6.19/packaging/fedora/config-i586.h:77:#ifndef CONFIG_KLIPS_ALG_AES_MAC
/openswan-2.6.19/packaging/fedora/config-i586.h:78:#define CONFIG_KLIPS_ALG_AES_MAC 1
/openswan-2.6.19/packaging/fedora/config-i586.h:88:#undef CONFIG_KLIPS_AUTH_HMAC_MD5
/openswan-2.6.19/packaging/fedora/config-i586.h:89:#undef CONFIG_KLIPS_AUTH_HMAC_SHA1
/openswan-2.6.19/packaging/fedora/config-i586.h:90:#undef CONFIG_KLIPS_ENC_3DES
/openswan-2.6.19/packaging/fedora/config-athlon.h:41:#ifndef CONFIG_KLIPS_AUTH_HMAC_MD5
/openswan-2.6.19/packaging/fedora/config-athlon.h:42:#define CONFIG_KLIPS_AUTH_HMAC_MD5 1
/openswan-2.6.19/packaging/fedora/config-athlon.h:45:#ifndef CONFIG_KLIPS_AUTH_HMAC_SHA1
/openswan-2.6.19/packaging/fedora/config-athlon.h:46:#define CONFIG_KLIPS_AUTH_HMAC_SHA1 1
/openswan-2.6.19/packaging/fedora/config-athlon.h:53:#ifndef CONFIG_KLIPS_ENC_3DES
/openswan-2.6.19/packaging/fedora/config-athlon.h:54:#define CONFIG_KLIPS_ENC_3DES 1
/openswan-2.6.19/packaging/fedora/config-athlon.h:57:#ifndef CONFIG_KLIPS_ENC_AES
/openswan-2.6.19/packaging/fedora/config-athlon.h:58:#define CONFIG_KLIPS_ENC_AES 1
/openswan-2.6.19/packaging/fedora/config-athlon.h:75:#define CONFIG_KLIPS_ALG_AES #error
/openswan-2.6.19/packaging/fedora/config-athlon.h:77:#ifndef CONFIG_KLIPS_ALG_AES_MAC
/openswan-2.6.19/packaging/fedora/config-athlon.h:78:#define CONFIG_KLIPS_ALG_AES_MAC 1
/openswan-2.6.19/packaging/fedora/config-athlon.h:88:#undef CONFIG_KLIPS_AUTH_HMAC_MD5
/openswan-2.6.19/packaging/fedora/config-athlon.h:89:#undef CONFIG_KLIPS_AUTH_HMAC_SHA1
/openswan-2.6.19/packaging/fedora/config-athlon.h:90:#undef CONFIG_KLIPS_ENC_3DES
/openswan-2.6.19/packaging/fedora/config-i686-smp.h:41:#ifndef CONFIG_KLIPS_AUTH_HMAC_MD5
/openswan-2.6.19/packaging/fedora/config-i686-smp.h:42:#define CONFIG_KLIPS_AUTH_HMAC_MD5 1
/openswan-2.6.19/packaging/fedora/config-i686-smp.h:45:#ifndef CONFIG_KLIPS_AUTH_HMAC_SHA1
/openswan-2.6.19/packaging/fedora/config-i686-smp.h:46:#define CONFIG_KLIPS_AUTH_HMAC_SHA1 1
/openswan-2.6.19/packaging/fedora/config-i686-smp.h:53:#ifndef CONFIG_KLIPS_ENC_3DES
/openswan-2.6.19/packaging/fedora/config-i686-smp.h:54:#define CONFIG_KLIPS_ENC_3DES 1
/openswan-2.6.19/packaging/fedora/config-i686-smp.h:57:#ifndef CONFIG_KLIPS_ENC_AES
/openswan-2.6.19/packaging/fedora/config-i686-smp.h:58:#define CONFIG_KLIPS_ENC_AES 1
/openswan-2.6.19/packaging/fedora/config-i686-smp.h:75:#define CONFIG_KLIPS_ALG_AES #error
/openswan-2.6.19/packaging/fedora/config-i686-smp.h:77:#ifndef CONFIG_KLIPS_ALG_AES_MAC
/openswan-2.6.19/packaging/fedora/config-i686-smp.h:78:#define CONFIG_KLIPS_ALG_AES_MAC 1
/openswan-2.6.19/packaging/fedora/config-i686-smp.h:88:#undef CONFIG_KLIPS_AUTH_HMAC_MD5
/openswan-2.6.19/packaging/fedora/config-i686-smp.h:89:#undef CONFIG_KLIPS_AUTH_HMAC_SHA1
/openswan-2.6.19/packaging/fedora/config-i686-smp.h:90:#undef CONFIG_KLIPS_ENC_3DES
/openswan-2.6.19/packaging/fedora/config-i686.h:41:#ifndef CONFIG_KLIPS_AUTH_HMAC_MD5
/openswan-2.6.19/packaging/fedora/config-i686.h:42:#define CONFIG_KLIPS_AUTH_HMAC_MD5 1
/openswan-2.6.19/packaging/fedora/config-i686.h:45:#ifndef CONFIG_KLIPS_AUTH_HMAC_SHA1
/openswan-2.6.19/packaging/fedora/config-i686.h:46:#define CONFIG_KLIPS_AUTH_HMAC_SHA1 1
/openswan-2.6.19/packaging/fedora/config-i686.h:53:#ifndef CONFIG_KLIPS_ENC_3DES
/openswan-2.6.19/packaging/fedora/config-i686.h:54:#define CONFIG_KLIPS_ENC_3DES 1
/openswan-2.6.19/packaging/fedora/config-i686.h:57:#ifndef CONFIG_KLIPS_ENC_AES
/openswan-2.6.19/packaging/fedora/config-i686.h:58:#define CONFIG_KLIPS_ENC_AES 1
/openswan-2.6.19/packaging/fedora/config-i686.h:75:#define CONFIG_KLIPS_ALG_AES #error
/openswan-2.6.19/packaging/fedora/config-i686.h:77:#ifndef CONFIG_KLIPS_ALG_AES_MAC
/openswan-2.6.19/packaging/fedora/config-i686.h:78:#define CONFIG_KLIPS_ALG_AES_MAC 1
/openswan-2.6.19/packaging/fedora/config-i686.h:88:#undef CONFIG_KLIPS_AUTH_HMAC_MD5
/openswan-2.6.19/packaging/fedora/config-i686.h:89:#undef CONFIG_KLIPS_AUTH_HMAC_SHA1
/openswan-2.6.19/packaging/fedora/config-i686.h:90:#undef CONFIG_KLIPS_ENC_3DES
/openswan-2.6.19/packaging/fedora/config-x86_64-smp.h:41:#ifndef CONFIG_KLIPS_AUTH_HMAC_MD5
/openswan-2.6.19/packaging/fedora/config-x86_64-smp.h:42:#define CONFIG_KLIPS_AUTH_HMAC_MD5 1
/openswan-2.6.19/packaging/fedora/config-x86_64-smp.h:45:#ifndef CONFIG_KLIPS_AUTH_HMAC_SHA1
/openswan-2.6.19/packaging/fedora/config-x86_64-smp.h:46:#define CONFIG_KLIPS_AUTH_HMAC_SHA1 1
/openswan-2.6.19/packaging/fedora/config-x86_64-smp.h:53:#ifndef CONFIG_KLIPS_ENC_3DES
/openswan-2.6.19/packaging/fedora/config-x86_64-smp.h:54:#define CONFIG_KLIPS_ENC_3DES 1
/openswan-2.6.19/packaging/fedora/config-x86_64-smp.h:57:#ifndef CONFIG_KLIPS_ENC_AES
/openswan-2.6.19/packaging/fedora/config-x86_64-smp.h:58:#define CONFIG_KLIPS_ENC_AES 1
/openswan-2.6.19/packaging/fedora/config-x86_64-smp.h:75:#define CONFIG_KLIPS_ALG_AES #error
/openswan-2.6.19/packaging/fedora/config-x86_64-smp.h:77:#ifndef CONFIG_KLIPS_ALG_AES_MAC
/openswan-2.6.19/packaging/fedora/config-x86_64-smp.h:78:#define CONFIG_KLIPS_ALG_AES_MAC 1
/openswan-2.6.19/packaging/fedora/config-x86_64-smp.h:88:#undef CONFIG_KLIPS_AUTH_HMAC_MD5
/openswan-2.6.19/packaging/fedora/config-x86_64-smp.h:89:#undef CONFIG_KLIPS_AUTH_HMAC_SHA1
/openswan-2.6.19/packaging/fedora/config-x86_64-smp.h:90:#undef CONFIG_KLIPS_ENC_3DES
/openswan-2.6.19/packaging/fedora/config-i586-up.h:41:#ifndef CONFIG_KLIPS_AUTH_HMAC_MD5
/openswan-2.6.19/packaging/fedora/config-i586-up.h:42:#define CONFIG_KLIPS_AUTH_HMAC_MD5 1
/openswan-2.6.19/packaging/fedora/config-i586-up.h:45:#ifndef CONFIG_KLIPS_AUTH_HMAC_SHA1
/openswan-2.6.19/packaging/fedora/config-i586-up.h:46:#define CONFIG_KLIPS_AUTH_HMAC_SHA1 1
/openswan-2.6.19/packaging/fedora/config-i586-up.h:53:#ifndef CONFIG_KLIPS_ENC_3DES
/openswan-2.6.19/packaging/fedora/config-i586-up.h:54:#define CONFIG_KLIPS_ENC_3DES 1
/openswan-2.6.19/packaging/fedora/config-i586-up.h:57:#ifndef CONFIG_KLIPS_ENC_AES
/openswan-2.6.19/packaging/fedora/config-i586-up.h:58:#define CONFIG_KLIPS_ENC_AES 1
/openswan-2.6.19/packaging/fedora/config-i586-up.h:75:#define CONFIG_KLIPS_ALG_AES #error
/openswan-2.6.19/packaging/fedora/config-i586-up.h:77:#ifndef CONFIG_KLIPS_ALG_AES_MAC
/openswan-2.6.19/packaging/fedora/config-i586-up.h:78:#define CONFIG_KLIPS_ALG_AES_MAC 1
/openswan-2.6.19/packaging/fedora/config-i586-up.h:88:#undef CONFIG_KLIPS_AUTH_HMAC_MD5
/openswan-2.6.19/packaging/fedora/config-i586-up.h:89:#undef CONFIG_KLIPS_AUTH_HMAC_SHA1
/openswan-2.6.19/packaging/fedora/config-i586-up.h:90:#undef CONFIG_KLIPS_ENC_3DES
/openswan-2.6.19/packaging/fedora/config-i586-smp.h:41:#ifndef CONFIG_KLIPS_AUTH_HMAC_MD5
/openswan-2.6.19/packaging/fedora/config-i586-smp.h:42:#define CONFIG_KLIPS_AUTH_HMAC_MD5 1
/openswan-2.6.19/packaging/fedora/config-i586-smp.h:45:#ifndef CONFIG_KLIPS_AUTH_HMAC_SHA1
/openswan-2.6.19/packaging/fedora/config-i586-smp.h:46:#define CONFIG_KLIPS_AUTH_HMAC_SHA1 1
/openswan-2.6.19/packaging/fedora/config-i586-smp.h:53:#ifndef CONFIG_KLIPS_ENC_3DES
/openswan-2.6.19/packaging/fedora/config-i586-smp.h:54:#define CONFIG_KLIPS_ENC_3DES 1
/openswan-2.6.19/packaging/fedora/config-i586-smp.h:57:#ifndef CONFIG_KLIPS_ENC_AES
/openswan-2.6.19/packaging/fedora/config-i586-smp.h:58:#define CONFIG_KLIPS_ENC_AES 1
/openswan-2.6.19/packaging/fedora/config-i586-smp.h:75:#define CONFIG_KLIPS_ALG_AES #error
/openswan-2.6.19/packaging/fedora/config-i586-smp.h:77:#ifndef CONFIG_KLIPS_ALG_AES_MAC
/openswan-2.6.19/packaging/fedora/config-i586-smp.h:78:#define CONFIG_KLIPS_ALG_AES_MAC 1
/openswan-2.6.19/packaging/fedora/config-i586-smp.h:88:#undef CONFIG_KLIPS_AUTH_HMAC_MD5
/openswan-2.6.19/packaging/fedora/config-i586-smp.h:89:#undef CONFIG_KLIPS_AUTH_HMAC_SHA1
/openswan-2.6.19/packaging/fedora/config-i586-smp.h:90:#undef CONFIG_KLIPS_ENC_3DES
/openswan-2.6.19/packaging/fedora/Makefile:30:KERNELCRYPTODES=$(KERNELSRC)/crypto/ciphers/des
/openswan-2.6.19/packaging/fedora/config-i386.h:41:#ifndef CONFIG_KLIPS_AUTH_HMAC_MD5
/openswan-2.6.19/packaging/fedora/config-i386.h:42:#define CONFIG_KLIPS_AUTH_HMAC_MD5 1
/openswan-2.6.19/packaging/fedora/config-i386.h:45:#ifndef CONFIG_KLIPS_AUTH_HMAC_SHA1
/openswan-2.6.19/packaging/fedora/config-i386.h:46:#define CONFIG_KLIPS_AUTH_HMAC_SHA1 1
/openswan-2.6.19/packaging/fedora/config-i386.h:53:#ifndef CONFIG_KLIPS_ENC_3DES
/openswan-2.6.19/packaging/fedora/config-i386.h:54:#define CONFIG_KLIPS_ENC_3DES 1
/openswan-2.6.19/packaging/fedora/config-i386.h:57:#ifndef CONFIG_KLIPS_ENC_AES
/openswan-2.6.19/packaging/fedora/config-i386.h:58:#define CONFIG_KLIPS_ENC_AES 1
/openswan-2.6.19/packaging/fedora/config-i386.h:75:#define CONFIG_KLIPS_ALG_AES #error
/openswan-2.6.19/packaging/fedora/config-i386.h:77:#ifndef CONFIG_KLIPS_ALG_AES_MAC
/openswan-2.6.19/packaging/fedora/config-i386.h:78:#define CONFIG_KLIPS_ALG_AES_MAC 1
/openswan-2.6.19/packaging/fedora/config-i386.h:88:#undef CONFIG_KLIPS_AUTH_HMAC_MD5
/openswan-2.6.19/packaging/fedora/config-i386.h:89:#undef CONFIG_KLIPS_AUTH_HMAC_SHA1
/openswan-2.6.19/packaging/fedora/config-i386.h:90:#undef CONFIG_KLIPS_ENC_3DES
/openswan-2.6.19/packaging/fedora/config-ppc.h:41:#ifndef CONFIG_KLIPS_AUTH_HMAC_MD5
/openswan-2.6.19/packaging/fedora/config-ppc.h:42:#define CONFIG_KLIPS_AUTH_HMAC_MD5 1
/openswan-2.6.19/packaging/fedora/config-ppc.h:45:#ifndef CONFIG_KLIPS_AUTH_HMAC_SHA1
/openswan-2.6.19/packaging/fedora/config-ppc.h:46:#define CONFIG_KLIPS_AUTH_HMAC_SHA1 1
/openswan-2.6.19/packaging/fedora/config-ppc.h:53:#ifndef CONFIG_KLIPS_ENC_3DES
/openswan-2.6.19/packaging/fedora/config-ppc.h:54:#define CONFIG_KLIPS_ENC_3DES 1
/openswan-2.6.19/packaging/fedora/config-ppc.h:57:#ifndef CONFIG_KLIPS_ENC_AES
/openswan-2.6.19/packaging/fedora/config-ppc.h:58:#define CONFIG_KLIPS_ENC_AES 1
/openswan-2.6.19/packaging/fedora/config-ppc.h:75:#define CONFIG_KLIPS_ALG_AES #error
/openswan-2.6.19/packaging/fedora/config-ppc.h:77:#ifndef CONFIG_KLIPS_ALG_AES_MAC
/openswan-2.6.19/packaging/fedora/config-ppc.h:78:#define CONFIG_KLIPS_ALG_AES_MAC 1
/openswan-2.6.19/packaging/fedora/config-ppc.h:88:#undef CONFIG_KLIPS_AUTH_HMAC_MD5
/openswan-2.6.19/packaging/fedora/config-ppc.h:89:#undef CONFIG_KLIPS_AUTH_HMAC_SHA1
/openswan-2.6.19/packaging/fedora/config-ppc.h:90:#undef CONFIG_KLIPS_ENC_3DES
/openswan-2.6.19/packaging/fedora/config-ppc-smp.h:41:#ifndef CONFIG_KLIPS_AUTH_HMAC_MD5
/openswan-2.6.19/packaging/fedora/config-ppc-smp.h:42:#define CONFIG_KLIPS_AUTH_HMAC_MD5 1
/openswan-2.6.19/packaging/fedora/config-ppc-smp.h:45:#ifndef CONFIG_KLIPS_AUTH_HMAC_SHA1
/openswan-2.6.19/packaging/fedora/config-ppc-smp.h:46:#define CONFIG_KLIPS_AUTH_HMAC_SHA1 1
/openswan-2.6.19/packaging/fedora/config-ppc-smp.h:53:#ifndef CONFIG_KLIPS_ENC_3DES
/openswan-2.6.19/packaging/fedora/config-ppc-smp.h:54:#define CONFIG_KLIPS_ENC_3DES 1
/openswan-2.6.19/packaging/fedora/config-ppc-smp.h:57:#ifndef CONFIG_KLIPS_ENC_AES
/openswan-2.6.19/packaging/fedora/config-ppc-smp.h:58:#define CONFIG_KLIPS_ENC_AES 1
/openswan-2.6.19/packaging/fedora/config-ppc-smp.h:75:#define CONFIG_KLIPS_ALG_AES #error
/openswan-2.6.19/packaging/fedora/config-ppc-smp.h:77:#ifndef CONFIG_KLIPS_ALG_AES_MAC
/openswan-2.6.19/packaging/fedora/config-ppc-smp.h:78:#define CONFIG_KLIPS_ALG_AES_MAC 1
/openswan-2.6.19/packaging/fedora/config-ppc-smp.h:88:#undef CONFIG_KLIPS_AUTH_HMAC_MD5
/openswan-2.6.19/packaging/fedora/config-ppc-smp.h:89:#undef CONFIG_KLIPS_AUTH_HMAC_SHA1
/openswan-2.6.19/packaging/fedora/config-ppc-smp.h:90:#undef CONFIG_KLIPS_ENC_3DES
/openswan-2.6.19/packaging/fedora/config-i386-smp.h:41:#ifndef CONFIG_KLIPS_AUTH_HMAC_MD5
/openswan-2.6.19/packaging/fedora/config-i386-smp.h:42:#define CONFIG_KLIPS_AUTH_HMAC_MD5 1
/openswan-2.6.19/packaging/fedora/config-i386-smp.h:45:#ifndef CONFIG_KLIPS_AUTH_HMAC_SHA1
/openswan-2.6.19/packaging/fedora/config-i386-smp.h:46:#define CONFIG_KLIPS_AUTH_HMAC_SHA1 1
/openswan-2.6.19/packaging/fedora/config-i386-smp.h:53:#ifndef CONFIG_KLIPS_ENC_3DES
/openswan-2.6.19/packaging/fedora/config-i386-smp.h:54:#define CONFIG_KLIPS_ENC_3DES 1
/openswan-2.6.19/packaging/fedora/config-i386-smp.h:57:#ifndef CONFIG_KLIPS_ENC_AES
/openswan-2.6.19/packaging/fedora/config-i386-smp.h:58:#define CONFIG_KLIPS_ENC_AES 1
/openswan-2.6.19/packaging/fedora/config-i386-smp.h:75:#define CONFIG_KLIPS_ALG_AES #error
/openswan-2.6.19/packaging/fedora/config-i386-smp.h:77:#ifndef CONFIG_KLIPS_ALG_AES_MAC
/openswan-2.6.19/packaging/fedora/config-i386-smp.h:78:#define CONFIG_KLIPS_ALG_AES_MAC 1
/openswan-2.6.19/packaging/fedora/config-i386-smp.h:88:#undef CONFIG_KLIPS_AUTH_HMAC_MD5
/openswan-2.6.19/packaging/fedora/config-i386-smp.h:89:#undef CONFIG_KLIPS_AUTH_HMAC_SHA1
/openswan-2.6.19/packaging/fedora/config-i386-smp.h:90:#undef CONFIG_KLIPS_ENC_3DES
/openswan-2.6.19/packaging/fedora/config-x86_64.h:41:#ifndef CONFIG_KLIPS_AUTH_HMAC_MD5
/openswan-2.6.19/packaging/fedora/config-x86_64.h:42:#define CONFIG_KLIPS_AUTH_HMAC_MD5 1
/openswan-2.6.19/packaging/fedora/config-x86_64.h:45:#ifndef CONFIG_KLIPS_AUTH_HMAC_SHA1
/openswan-2.6.19/packaging/fedora/config-x86_64.h:46:#define CONFIG_KLIPS_AUTH_HMAC_SHA1 1
/openswan-2.6.19/packaging/fedora/config-x86_64.h:53:#ifndef CONFIG_KLIPS_ENC_3DES
/openswan-2.6.19/packaging/fedora/config-x86_64.h:54:#define CONFIG_KLIPS_ENC_3DES 1
/openswan-2.6.19/packaging/fedora/config-x86_64.h:57:#ifndef CONFIG_KLIPS_ENC_AES
/openswan-2.6.19/packaging/fedora/config-x86_64.h:58:#define CONFIG_KLIPS_ENC_AES 1
/openswan-2.6.19/packaging/fedora/config-x86_64.h:75:#define CONFIG_KLIPS_ALG_AES #error
/openswan-2.6.19/packaging/fedora/config-x86_64.h:77:#ifndef CONFIG_KLIPS_ALG_AES_MAC
/openswan-2.6.19/packaging/fedora/config-x86_64.h:78:#define CONFIG_KLIPS_ALG_AES_MAC 1
/openswan-2.6.19/packaging/fedora/config-x86_64.h:88:#undef CONFIG_KLIPS_AUTH_HMAC_MD5
/openswan-2.6.19/packaging/fedora/config-x86_64.h:89:#undef CONFIG_KLIPS_AUTH_HMAC_SHA1
/openswan-2.6.19/packaging/fedora/config-x86_64.h:90:#undef CONFIG_KLIPS_ENC_3DES
/openswan-2.6.19/packaging/fedora/config-i686-bigmem.h:41:#ifndef CONFIG_KLIPS_AUTH_HMAC_MD5
/openswan-2.6.19/packaging/fedora/config-i686-bigmem.h:42:#define CONFIG_KLIPS_AUTH_HMAC_MD5 1
/openswan-2.6.19/packaging/fedora/config-i686-bigmem.h:45:#ifndef CONFIG_KLIPS_AUTH_HMAC_SHA1
/openswan-2.6.19/packaging/fedora/config-i686-bigmem.h:46:#define CONFIG_KLIPS_AUTH_HMAC_SHA1 1
/openswan-2.6.19/packaging/fedora/config-i686-bigmem.h:53:#ifndef CONFIG_KLIPS_ENC_3DES
/openswan-2.6.19/packaging/fedora/config-i686-bigmem.h:54:#define CONFIG_KLIPS_ENC_3DES 1
/openswan-2.6.19/packaging/fedora/config-i686-bigmem.h:57:#ifndef CONFIG_KLIPS_ENC_AES
/openswan-2.6.19/packaging/fedora/config-i686-bigmem.h:58:#define CONFIG_KLIPS_ENC_AES 1
/openswan-2.6.19/packaging/fedora/config-i686-bigmem.h:75:#define CONFIG_KLIPS_ALG_AES #error
/openswan-2.6.19/packaging/fedora/config-i686-bigmem.h:77:#ifndef CONFIG_KLIPS_ALG_AES_MAC
/openswan-2.6.19/packaging/fedora/config-i686-bigmem.h:78:#define CONFIG_KLIPS_ALG_AES_MAC 1
/openswan-2.6.19/packaging/fedora/config-i686-bigmem.h:88:#undef CONFIG_KLIPS_AUTH_HMAC_MD5
/openswan-2.6.19/packaging/fedora/config-i686-bigmem.h:89:#undef CONFIG_KLIPS_AUTH_HMAC_SHA1
/openswan-2.6.19/packaging/fedora/config-i686-bigmem.h:90:#undef CONFIG_KLIPS_ENC_3DES
/openswan-2.6.19/packaging/makefiles/module.defs:10:CONFIG_KLIPS_AUTH_HMAC_MD5=m
/openswan-2.6.19/packaging/makefiles/module.defs:11:CONFIG_KLIPS_AUTH_HMAC_SHA1=m
/openswan-2.6.19/packaging/makefiles/module.defs:20:CONFIG_KLIPS_ENC_3DES=y
/openswan-2.6.19/packaging/makefiles/module.defs:21:CONFIG_KLIPS_ENC_AES=y
/openswan-2.6.19/packaging/makefiles/module.defs:23:CONFIG_KLIPS_ALG_TWOFISH=m
/openswan-2.6.19/packaging/makefiles/module.defs:24:CONFIG_KLIPS_ALG_BLOWFISH=m
/openswan-2.6.19/packaging/makefiles/module.defs:26:CONFIG_KLIPS_ALG_MD5=m
/openswan-2.6.19/packaging/makefiles/module.defs:27:CONFIG_KLIPS_ALG_SHA1=m
/openswan-2.6.19/packaging/makefiles/module26.make:38:${BUILDDIR}/%.c : ${KLIPSSRC}/des/%.c
/openswan-2.6.19/packaging/makefiles/module26.make:41:${BUILDDIR}/%.S : ${KLIPSSRC}/des/%.S
/openswan-2.6.19/packaging/makefiles/module26.make:44:${BUILDDIR}/%.c : ${KLIPSSRC}/aes/%.c
/openswan-2.6.19/packaging/linus/config-all.h:41:#ifndef CONFIG_KLIPS_AUTH_HMAC_MD5
/openswan-2.6.19/packaging/linus/config-all.h:42:#define CONFIG_KLIPS_AUTH_HMAC_MD5 1
/openswan-2.6.19/packaging/linus/config-all.h:45:#ifndef CONFIG_KLIPS_AUTH_HMAC_SHA1
/openswan-2.6.19/packaging/linus/config-all.h:46:#define CONFIG_KLIPS_AUTH_HMAC_SHA1 1
/openswan-2.6.19/packaging/linus/config-all.h:53:#ifndef CONFIG_KLIPS_ENC_3DES
/openswan-2.6.19/packaging/linus/config-all.h:54:#define CONFIG_KLIPS_ENC_3DES 1
/openswan-2.6.19/packaging/linus/config-all.h:63:#ifndef CONFIG_KLIPS_ENC_AES
/openswan-2.6.19/packaging/linus/config-all.h:64:#define CONFIG_KLIPS_ENC_AES 1
/openswan-2.6.19/packaging/linus/config-all.h:73:#define CONFIG_KLIPS_ALG_AES #error
/openswan-2.6.19/packaging/linus/config-all.h:82:#ifndef CONFIG_KLIPS_ALG_AES_MAC
/openswan-2.6.19/packaging/linus/config-all.h:83:#define CONFIG_KLIPS_ALG_AES_MAC 1
/openswan-2.6.19/packaging/linus/config-all.h:93:#undef CONFIG_KLIPS_AUTH_HMAC_MD5
/openswan-2.6.19/packaging/linus/config-all.h:94:#undef CONFIG_KLIPS_AUTH_HMAC_SHA1
/openswan-2.6.19/packaging/linus/config-all.h:95:#undef CONFIG_KLIPS_ENC_3DES
/openswan-2.6.19/packaging/linus/config-all.hmodules:41:#ifndef CONFIG_KLIPS_AUTH_HMAC_MD5
/openswan-2.6.19/packaging/linus/config-all.hmodules:42:#define CONFIG_KLIPS_AUTH_HMAC_MD5 1
/openswan-2.6.19/packaging/linus/config-all.hmodules:45:#ifndef CONFIG_KLIPS_AUTH_HMAC_SHA1
/openswan-2.6.19/packaging/linus/config-all.hmodules:46:#define CONFIG_KLIPS_AUTH_HMAC_SHA1 1
/openswan-2.6.19/packaging/linus/config-all.hmodules:53:#ifndef CONFIG_KLIPS_ENC_3DES
/openswan-2.6.19/packaging/linus/config-all.hmodules:54:#define CONFIG_KLIPS_ENC_3DES 1
/openswan-2.6.19/packaging/linus/config-all.hmodules:65:#ifndef CONFIG_KLIPS_ENC_AES
/openswan-2.6.19/packaging/linus/config-all.hmodules:66:#define CONFIG_KLIPS_ENC_AES 1
/openswan-2.6.19/packaging/linus/config-all.hmodules:82:#define CONFIG_KLIPS_ALG_AES #error
/openswan-2.6.19/packaging/linus/config-all.hmodules:84:#ifndef CONFIG_KLIPS_ALG_AES_MAC
/openswan-2.6.19/packaging/linus/config-all.hmodules:85:#define CONFIG_KLIPS_ALG_AES_MAC 1
/openswan-2.6.19/packaging/linus/config-all.hmodules:95:#undef CONFIG_KLIPS_AUTH_HMAC_MD5
/openswan-2.6.19/packaging/linus/config-all.hmodules:96:#undef CONFIG_KLIPS_AUTH_HMAC_SHA1
/openswan-2.6.19/packaging/linus/config-all.hmodules:97:#undef CONFIG_KLIPS_ENC_3DES
/openswan-2.6.19/packaging/utils/mkcand:92:&nicesystem("md5sum CANDIDATE.tar.gz >CANDIDATE.tar.gz.md5") || die "failed to md5sum of CANDIDATE.tar.gz: $?\n";
/openswan-2.6.19/packaging/utils/mkcand:106: &sendfiles("CANDIDATE.tar.gz.md5");
/openswan-2.6.19/packaging/utils/ciabot.pl:22:# commit-post-hook $commit_sha1 $branch_name
/openswan-2.6.19/packaging/utils/mkrel:77:print "Please insert release key floppy for signature";
/openswan-2.6.19/packaging/utils/mvcand:46:cp -p $tarname.gz $tarname.gz.md5 $tarname.gz.sig CANDIDATE.tar.gz.md5 $localplace
/openswan-2.6.19/packaging/utils/mvcand:57:$scp -p $tarname.gz.md5 $tarname.gz.sig $tarname.gz CANDIDATE.tar.gz.md5 $site:$place
/openswan-2.6.19/packaging/utils/branch:33: echo -n "Please insert release key floppy for signature"
/openswan-2.6.19/packaging/utils/git-private-update-hook:4:# Called by git-receive-pack with arguments: refname sha1-old sha1-new
/openswan-2.6.19/packaging/utils/kerngit2osw.sh:12:for dir in des aes alg
/openswan-2.6.19/packaging/utils/mksnap:92:&nicesystem("md5sum snapshot.tar.gz >snapshot.tar.gz.md5") || die "failed to md5sum of snapshot.tar.gz: $?\n";
/openswan-2.6.19/packaging/utils/disttools.pl:248: unlink("$pkgname.tar.gz.md5");
/openswan-2.6.19/packaging/utils/disttools.pl:265: &nicesystem("md5sum $pkgname.tar.gz >$pkgname.tar.gz.md5");
/openswan-2.6.19/packaging/utils/disttools.pl:310: "$pkgname.tar.gz.md5");
/openswan-2.6.19/packaging/utils/disttools.pl:318: &sendfiles($symlinkname.".tar.gz.md5");
/openswan-2.6.19/programs/pluto/kernel_bsdkame.c:771: if(c->policy & POLICY_ENCRYPT) {
/openswan-2.6.19/programs/pluto/ipsec.secrets.5.xml:19:RSA signatures, or pointers to X.509 Digital Certificates. These secrets are used by ipsec_pluto 8
/openswan-2.6.19/programs/pluto/ipsec.secrets.5.xml:23:RSA private keys, passphrases/PIN codes
/openswan-2.6.19/programs/pluto/ipsec.secrets.5.xml:51:# an RSA private key.
/openswan-2.6.19/programs/pluto/ipsec.secrets.5.xml:55:@my.com: rsa {
/openswan-2.6.19/programs/pluto/ipsec.secrets.5.xml:67:: RSA vpnserverKey.pem "<optional passphrase>"
/openswan-2.6.19/programs/pluto/ipsec.secrets.5.xml:71:: RSA vpnserverKey.pem %prompt
/openswan-2.6.19/programs/pluto/ipsec.secrets.5.xml:76:: PIN %smartcard<reader nr>:<PKCS#15 key id>"<PIN code>"
/openswan-2.6.19/programs/pluto/ipsec.secrets.5.xml:131:system such as RSA), an entry with multiple indices will match a host
/openswan-2.6.19/programs/pluto/ipsec.secrets.5.xml:145:Authentication by RSA Signatures requires that each host have its own private
/openswan-2.6.19/programs/pluto/ipsec.secrets.5.xml:149:one-index forms of entry often make sense for RSA Signature authentication.
/openswan-2.6.19/programs/pluto/ipsec.secrets.5.xml:152:key. “RSA” signifies RSA private key and “PSK” signifies
/openswan-2.6.19/programs/pluto/ipsec.secrets.5.xml:163:If the RSA points to a filename, this is assumed to be a PEM (or DER?) encoded
/openswan-2.6.19/programs/pluto/ipsec.secrets.5.xml:164:X.509 private key. The private key may be protected by a 3DES encryption. 1DES
/openswan-2.6.19/programs/pluto/ipsec.secrets.5.xml:170:belonging to the X.509 certificate. PKCS#12 files, which include the private key file,
/openswan-2.6.19/programs/pluto/ipsec.secrets.5.xml:172:be extracted from PKCS#12 files using the following command:
/openswan-2.6.19/programs/pluto/ipsec.secrets.5.xml:173:openssl pkcs12 -nocerts -in clientCert.p12 -out clientKey.pem
/openswan-2.6.19/programs/pluto/ipsec.secrets.5.xml:184:An RSA private key is a composite of eight generally large numbers. The notation
/openswan-2.6.19/programs/pluto/ikev2_rsa.c:1:/* do RSA operations for IKEv2
/openswan-2.6.19/programs/pluto/ikev2_rsa.c:47:#include "md5.h"
/openswan-2.6.19/programs/pluto/ikev2_rsa.c:48:#include "sha1.h"
/openswan-2.6.19/programs/pluto/ikev2_rsa.c:49:#include "crypto.h" /* requires sha1.h and md5.h */
/openswan-2.6.19/programs/pluto/ikev2_rsa.c:76: SHA1_CTX ctx_sha1;
/openswan-2.6.19/programs/pluto/ikev2_rsa.c:94: SHA1Init(&ctx_sha1);
/openswan-2.6.19/programs/pluto/ikev2_rsa.c:95: SHA1Update(&ctx_sha1
/openswan-2.6.19/programs/pluto/ikev2_rsa.c:98: SHA1Update(&ctx_sha1, nonce->ptr, nonce->len);
/openswan-2.6.19/programs/pluto/ikev2_rsa.c:101: SHA1Update(&ctx_sha1, idhash
/openswan-2.6.19/programs/pluto/ikev2_rsa.c:104: SHA1Final(sig_octets, &ctx_sha1);
/openswan-2.6.19/programs/pluto/ikev2_rsa.c:107:bool ikev2_calculate_rsa_sha1(struct state *st
/openswan-2.6.19/programs/pluto/ikev2_rsa.c:112: unsigned char signed_octets[SHA1_DIGEST_SIZE+16];
/openswan-2.6.19/programs/pluto/ikev2_rsa.c:115: const struct RSA_private_key *k = get_RSA_private_key(c);
/openswan-2.6.19/programs/pluto/ikev2_rsa.c:128: signed_len = der_digestinfo_len + SHA1_DIGEST_SIZE;
/openswan-2.6.19/programs/pluto/ikev2_rsa.c:130: passert(RSA_MIN_OCTETS <= sz && 4 + signed_len < sz && sz <= RSA_MAX_OCTETS);
/openswan-2.6.19/programs/pluto/ikev2_rsa.c:136: u_char sig_val[RSA_MAX_OCTETS];
/openswan-2.6.19/programs/pluto/ikev2_rsa.c:138: /* now generate signature blob */
/openswan-2.6.19/programs/pluto/ikev2_rsa.c:141: out_raw(sig_val, sz, a_pbs, "rsa signature");
/openswan-2.6.19/programs/pluto/ikev2_rsa.c:148:try_RSA_signature_v2(const u_char hash_val[MAX_DIGEST_LEN]
/openswan-2.6.19/programs/pluto/ikev2_rsa.c:155: u_char s[RSA_MAX_OCTETS]; /* for decrypted sig_val */
/openswan-2.6.19/programs/pluto/ikev2_rsa.c:157: const struct RSA_public_key *k = &kr->u.rsa;
/openswan-2.6.19/programs/pluto/ikev2_rsa.c:163: /* decrypt the signature -- reversing RSA_sign_hash */
/openswan-2.6.19/programs/pluto/ikev2_rsa.c:169: /* actual exponentiation; see PKCS#1 v2.0 5.1 */
/openswan-2.6.19/programs/pluto/ikev2_rsa.c:183: /* check signature contents */
/openswan-2.6.19/programs/pluto/ikev2_rsa.c:198: /* 2 verify that the has was done with SHA1 */
/openswan-2.6.19/programs/pluto/ikev2_rsa.c:200: return "SIG not performed with SHA1";
/openswan-2.6.19/programs/pluto/ikev2_rsa.c:222:ikev2_verify_rsa_sha1(struct state *st
/openswan-2.6.19/programs/pluto/ikev2_rsa.c:229: unsigned char calc_hash[SHA1_DIGEST_SIZE];
/openswan-2.6.19/programs/pluto/ikev2_rsa.c:230: unsigned int hash_len = SHA1_DIGEST_SIZE;
/openswan-2.6.19/programs/pluto/ikev2_rsa.c:237: return RSA_check_signature_gen(st, calc_hash, hash_len
/openswan-2.6.19/programs/pluto/ikev2_rsa.c:243: , try_RSA_signature_v2);
/openswan-2.6.19/programs/pluto/ikev2_child.c:45:#include "md5.h"
/openswan-2.6.19/programs/pluto/ikev2_child.c:46:#include "sha1.h"
/openswan-2.6.19/programs/pluto/ikev2_child.c:47:#include "crypto.h" /* requires sha1.h and md5.h */
/openswan-2.6.19/programs/pluto/demux.c:57:#include "md5.h"
/openswan-2.6.19/programs/pluto/demux.c:58:#include "sha1.h"
/openswan-2.6.19/programs/pluto/demux.c:59:#include "crypto.h" /* requires sha1.h and md5.h */
/openswan-2.6.19/programs/pluto/crypto.c:23:#define HEADER_DES_LOCL_H /* stupid trick to force prototype decl in */
/openswan-2.6.19/programs/pluto/crypto.c:24:#include
/openswan-2.6.19/programs/pluto/crypto.c:32:#include "md5.h"
/openswan-2.6.19/programs/pluto/crypto.c:33:#include "sha1.h"
/openswan-2.6.19/programs/pluto/crypto.c:34:#include "crypto.h" /* requires sha1.h and md5.h */
/openswan-2.6.19/programs/pluto/crypto.c:61:static void do_des(u_int8_t *buf, size_t buf_len, u_int8_t *key, size_t key_size, u_int8_t *iv, bool enc);
/openswan-2.6.19/programs/pluto/crypto.c:63:static struct encrypt_desc crypto_encrypter_des =
/openswan-2.6.19/programs/pluto/crypto.c:65: common: {name: "oakley_des_cbc",
/openswan-2.6.19/programs/pluto/crypto.c:67: algo_type: IKE_ALG_ENCRYPT,
/openswan-2.6.19/programs/pluto/crypto.c:68: algo_id: OAKLEY_DES_CBC,
/openswan-2.6.19/programs/pluto/crypto.c:69: algo_v2id: IKEv2_ENCR_DES,
/openswan-2.6.19/programs/pluto/crypto.c:71: enc_ctxsize: sizeof(des_key_schedule),
/openswan-2.6.19/programs/pluto/crypto.c:72: enc_blocksize: DES_CBC_BLOCK_SIZE,
/openswan-2.6.19/programs/pluto/crypto.c:73: keydeflen: DES_CBC_BLOCK_SIZE * BITS_PER_BYTE,
/openswan-2.6.19/programs/pluto/crypto.c:74: keyminlen: DES_CBC_BLOCK_SIZE * BITS_PER_BYTE,
/openswan-2.6.19/programs/pluto/crypto.c:75: keymaxlen: DES_CBC_BLOCK_SIZE * BITS_PER_BYTE,
/openswan-2.6.19/programs/pluto/crypto.c:76: do_crypt: do_des,
/openswan-2.6.19/programs/pluto/crypto.c:80:#ifdef USE_3DES
/openswan-2.6.19/programs/pluto/crypto.c:81:static void do_3des(u_int8_t *buf, size_t buf_len, u_int8_t *key, size_t key_size, u_int8_t *iv, bool enc);
/openswan-2.6.19/programs/pluto/crypto.c:82:static struct encrypt_desc crypto_encrypter_3des =
/openswan-2.6.19/programs/pluto/crypto.c:84: common: {name: "oakley_3des_cbc",
/openswan-2.6.19/programs/pluto/crypto.c:85: officname: "3des",
/openswan-2.6.19/programs/pluto/crypto.c:86: algo_type: IKE_ALG_ENCRYPT,
/openswan-2.6.19/programs/pluto/crypto.c:87: algo_id: OAKLEY_3DES_CBC,
/openswan-2.6.19/programs/pluto/crypto.c:88: algo_v2id: IKEv2_ENCR_3DES,
/openswan-2.6.19/programs/pluto/crypto.c:90: enc_ctxsize: sizeof(des_key_schedule) * 3,
/openswan-2.6.19/programs/pluto/crypto.c:91: enc_blocksize: DES_CBC_BLOCK_SIZE,
/openswan-2.6.19/programs/pluto/crypto.c:92: keydeflen: DES_CBC_BLOCK_SIZE * 3 * BITS_PER_BYTE,
/openswan-2.6.19/programs/pluto/crypto.c:93: keyminlen: DES_CBC_BLOCK_SIZE * 3 * BITS_PER_BYTE,
/openswan-2.6.19/programs/pluto/crypto.c:94: keymaxlen: DES_CBC_BLOCK_SIZE * 3 * BITS_PER_BYTE,
/openswan-2.6.19/programs/pluto/crypto.c:95: do_crypt: do_3des,
/openswan-2.6.19/programs/pluto/crypto.c:99:static struct hash_desc crypto_hasher_md5 =
/openswan-2.6.19/programs/pluto/crypto.c:101: common: {name: "oakley_md5",
/openswan-2.6.19/programs/pluto/crypto.c:102: officname: "md5",
/openswan-2.6.19/programs/pluto/crypto.c:104: algo_id: OAKLEY_MD5,
/openswan-2.6.19/programs/pluto/crypto.c:105: algo_v2id: IKEv2_PRF_HMAC_MD5,
/openswan-2.6.19/programs/pluto/crypto.c:107: hash_ctx_size: sizeof(MD5_CTX),
/openswan-2.6.19/programs/pluto/crypto.c:108: hash_key_size: MD5_DIGEST_SIZE,
/openswan-2.6.19/programs/pluto/crypto.c:109: hash_digest_len: MD5_DIGEST_SIZE,
/openswan-2.6.19/programs/pluto/crypto.c:115:static struct hash_desc crypto_integ_md5 =
/openswan-2.6.19/programs/pluto/crypto.c:117: common: {name: "oakley_md5",
/openswan-2.6.19/programs/pluto/crypto.c:118: officname: "md5",
/openswan-2.6.19/programs/pluto/crypto.c:120: algo_id: OAKLEY_MD5,
/openswan-2.6.19/programs/pluto/crypto.c:121: algo_v2id: IKEv2_AUTH_HMAC_MD5_96,
/openswan-2.6.19/programs/pluto/crypto.c:123: hash_ctx_size: sizeof(MD5_CTX),
/openswan-2.6.19/programs/pluto/crypto.c:124: hash_key_size: MD5_DIGEST_SIZE,
/openswan-2.6.19/programs/pluto/crypto.c:125: hash_digest_len: MD5_DIGEST_SIZE,
/openswan-2.6.19/programs/pluto/crypto.c:131:static struct hash_desc crypto_hasher_sha1 =
/openswan-2.6.19/programs/pluto/crypto.c:133: common: {name: "oakley_sha",
/openswan-2.6.19/programs/pluto/crypto.c:134: officname: "sha1",
/openswan-2.6.19/programs/pluto/crypto.c:136: algo_id: OAKLEY_SHA,
/openswan-2.6.19/programs/pluto/crypto.c:137: algo_v2id: IKEv2_PRF_HMAC_SHA1,
/openswan-2.6.19/programs/pluto/crypto.c:139: hash_ctx_size: sizeof(SHA1_CTX),
/openswan-2.6.19/programs/pluto/crypto.c:140: hash_key_size: SHA1_DIGEST_SIZE,
/openswan-2.6.19/programs/pluto/crypto.c:141: hash_digest_len: SHA1_DIGEST_SIZE,
/openswan-2.6.19/programs/pluto/crypto.c:147:static struct hash_desc crypto_integ_sha1 =
/openswan-2.6.19/programs/pluto/crypto.c:149: common: {name: "oakley_sha",
/openswan-2.6.19/programs/pluto/crypto.c:150: officname: "sha1",
/openswan-2.6.19/programs/pluto/crypto.c:152: algo_id: OAKLEY_SHA,
/openswan-2.6.19/programs/pluto/crypto.c:153: algo_v2id: IKEv2_AUTH_HMAC_SHA1_96,
/openswan-2.6.19/programs/pluto/crypto.c:155: hash_ctx_size: sizeof(SHA1_CTX),
/openswan-2.6.19/programs/pluto/crypto.c:156: hash_key_size: SHA1_DIGEST_SIZE,
/openswan-2.6.19/programs/pluto/crypto.c:157: hash_digest_len: SHA1_DIGEST_SIZE,
/openswan-2.6.19/programs/pluto/crypto.c:180:#ifdef USE_TWOFISH
/openswan-2.6.19/programs/pluto/crypto.c:182: extern int ike_alg_twofish_init(void);
/openswan-2.6.19/programs/pluto/crypto.c:183: ike_alg_twofish_init();
/openswan-2.6.19/programs/pluto/crypto.c:194:#ifdef USE_AES
/openswan-2.6.19/programs/pluto/crypto.c:196: extern int ike_alg_aes_init(void);
/openswan-2.6.19/programs/pluto/crypto.c:197: ike_alg_aes_init();
/openswan-2.6.19/programs/pluto/crypto.c:201:#ifdef USE_3DES
/openswan-2.6.19/programs/pluto/crypto.c:203: ike_alg_add((struct ike_alg *) &crypto_encrypter_3des);
/openswan-2.6.19/programs/pluto/crypto.c:207:#ifdef USE_BLOWFISH
/openswan-2.6.19/programs/pluto/crypto.c:209: extern int ike_alg_blowfish_init(void);
/openswan-2.6.19/programs/pluto/crypto.c:210: ike_alg_blowfish_init();
/openswan-2.6.19/programs/pluto/crypto.c:217: ike_alg_add((struct ike_alg *) &crypto_encrypter_des);
/openswan-2.6.19/programs/pluto/crypto.c:228: ike_alg_add((struct ike_alg *) &crypto_hasher_sha1);
/openswan-2.6.19/programs/pluto/crypto.c:229: ike_alg_add((struct ike_alg *) &crypto_integ_sha1);
/openswan-2.6.19/programs/pluto/crypto.c:230: ike_alg_add((struct ike_alg *) &crypto_hasher_md5);
/openswan-2.6.19/programs/pluto/crypto.c:231: ike_alg_add((struct ike_alg *) &crypto_integ_md5);
/openswan-2.6.19/programs/pluto/crypto.c:276:/* encrypt or decrypt part of an IKE message using DES
/openswan-2.6.19/programs/pluto/crypto.c:280:do_des(u_int8_t *buf, size_t buf_len, u_int8_t *key, size_t key_size, u_int8_t *iv, bool enc)
/openswan-2.6.19/programs/pluto/crypto.c:282: des_key_schedule ks;
/openswan-2.6.19/programs/pluto/crypto.c:284: (void) des_set_key((des_cblock *)key, ks);
/openswan-2.6.19/programs/pluto/crypto.c:286: passert(key_size >= DES_CBC_BLOCK_SIZE);
/openswan-2.6.19/programs/pluto/crypto.c:287: key_size = DES_CBC_BLOCK_SIZE; /* truncate */
/openswan-2.6.19/programs/pluto/crypto.c:289: des_ncbc_encrypt((des_cblock *)buf, (des_cblock *)buf, buf_len,
/openswan-2.6.19/programs/pluto/crypto.c:291: (des_cblock *)iv, enc);
/openswan-2.6.19/programs/pluto/crypto.c:295:/* encrypt or decrypt part of an IKE message using 3DES
/openswan-2.6.19/programs/pluto/crypto.c:299:do_3des(u_int8_t *buf, size_t buf_len
/openswan-2.6.19/programs/pluto/crypto.c:302: des_key_schedule ks[3];
/openswan-2.6.19/programs/pluto/crypto.c:305: passert(key_size==(DES_CBC_BLOCK_SIZE * 3));
/openswan-2.6.19/programs/pluto/crypto.c:306: (void) des_set_key((des_cblock *)key + 0, ks[0]);
/openswan-2.6.19/programs/pluto/crypto.c:307: (void) des_set_key((des_cblock *)key + 1, ks[1]);
/openswan-2.6.19/programs/pluto/crypto.c:308: (void) des_set_key((des_cblock *)key + 2, ks[2]);
/openswan-2.6.19/programs/pluto/crypto.c:310: des_ede3_cbc_encrypt((des_cblock *)buf, (des_cblock *)buf, buf_len,
/openswan-2.6.19/programs/pluto/crypto.c:312: (des_cblock *)iv, enc);
/openswan-2.6.19/programs/pluto/crypto.c:326:struct encrypt_desc *crypto_get_encrypter(int alg)
/openswan-2.6.19/programs/pluto/crypto.c:328: return (struct encrypt_desc *) ike_alg_find(IKE_ALG_ENCRYPT, alg, 0);
/openswan-2.6.19/programs/pluto/crypto.c:332:crypto_cbc_encrypt(const struct encrypt_desc *e, bool enc
/openswan-2.6.19/programs/pluto/crypto.c:350: e->cbc_crypt(&ctx, buf, size, st->st_new_iv, enc);
/openswan-2.6.19/programs/pluto/Makefile.options:44:# will use MD5/DES crypt() lib and a password file by default.
/openswan-2.6.19/programs/pluto/Makefile.options:50:# -O on Linux makes gcc coredump when compiling sha1.c
/openswan-2.6.19/programs/pluto/Makefile.options:192:HAVE_OCF_OPENSSL_DEFS=-DHAVE_OCF
/openswan-2.6.19/programs/pluto/Makefile.options:261:EXTRA_CRYPTO_DEFS=-DUSE_TWOFISH -DUSE_BLOWFISH -DUSE_SERPENT -DUSE_SHA2
/openswan-2.6.19/programs/pluto/Makefile.options:262:EXTRA_CRYPTO_SRCS=ike_alg_blowfish.c ike_alg_twofish.c ike_alg_serpent.c ike_alg_sha2.c
/openswan-2.6.19/programs/pluto/Makefile.options:263:EXTRA_CRYPTO_OBJS=ike_alg_blowfish.o ike_alg_twofish.o ike_alg_serpent.o ike_alg_sha2.o
/openswan-2.6.19/programs/pluto/Makefile.options:293: -DUSE_AES -DUSE_3DES \
/openswan-2.6.19/programs/pluto/Makefile.options:299: ${SINGLE_CONF_DIR} ${HAVE_OCF_OPENSSL_DEFS} \
/openswan-2.6.19/programs/pluto/Makefile.options:313:PLUTOMINUSL+= ${SMARTCARD_LLIBS} ${OPENSSL_LIBS} ${LIBCRYPT} -lgmp # -lefence
/openswan-2.6.19/programs/pluto/rnd.h:17:extern u_char secret_of_the_day[SHA1_DIGEST_SIZE];
/openswan-2.6.19/programs/pluto/rnd.h:18:extern u_char ikev2_secret_of_the_day[SHA1_DIGEST_SIZE];
/openswan-2.6.19/programs/pluto/plutoalg.c:47: * "3des_cbc" <=> "OAKLEY_3DES_CBC"
/openswan-2.6.19/programs/pluto/plutoalg.c:49: * @param str String containing ALG name (eg: AES, 3DES)
/openswan-2.6.19/programs/pluto/plutoalg.c:61: ret=alg_enum_search_ppfix(&oakley_enc_names, "OAKLEY_", "_CBC", str, len);
/openswan-2.6.19/programs/pluto/plutoalg.c:67: * "md5" <=> "OAKLEY_MD5"
/openswan-2.6.19/programs/pluto/plutoalg.c:68: * @param str String containing Hash name (eg: MD5, SHA1)
/openswan-2.6.19/programs/pluto/plutoalg.c:164: /* Policy: default to 3DES */
/openswan-2.6.19/programs/pluto/plutoalg.c:166: ealg_id=OAKLEY_3DES_CBC;
/openswan-2.6.19/programs/pluto/plutoalg.c:174: /* Policy: default to MD5 and SHA */
/openswan-2.6.19/programs/pluto/plutoalg.c:177: OAKLEY_MD5, ak_bits, modp_id);
/openswan-2.6.19/programs/pluto/plutoalg.c:180: OAKLEY_SHA, ak_bits, modp_id);
/openswan-2.6.19/programs/pluto/plutoalg.c:227: , enum_name(&auth_alg_names, esp_info->esp_aalg_id) + (esp_info->esp_aalg_id ? sizeof("AUTH_ALGORITHM_HMAC") : sizeof("AUTH_ALGORITHM"))
/openswan-2.6.19/programs/pluto/plutoalg.c:269: , enum_name(&auth_alg_names, esp_info->esp_aalg_id)+sizeof("AUTH_ALGORITHM_HMAC")
/openswan-2.6.19/programs/pluto/plutoalg.c:316: struct encrypt_desc *enc_desc;
/openswan-2.6.19/programs/pluto/plutoalg.c:338: , enum_name(&auth_alg_names, ike_info->ike_halg)+sizeof("AUTH_ALGORITHM_HMAC")
/openswan-2.6.19/programs/pluto/plutoalg.c:402: case ESP_DES:
/openswan-2.6.19/programs/pluto/plutoalg.c:403: case ESP_3DES:
/openswan-2.6.19/programs/pluto/plutoalg.c:433: if(policy & POLICY_ENCRYPT) {
/openswan-2.6.19/programs/pluto/plutoalg.c:458: if(policy & POLICY_ENCRYPT) {
/openswan-2.6.19/programs/pluto/plutoalg.c:509: if(policy & POLICY_ENCRYPT) {
/openswan-2.6.19/programs/pluto/plutoalg.c:597: * For many older algoritms (eg 3DES) this key_len is fixed
/openswan-2.6.19/programs/pluto/plutoalg.c:644: whack_log(RC_COMMENT, "algorithm ESP encrypt: id=%d, name=%s, "
/openswan-2.6.19/programs/pluto/plutoalg.c:673: if(c->policy & POLICY_ENCRYPT) satype="ESP";
/openswan-2.6.19/programs/pluto/plutoalg.c:704: ,st->st_esp.attrs.transattrs.encrypt)
/openswan-2.6.19/programs/pluto/plutoalg.c:748: lset_t pm = POLICY_ENCRYPT | POLICY_AUTHENTICATE;
/openswan-2.6.19/programs/pluto/state.c:54:#include "sha1.h"
/openswan-2.6.19/programs/pluto/state.c:55:#include "md5.h"
/openswan-2.6.19/programs/pluto/state.c:57:#include "crypto.h" /* requires sha1.h and md5.h */
/openswan-2.6.19/programs/pluto/spdb_v2_struct.c:51:#include "sha1.h"
/openswan-2.6.19/programs/pluto/spdb_v2_struct.c:52:#include "md5.h"
/openswan-2.6.19/programs/pluto/spdb_v2_struct.c:53:#include "crypto.h" /* requires sha1.h and md5.h */
/openswan-2.6.19/programs/pluto/spdb_v2_struct.c:251: case OAKLEY_DES_CBC:
/openswan-2.6.19/programs/pluto/spdb_v2_struct.c:252: return IKEv2_ENCR_DES;
/openswan-2.6.19/programs/pluto/spdb_v2_struct.c:253: case OAKLEY_IDEA_CBC:
/openswan-2.6.19/programs/pluto/spdb_v2_struct.c:255: case OAKLEY_BLOWFISH_CBC:
/openswan-2.6.19/programs/pluto/spdb_v2_struct.c:256: return IKEv2_ENCR_BLOWFISH;
/openswan-2.6.19/programs/pluto/spdb_v2_struct.c:257: case OAKLEY_RC5_R16_B64_CBC:
/openswan-2.6.19/programs/pluto/spdb_v2_struct.c:259: case OAKLEY_3DES_CBC:
/openswan-2.6.19/programs/pluto/spdb_v2_struct.c:260: return IKEv2_ENCR_3DES;
/openswan-2.6.19/programs/pluto/spdb_v2_struct.c:261: case OAKLEY_CAST_CBC:
/openswan-2.6.19/programs/pluto/spdb_v2_struct.c:263: case OAKLEY_AES_CBC:
/openswan-2.6.19/programs/pluto/spdb_v2_struct.c:264: return IKEv2_ENCR_AES_CBC;
/openswan-2.6.19/programs/pluto/spdb_v2_struct.c:265: case OAKLEY_TWOFISH_CBC_SSH:
/openswan-2.6.19/programs/pluto/spdb_v2_struct.c:266: case OAKLEY_TWOFISH_CBC:
/openswan-2.6.19/programs/pluto/spdb_v2_struct.c:267: case OAKLEY_SERPENT_CBC:
/openswan-2.6.19/programs/pluto/spdb_v2_struct.c:276: case AUTH_ALGORITHM_HMAC_MD5:
/openswan-2.6.19/programs/pluto/spdb_v2_struct.c:277: return IKEv2_AUTH_HMAC_MD5_96;
/openswan-2.6.19/programs/pluto/spdb_v2_struct.c:278: case AUTH_ALGORITHM_HMAC_SHA1:
/openswan-2.6.19/programs/pluto/spdb_v2_struct.c:279: return IKEv2_AUTH_HMAC_SHA1_96;
/openswan-2.6.19/programs/pluto/spdb_v2_struct.c:280: case AUTH_ALGORITHM_DES_MAC:
/openswan-2.6.19/programs/pluto/spdb_v2_struct.c:281: return IKEv2_AUTH_DES_MAC;
/openswan-2.6.19/programs/pluto/spdb_v2_struct.c:283: return IKEv2_AUTH_KPDK_MD5;
/openswan-2.6.19/programs/pluto/spdb_v2_struct.c:285: case AUTH_ALGORITHM_HMAC_SHA2_256:
/openswan-2.6.19/programs/pluto/spdb_v2_struct.c:286: case AUTH_ALGORITHM_HMAC_SHA2_384:
/openswan-2.6.19/programs/pluto/spdb_v2_struct.c:287: case AUTH_ALGORITHM_HMAC_SHA2_512:
/openswan-2.6.19/programs/pluto/spdb_v2_struct.c:288: case AUTH_ALGORITHM_HMAC_RIPEMD:
/openswan-2.6.19/programs/pluto/spdb_v2_struct.c:291: /* return IKEv2_AUTH_AES_XCBC_96; */
/openswan-2.6.19/programs/pluto/spdb_v2_struct.c:485: tr[tr_pos].transid = IKEv2_PRF_HMAC_SHA1;
/openswan-2.6.19/programs/pluto/spdb_v2_struct.c:696: openswan_log("ignored proposal %u with no diffie-hellman transforms",
/openswan-2.6.19/programs/pluto/spdb_v2_struct.c:844: r_trans.isat_transid = ta.encrypt;
/openswan-2.6.19/programs/pluto/spdb_v2_struct.c:1047: ta.encrypt = itl->encr_transforms[itl->encr_i];
/openswan-2.6.19/programs/pluto/spdb_v2_struct.c:1050: ta.encrypter = (struct encrypt_desc *)ike_alg_ikev2_find(IKE_ALG_ENCRYPT
/openswan-2.6.19/programs/pluto/spdb_v2_struct.c:1051: , ta.encrypt
/openswan-2.6.19/programs/pluto/spdb_v2_struct.c:1350: ta.encrypt = itl->encr_transforms[itl->encr_i];
/openswan-2.6.19/programs/pluto/spdb_v2_struct.c:1356: ta.encrypter = (struct encrypt_desc *)ike_alg_ikev2_find(IKE_ALG_ENCRYPT
/openswan-2.6.19/programs/pluto/spdb_v2_struct.c:1357: , ta.encrypt
/openswan-2.6.19/programs/pluto/spdb_v2_struct.c:1364: passert(ta.encrypt == IKEv2_ENCR_NULL);
/openswan-2.6.19/programs/pluto/spdb_v2_struct.c:1402: if(c->policy & POLICY_ENCRYPT) {
/openswan-2.6.19/programs/pluto/ike_alg_sha2.c:17: memcpy(hash, &ctx->sha_out[0], SHA2_256_DIGEST_SIZE);
/openswan-2.6.19/programs/pluto/ike_alg_sha2.c:22: memcpy(hash, &ctx->sha_out[0], SHA2_512_DIGEST_SIZE);
/openswan-2.6.19/programs/pluto/x509.c:57:#include "md5.h"
/openswan-2.6.19/programs/pluto/x509.c:58:#include "sha1.h"
/openswan-2.6.19/programs/pluto/x509.c:62:#include "pkcs.h"
/openswan-2.6.19/programs/pluto/x509.c:70:#ifdef HAVE_OCF_AND_OPENSSL
/openswan-2.6.19/programs/pluto/x509.c:85:/* Maximum length of ASN.1 distinquished name */
/openswan-2.6.19/programs/pluto/x509.c:200: case CERT_X509_SIGNATURE:
/openswan-2.6.19/programs/pluto/x509.c:359: /* check the issuer's signature of the crl */
/openswan-2.6.19/programs/pluto/x509.c:360: valid_sig = check_signature(crl->tbsCertList, crl->signature
/openswan-2.6.19/programs/pluto/x509.c:370: DBG_log("valid crl signature")
/openswan-2.6.19/programs/pluto/x509.c:531: valid = check_signature(crl->tbsCertList, crl->signature
/openswan-2.6.19/programs/pluto/x509.c:541: DBG_log("valid crl signature on \"%s\"", cbuf)
/openswan-2.6.19/programs/pluto/x509.c:592: openswan_log("invalid crl signature on \"%s\"", cbuf);
/openswan-2.6.19/programs/pluto/x509.c:666: if (!check_signature(cert->tbsCertificate, cert->signature,
/openswan-2.6.19/programs/pluto/x509.c:669: openswan_log("invalid certificate signature from \"%s\" on \"%s\""
/openswan-2.6.19/programs/pluto/x509.c:675: DBG_log("valid certificate signature (%s -> %s)"
/openswan-2.6.19/programs/pluto/x509.c:729: c.type = CERT_X509_SIGNATURE;
/openswan-2.6.19/programs/pluto/x509.c:750: whack_log(RC_COMMENT, " pubkey: %4d RSA Key %s%s"
/openswan-2.6.19/programs/pluto/x509.c:881: /* we support RSA only */
/openswan-2.6.19/programs/pluto/x509.c:882: if (cert->pubkeyAlg != PUBKEY_ALG_RSA)
/openswan-2.6.19/programs/pluto/x509.c:884: openswan_log(" RSA public keys supported only");
/openswan-2.6.19/programs/pluto/x509.c:888: pk = allocate_RSA_public_key(c);
/openswan-2.6.19/programs/pluto/x509.c:931: whack_log(RC_COMMENT, " pubkey: %4d RSA Key %s%s", 8*keysize, buf,
/openswan-2.6.19/programs/pluto/spdb_print.c:49:#include "sha1.h"
/openswan-2.6.19/programs/pluto/spdb_print.c:50:#include "md5.h"
/openswan-2.6.19/programs/pluto/spdb_print.c:51:#include "crypto.h" /* requires sha1.h and md5.h */
/openswan-2.6.19/programs/pluto/ocf_cryptodev.h:6: * The code was developed with source from the openssl package,
/openswan-2.6.19/programs/pluto/ocf_cryptodev.h:38:#include
/openswan-2.6.19/programs/pluto/ocf_cryptodev.h:60: int (*rsa_mod_exp_crt)(const struct RSA_private_key *k, mpz_t *t1, BIGNUM *r0);
/openswan-2.6.19/programs/pluto/tpm/state.i:131: u_int16_t encrypt; /* Encryption algorithm */
/openswan-2.6.19/programs/pluto/tpm/state.i:133: const struct encrypt_desc *encrypter; /* package of encryption routines */
/openswan-2.6.19/programs/pluto/primegen.c:85: * We do not need to use the strongest RNG because we gain no extra
/openswan-2.6.19/programs/pluto/primegen.c:144: m += 5; /* need some more for DSA */
/openswan-2.6.19/programs/pluto/crypt_dh.c:104: struct hmac_ctx ctx;
/openswan-2.6.19/programs/pluto/crypt_dh.c:113: hmac_init_chunk(&ctx, hasher, pss);
/openswan-2.6.19/programs/pluto/crypt_dh.c:114: hmac_update_chunk(&ctx, ni);
/openswan-2.6.19/programs/pluto/crypt_dh.c:115: hmac_update_chunk(&ctx, nr);
/openswan-2.6.19/programs/pluto/crypt_dh.c:116: hmac_final_chunk(*skeyid, "st_skeyid in skeyid_preshared()", &ctx);
/openswan-2.6.19/programs/pluto/crypt_dh.c:128: struct hmac_ctx ctx;
/openswan-2.6.19/programs/pluto/crypt_dh.c:137: /* We need to hmac_init with the concatenation of Ni_b and Nr_b,
/openswan-2.6.19/programs/pluto/crypt_dh.c:144: hmac_init_chunk(&ctx, hasher, nir);
/openswan-2.6.19/programs/pluto/crypt_dh.c:147: hmac_update_chunk(&ctx, shared);
/openswan-2.6.19/programs/pluto/crypt_dh.c:148: hmac_final_chunk(*skeyid, "st_skeyid in skeyid_digisig()", &ctx);
/openswan-2.6.19/programs/pluto/crypt_dh.c:195: case OAKLEY_RSA_SIG:
/openswan-2.6.19/programs/pluto/crypt_dh.c:202: case OAKLEY_RSA_ENC:
/openswan-2.6.19/programs/pluto/crypt_dh.c:203: case OAKLEY_RSA_ENC_REV:
/openswan-2.6.19/programs/pluto/crypt_dh.c:204: case OAKLEY_ELGAMAL_ENC:
/openswan-2.6.19/programs/pluto/crypt_dh.c:205: case OAKLEY_ELGAMAL_ENC_REV:
/openswan-2.6.19/programs/pluto/crypt_dh.c:214: struct hmac_ctx ctx;
/openswan-2.6.19/programs/pluto/crypt_dh.c:217: hmac_init_chunk(&ctx, hasher, *skeyid);
/openswan-2.6.19/programs/pluto/crypt_dh.c:218: hmac_update_chunk(&ctx, shared);
/openswan-2.6.19/programs/pluto/crypt_dh.c:219: hmac_update_chunk(&ctx, icookie);
/openswan-2.6.19/programs/pluto/crypt_dh.c:220: hmac_update_chunk(&ctx, rcookie);
/openswan-2.6.19/programs/pluto/crypt_dh.c:221: hmac_update(&ctx, (const u_char *)"\0", 1);
/openswan-2.6.19/programs/pluto/crypt_dh.c:222: hmac_final_chunk(*skeyid_d, "st_skeyid_d in generate_skeyids_iv()", &ctx);
/openswan-2.6.19/programs/pluto/crypt_dh.c:225: hmac_reinit(&ctx);
/openswan-2.6.19/programs/pluto/crypt_dh.c:226: hmac_update_chunk(&ctx, *skeyid_d);
/openswan-2.6.19/programs/pluto/crypt_dh.c:227: hmac_update_chunk(&ctx, shared);
/openswan-2.6.19/programs/pluto/crypt_dh.c:228: hmac_update_chunk(&ctx, icookie);
/openswan-2.6.19/programs/pluto/crypt_dh.c:229: hmac_update_chunk(&ctx, rcookie);
/openswan-2.6.19/programs/pluto/crypt_dh.c:230: hmac_update(&ctx, (const u_char *)"\1", 1);
/openswan-2.6.19/programs/pluto/crypt_dh.c:231: hmac_final_chunk(*skeyid_a, "st_skeyid_a in generate_skeyids_iv()", &ctx);
/openswan-2.6.19/programs/pluto/crypt_dh.c:234: hmac_reinit(&ctx);
/openswan-2.6.19/programs/pluto/crypt_dh.c:235: hmac_update_chunk(&ctx, *skeyid_a);
/openswan-2.6.19/programs/pluto/crypt_dh.c:236: hmac_update_chunk(&ctx, shared);
/openswan-2.6.19/programs/pluto/crypt_dh.c:237: hmac_update_chunk(&ctx, icookie);
/openswan-2.6.19/programs/pluto/crypt_dh.c:238: hmac_update_chunk(&ctx, rcookie);
/openswan-2.6.19/programs/pluto/crypt_dh.c:239: hmac_update(&ctx, (const u_char *)"\2", 1);
/openswan-2.6.19/programs/pluto/crypt_dh.c:240: hmac_final_chunk(*skeyid_e, "st_skeyid_e in generate_skeyids_iv()", &ctx);
/openswan-2.6.19/programs/pluto/crypt_dh.c:271: struct hmac_ctx ctx;
/openswan-2.6.19/programs/pluto/crypt_dh.c:274: hmac_init_chunk(&ctx, hasher, *skeyid_e);
/openswan-2.6.19/programs/pluto/crypt_dh.c:275: hmac_update(&ctx, (const u_char *)"\0", 1);
/openswan-2.6.19/programs/pluto/crypt_dh.c:278: hmac_final(&keytemp[i], &ctx);
/openswan-2.6.19/programs/pluto/crypt_dh.c:279: i += ctx.hmac_digest_len;
/openswan-2.6.19/programs/pluto/crypt_dh.c:282: hmac_reinit(&ctx);
/openswan-2.6.19/programs/pluto/crypt_dh.c:283: hmac_update(&ctx, &keytemp[i - ctx.hmac_digest_len], ctx.hmac_digest_len);
/openswan-2.6.19/programs/pluto/crypt_dh.c:474: struct hmac_ctx ctx;
/openswan-2.6.19/programs/pluto/crypt_dh.c:493: hmac_init(&ctx, vpss.prf_hasher, kb, keybytes);
/openswan-2.6.19/programs/pluto/crypt_dh.c:494: hmac_update_chunk(&ctx, shared);
/openswan-2.6.19/programs/pluto/crypt_dh.c:495: hmac_final_chunk(*skeyseed, "skeyseed base", &ctx);
/openswan-2.6.19/programs/pluto/CHANGES:139: that RSA key being used is manifest.
/openswan-2.6.19/programs/pluto/CHANGES:249:- During Phase 1, when an RSA Public Key is require, only query DNS
/openswan-2.6.19/programs/pluto/CHANGES:254:- Multiple RSA public keys, if available, will be tried when
/openswan-2.6.19/programs/pluto/CHANGES:255: authenticating a signature. This facilitates key rollover.
/openswan-2.6.19/programs/pluto/CHANGES:277: at the end of an RSA private key.
/openswan-2.6.19/programs/pluto/CHANGES:367: RSA key for our end. Nothing has committed us to the current guess.
/openswan-2.6.19/programs/pluto/CHANGES:454:- Added recognition (not support) for new Assigned Numbers for AES
/openswan-2.6.19/programs/pluto/CHANGES:500:- Remove NO_RSA option -- patent expired!!
/openswan-2.6.19/programs/pluto/CHANGES:528: there was no code to compare RSA keys, so separate RSA entries
/openswan-2.6.19/programs/pluto/CHANGES:622:- slight complication to RSA private key lookup rules to allow
/openswan-2.6.19/programs/pluto/CHANGES:642:- added support for RSA Signature authentication
/openswan-2.6.19/programs/pluto/CHANGES:645: + preshared.c now can record RSA private keys
/openswan-2.6.19/programs/pluto/CHANGES:646: + whack --keyid --pubkeyrsa records RSA public keys
/openswan-2.6.19/programs/pluto/CHANGES:649: + ipsec_doi.c will now do RSA Signature authentication
/openswan-2.6.19/programs/pluto/CHANGES:772:- the policy options of a connection (--pfs, --authenticate, --encrypt,
/openswan-2.6.19/programs/pluto/CHANGES:790: (i.e. --pfs, --authenticate, --encrypt, --tunnel).
/openswan-2.6.19/programs/pluto/CHANGES:906:- support 3DES encryption of Oakley messages (OAKLEY_3DES_CBC)
/openswan-2.6.19/programs/pluto/TODO:5:- make final diffie-hellman step asynchronous
/openswan-2.6.19/programs/pluto/TODO:6:- make RSA operations asynchronous
/openswan-2.6.19/programs/pluto/smartcard.c:116: plog("PKCS #15 initialization failed: %s", sc_strerror(r));
/openswan-2.6.19/programs/pluto/smartcard.c:228: cert->type = CERT_X509_SIGNATURE;
/openswan-2.6.19/programs/pluto/smartcard.c:415: r = sc_pkcs15_compute_signature(p15card, key, SC_ALGORITHM_RSA_PAD_PKCS1
/openswan-2.6.19/programs/pluto/smartcard.c:419: plog("compute signature failed: %s", sc_strerror(r));
/openswan-2.6.19/programs/pluto/smartcard.c:429: * get length of RSA key in bits
/openswan-2.6.19/programs/pluto/ike_alg.c:34:#include "sha1.h"
/openswan-2.6.19/programs/pluto/ike_alg.c:35:#include "md5.h"
/openswan-2.6.19/programs/pluto/ike_alg.c:61:/* check if IKE encrypt algo is present */
/openswan-2.6.19/programs/pluto/ike_alg.c:64: struct encrypt_desc *enc_desc = ike_alg_get_encrypter(ealg);
/openswan-2.6.19/programs/pluto/ike_alg.c:78: struct encrypt_desc *enc_desc;
/openswan-2.6.19/programs/pluto/ike_alg.c:79: char errbuf[256]="encrypt algo not found";
/openswan-2.6.19/programs/pluto/ike_alg.c:81: * test #1: encrypt algo must be present
/openswan-2.6.19/programs/pluto/ike_alg.c:273:ike_alg_register_enc(struct encrypt_desc *enc_desc)
/openswan-2.6.19/programs/pluto/ike_alg.c:278:#if OAKLEY_ENCRYPT_MAX < 255
/openswan-2.6.19/programs/pluto/ike_alg.c:279: if (enc_desc->common.algo_id > OAKLEY_ENCRYPT_MAX) {
/openswan-2.6.19/programs/pluto/ike_alg.c:281: enc_desc->common.algo_id, OAKLEY_ENCRYPT_MAX);
/openswan-2.6.19/programs/pluto/ike_alg.c:293:#if OAKLEY_ENCRYPT_MAX < 255
/openswan-2.6.19/programs/pluto/ikev1_aggr.c:62:#include "pkcs.h"
/openswan-2.6.19/programs/pluto/ikev1_aggr.c:65:#include "sha1.h"
/openswan-2.6.19/programs/pluto/ikev1_aggr.c:66:#include "md5.h"
/openswan-2.6.19/programs/pluto/ikev1_aggr.c:67:#include "crypto.h" /* requires sha1.h and md5.h */
/openswan-2.6.19/programs/pluto/ikev1_aggr.c:212: pb_stream *keyex_pbs = &md->chain[ISAKMP_NEXT_KE]->pbs;
/openswan-2.6.19/programs/pluto/ikev1_aggr.c:336: RETURN_STF_FAILURE(accept_KE(&st->st_gi, "Gi", st->st_oakley.group, keyex_pbs));
/openswan-2.6.19/programs/pluto/ikev1_aggr.c:370: return aggr_inI1_outR1_common(md, OAKLEY_RSA_SIG);
/openswan-2.6.19/programs/pluto/ikev1_aggr.c:470: u_char sig_val[RSA_MAX_OCTETS];
/openswan-2.6.19/programs/pluto/ikev1_aggr.c:471: size_t sig_len = RSA_sign_hash(st->st_connection
/openswan-2.6.19/programs/pluto/ikev1_aggr.c:476: loglog(RC_LOG_SERIOUS, "unable to locate my private key for RSA Signature");
/openswan-2.6.19/programs/pluto/ikev1_aggr.c:480: if (!out_generic_raw(ISAKMP_NEXT_VID, &isakmp_signature_desc
/openswan-2.6.19/programs/pluto/ikev1_aggr.c:544: pb_stream *keyex_pbs = &md->chain[ISAKMP_NEXT_KE]->pbs;
/openswan-2.6.19/programs/pluto/ikev1_aggr.c:582: RETURN_STF_FAILURE(accept_KE(&st->st_gr, "Gr", st->st_oakley.group, keyex_pbs));
/openswan-2.6.19/programs/pluto/ikev1_aggr.c:738: u_char sig_val[RSA_MAX_OCTETS];
/openswan-2.6.19/programs/pluto/ikev1_aggr.c:739: size_t sig_len = RSA_sign_hash(st->st_connection
/openswan-2.6.19/programs/pluto/ikev1_aggr.c:744: loglog(RC_LOG_SERIOUS, "unable to locate my private key for RSA Signature");
/openswan-2.6.19/programs/pluto/ikev1_aggr.c:748: if (!out_generic_raw(ISAKMP_NEXT_NONE, &isakmp_signature_desc
/openswan-2.6.19/programs/pluto/ikev1_aggr.c:754: /* RFC2408 says we must encrypt at this point */
/openswan-2.6.19/programs/pluto/ikev1_aggr.c:757: if (!encrypt_message(&md->rbody, st))
/openswan-2.6.19/programs/pluto/x509more.h:39:extern err_t process_rsa_keyfile(struct RSA_private_key *rsak, int whackfd);
/openswan-2.6.19/programs/pluto/spdb_struct.c:52:#include "sha1.h"
/openswan-2.6.19/programs/pluto/spdb_struct.c:53:#include "md5.h"
/openswan-2.6.19/programs/pluto/spdb_struct.c:54:#include "crypto.h" /* requires sha1.h and md5.h */
/openswan-2.6.19/programs/pluto/spdb_struct.c:100: struct encrypt_desc *enc_desc;
/openswan-2.6.19/programs/pluto/fetch.c:489: * fetch an ASN.1 blob coded in PEM or DER format from a URL
/openswan-2.6.19/programs/pluto/crypt_start_dh.c:267: , enum_name(&trans_type_encr_names, st->st_oakley.encrypt)));
/openswan-2.6.19/programs/pluto/keys.h:29:extern void sign_hash(const struct RSA_private_key *k, const u_char *hash_val
/openswan-2.6.19/programs/pluto/keys.h:32:extern const struct RSA_private_key *get_RSA_private_key(const struct connection *c);
/openswan-2.6.19/programs/pluto/keys.h:34:extern const struct RSA_private_key *get_x509_private_key(/*const*/ x509cert_t *cert);
/openswan-2.6.19/programs/pluto/keys.h:72:RSA_check_signature_gen(struct state *st
/openswan-2.6.19/programs/pluto/keys.h:80: , err_t (*try_RSA_signature)(const u_char hash_val[MAX_DIGEST_LEN]
/openswan-2.6.19/programs/pluto/spdb.c:50:#include "sha1.h"
/openswan-2.6.19/programs/pluto/spdb.c:51:#include "md5.h"
/openswan-2.6.19/programs/pluto/spdb.c:52:#include "crypto.h" /* requires sha1.h and md5.h */
/openswan-2.6.19/programs/pluto/spdb.c:68: * XAUTH overloads the RSA/PSK types with four more types which
/openswan-2.6.19/programs/pluto/spdb.c:69: * mean RSA or PSK, but also include whether one is negotiating
/openswan-2.6.19/programs/pluto/spdb.c:87: * A note about SHA1 usage here. The Hash algorithm is actually not
/openswan-2.6.19/programs/pluto/spdb.c:90: * not really impacted by recent SHA1 or MD5 breaks.
/openswan-2.6.19/programs/pluto/spdb.c:97: { .type.oakley=OAKLEY_ENCRYPTION_ALGORITHM, .val=OAKLEY_3DES_CBC },
/openswan-2.6.19/programs/pluto/spdb.c:98: { .type.oakley=OAKLEY_HASH_ALGORITHM, .val=OAKLEY_MD5 },
/openswan-2.6.19/programs/pluto/spdb.c:104: { .type.oakley=OAKLEY_ENCRYPTION_ALGORITHM, .val=OAKLEY_3DES_CBC },
/openswan-2.6.19/programs/pluto/spdb.c:105: { .type.oakley=OAKLEY_HASH_ALGORITHM, .val=OAKLEY_MD5 },
/openswan-2.6.19/programs/pluto/spdb.c:111: { .type.oakley=OAKLEY_ENCRYPTION_ALGORITHM, .val=OAKLEY_3DES_CBC },
/openswan-2.6.19/programs/pluto/spdb.c:112: { .type.oakley=OAKLEY_HASH_ALGORITHM, .val=OAKLEY_MD5 },
/openswan-2.6.19/programs/pluto/spdb.c:118: { .type.oakley=OAKLEY_ENCRYPTION_ALGORITHM, .val=OAKLEY_AES_CBC },
/openswan-2.6.19/programs/pluto/spdb.c:119: { .type.oakley=OAKLEY_HASH_ALGORITHM, .val=OAKLEY_MD5 },
/openswan-2.6.19/programs/pluto/spdb.c:126: { .type.oakley=OAKLEY_ENCRYPTION_ALGORITHM, .val=OAKLEY_AES_CBC },
/openswan-2.6.19/programs/pluto/spdb.c:127: { .type.oakley=OAKLEY_HASH_ALGORITHM, .val=OAKLEY_MD5 },
/openswan-2.6.19/programs/pluto/spdb.c:134: { .type.oakley=OAKLEY_ENCRYPTION_ALGORITHM, .val=OAKLEY_AES_CBC },
/openswan-2.6.19/programs/pluto/spdb.c:135: { .type.oakley=OAKLEY_HASH_ALGORITHM, .val=OAKLEY_MD5 },
/openswan-2.6.19/programs/pluto/spdb.c:142: { .type.oakley=OAKLEY_ENCRYPTION_ALGORITHM, .val=OAKLEY_AES_CBC },
/openswan-2.6.19/programs/pluto/spdb.c:143: { .type.oakley=OAKLEY_HASH_ALGORITHM, .val=OAKLEY_SHA1 },
/openswan-2.6.19/programs/pluto/spdb.c:150: { .type.oakley=OAKLEY_ENCRYPTION_ALGORITHM, .val=OAKLEY_AES_CBC },
/openswan-2.6.19/programs/pluto/spdb.c:151: { .type.oakley=OAKLEY_HASH_ALGORITHM, .val=OAKLEY_SHA1 },
/openswan-2.6.19/programs/pluto/spdb.c:158: { .type.oakley=OAKLEY_ENCRYPTION_ALGORITHM, .val=OAKLEY_AES_CBC },
/openswan-2.6.19/programs/pluto/spdb.c:159: { .type.oakley=OAKLEY_HASH_ALGORITHM, .val=OAKLEY_SHA1 },
/openswan-2.6.19/programs/pluto/spdb.c:166: { .type.oakley=OAKLEY_ENCRYPTION_ALGORITHM, .val=OAKLEY_3DES_CBC },
/openswan-2.6.19/programs/pluto/spdb.c:167: { .type.oakley=OAKLEY_HASH_ALGORITHM, .val=OAKLEY_SHA },
/openswan-2.6.19/programs/pluto/spdb.c:173: { .type.oakley=OAKLEY_ENCRYPTION_ALGORITHM, .val=OAKLEY_3DES_CBC },
/openswan-2.6.19/programs/pluto/spdb.c:174: { .type.oakley=OAKLEY_HASH_ALGORITHM, .val=OAKLEY_SHA },
/openswan-2.6.19/programs/pluto/spdb.c:180: { .type.oakley=OAKLEY_ENCRYPTION_ALGORITHM, .val=OAKLEY_3DES_CBC },
/openswan-2.6.19/programs/pluto/spdb.c:181: { .type.oakley=OAKLEY_HASH_ALGORITHM, .val=OAKLEY_SHA },
/openswan-2.6.19/programs/pluto/spdb.c:190: { .type.oakley=OAKLEY_ENCRYPTION_ALGORITHM, .val=OAKLEY_3DES_CBC },
/openswan-2.6.19/programs/pluto/spdb.c:191: { .type.oakley=OAKLEY_HASH_ALGORITHM, .val=OAKLEY_MD5 },
/openswan-2.6.19/programs/pluto/spdb.c:196: { .type.oakley=OAKLEY_ENCRYPTION_ALGORITHM, .val=OAKLEY_3DES_CBC },
/openswan-2.6.19/programs/pluto/spdb.c:197: { .type.oakley=OAKLEY_HASH_ALGORITHM, .val=OAKLEY_SHA1 },
/openswan-2.6.19/programs/pluto/spdb.c:203: { .type.oakley=OAKLEY_ENCRYPTION_ALGORITHM, .val=OAKLEY_3DES_CBC },
/openswan-2.6.19/programs/pluto/spdb.c:204: { .type.oakley=OAKLEY_HASH_ALGORITHM, .val=OAKLEY_SHA1 },
/openswan-2.6.19/programs/pluto/spdb.c:210: { .type.oakley=OAKLEY_ENCRYPTION_ALGORITHM, .val=OAKLEY_3DES_CBC },
/openswan-2.6.19/programs/pluto/spdb.c:211: { .type.oakley=OAKLEY_HASH_ALGORITHM, .val=OAKLEY_MD5 },
/openswan-2.6.19/programs/pluto/spdb.c:217: { .type.oakley=OAKLEY_ENCRYPTION_ALGORITHM, .val=OAKLEY_AES_CBC },
/openswan-2.6.19/programs/pluto/spdb.c:218: { .type.oakley=OAKLEY_HASH_ALGORITHM, .val=OAKLEY_MD5 },
/openswan-2.6.19/programs/pluto/spdb.c:225: { .type.oakley=OAKLEY_ENCRYPTION_ALGORITHM, .val=OAKLEY_AES_CBC },
/openswan-2.6.19/programs/pluto/spdb.c:226: { .type.oakley=OAKLEY_HASH_ALGORITHM, .val=OAKLEY_SHA1 },
/openswan-2.6.19/programs/pluto/spdb.c:233: { .type.oakley=OAKLEY_ENCRYPTION_ALGORITHM, .val=OAKLEY_3DES_CBC },
/openswan-2.6.19/programs/pluto/spdb.c:234: { .type.oakley=OAKLEY_HASH_ALGORITHM, .val=OAKLEY_MD5 },
/openswan-2.6.19/programs/pluto/spdb.c:240: { .type.oakley=OAKLEY_ENCRYPTION_ALGORITHM, .val=OAKLEY_3DES_CBC },
/openswan-2.6.19/programs/pluto/spdb.c:241: { .type.oakley=OAKLEY_HASH_ALGORITHM, .val=OAKLEY_SHA },
/openswan-2.6.19/programs/pluto/spdb.c:247: { .type.oakley=OAKLEY_ENCRYPTION_ALGORITHM, .val=OAKLEY_3DES_CBC },
/openswan-2.6.19/programs/pluto/spdb.c:248: { .type.oakley=OAKLEY_HASH_ALGORITHM, .val=OAKLEY_MD5 },
/openswan-2.6.19/programs/pluto/spdb.c:254: { .type.oakley=OAKLEY_ENCRYPTION_ALGORITHM, .val=OAKLEY_3DES_CBC },
/openswan-2.6.19/programs/pluto/spdb.c:255: { .type.oakley=OAKLEY_HASH_ALGORITHM, .val=OAKLEY_SHA1 },
/openswan-2.6.19/programs/pluto/spdb.c:261: { .type.oakley=OAKLEY_ENCRYPTION_ALGORITHM, .val=OAKLEY_AES_CBC },
/openswan-2.6.19/programs/pluto/spdb.c:262: { .type.oakley=OAKLEY_HASH_ALGORITHM, .val=OAKLEY_MD5 },
/openswan-2.6.19/programs/pluto/spdb.c:269: { .type.oakley=OAKLEY_ENCRYPTION_ALGORITHM, .val=OAKLEY_AES_CBC },
/openswan-2.6.19/programs/pluto/spdb.c:270: { .type.oakley=OAKLEY_HASH_ALGORITHM, .val=OAKLEY_SHA1 },
/openswan-2.6.19/programs/pluto/spdb.c:277:/* arrays of attributes for transforms, RSA signatures */
/openswan-2.6.19/programs/pluto/spdb.c:280: { .type.oakley=OAKLEY_ENCRYPTION_ALGORITHM, .val=OAKLEY_AES_CBC },
/openswan-2.6.19/programs/pluto/spdb.c:281: { .type.oakley=OAKLEY_HASH_ALGORITHM, .val=OAKLEY_MD5 },
/openswan-2.6.19/programs/pluto/spdb.c:282: { .type.oakley=OAKLEY_AUTHENTICATION_METHOD, .val=OAKLEY_RSA_SIG },
/openswan-2.6.19/programs/pluto/spdb.c:288: { .type.oakley=OAKLEY_ENCRYPTION_ALGORITHM, .val=OAKLEY_AES_CBC },
/openswan-2.6.19/programs/pluto/spdb.c:289: { .type.oakley=OAKLEY_HASH_ALGORITHM, .val=OAKLEY_MD5 },
/openswan-2.6.19/programs/pluto/spdb.c:290: { .type.oakley=OAKLEY_AUTHENTICATION_METHOD, .val=OAKLEY_RSA_SIG },
/openswan-2.6.19/programs/pluto/spdb.c:296: { .type.oakley=OAKLEY_ENCRYPTION_ALGORITHM, .val=OAKLEY_AES_CBC },
/openswan-2.6.19/programs/pluto/spdb.c:297: { .type.oakley=OAKLEY_HASH_ALGORITHM, .val=OAKLEY_MD5 },
/openswan-2.6.19/programs/pluto/spdb.c:298: { .type.oakley=OAKLEY_AUTHENTICATION_METHOD, .val=OAKLEY_RSA_SIG },
/openswan-2.6.19/programs/pluto/spdb.c:304: { .type.oakley=OAKLEY_ENCRYPTION_ALGORITHM, .val=OAKLEY_AES_CBC },
/openswan-2.6.19/programs/pluto/spdb.c:305: { .type.oakley=OAKLEY_HASH_ALGORITHM, .val=OAKLEY_SHA1 },
/openswan-2.6.19/programs/pluto/spdb.c:306: { .type.oakley=OAKLEY_AUTHENTICATION_METHOD, .val=OAKLEY_RSA_SIG },
/openswan-2.6.19/programs/pluto/spdb.c:312: { .type.oakley=OAKLEY_ENCRYPTION_ALGORITHM, .val=OAKLEY_AES_CBC },
/openswan-2.6.19/programs/pluto/spdb.c:313: { .type.oakley=OAKLEY_HASH_ALGORITHM, .val=OAKLEY_SHA1 },
/openswan-2.6.19/programs/pluto/spdb.c:314: { .type.oakley=OAKLEY_AUTHENTICATION_METHOD, .val=OAKLEY_RSA_SIG },
/openswan-2.6.19/programs/pluto/spdb.c:320: { .type.oakley=OAKLEY_ENCRYPTION_ALGORITHM, .val=OAKLEY_AES_CBC },
/openswan-2.6.19/programs/pluto/spdb.c:321: { .type.oakley=OAKLEY_HASH_ALGORITHM, .val=OAKLEY_SHA1 },
/openswan-2.6.19/programs/pluto/spdb.c:322: { .type.oakley=OAKLEY_AUTHENTICATION_METHOD, .val=OAKLEY_RSA_SIG },
/openswan-2.6.19/programs/pluto/spdb.c:328: { .type.oakley=OAKLEY_ENCRYPTION_ALGORITHM, .val=OAKLEY_3DES_CBC },
/openswan-2.6.19/programs/pluto/spdb.c:329: { .type.oakley=OAKLEY_HASH_ALGORITHM, .val=OAKLEY_MD5 },
/openswan-2.6.19/programs/pluto/spdb.c:330: { .type.oakley=OAKLEY_AUTHENTICATION_METHOD, .val=OAKLEY_RSA_SIG },
/openswan-2.6.19/programs/pluto/spdb.c:335: { .type.oakley=OAKLEY_ENCRYPTION_ALGORITHM, .val=OAKLEY_3DES_CBC },
/openswan-2.6.19/programs/pluto/spdb.c:336: { .type.oakley=OAKLEY_HASH_ALGORITHM, .val=OAKLEY_MD5 },
/openswan-2.6.19/programs/pluto/spdb.c:337: { .type.oakley=OAKLEY_AUTHENTICATION_METHOD, .val=OAKLEY_RSA_SIG },
/openswan-2.6.19/programs/pluto/spdb.c:342: { .type.oakley=OAKLEY_ENCRYPTION_ALGORITHM, .val=OAKLEY_3DES_CBC },
/openswan-2.6.19/programs/pluto/spdb.c:343: { .type.oakley=OAKLEY_HASH_ALGORITHM, .val=OAKLEY_MD5 },
/openswan-2.6.19/programs/pluto/spdb.c:344: { .type.oakley=OAKLEY_AUTHENTICATION_METHOD, .val=OAKLEY_RSA_SIG },
/openswan-2.6.19/programs/pluto/spdb.c:349: { .type.oakley=OAKLEY_ENCRYPTION_ALGORITHM, .val=OAKLEY_3DES_CBC },
/openswan-2.6.19/programs/pluto/spdb.c:350: { .type.oakley=OAKLEY_HASH_ALGORITHM, .val=OAKLEY_SHA },
/openswan-2.6.19/programs/pluto/spdb.c:351: { .type.oakley=OAKLEY_AUTHENTICATION_METHOD, .val=OAKLEY_RSA_SIG },
/openswan-2.6.19/programs/pluto/spdb.c:356: { .type.oakley=OAKLEY_ENCRYPTION_ALGORITHM, .val=OAKLEY_3DES_CBC },
/openswan-2.6.19/programs/pluto/spdb.c:357: { .type.oakley=OAKLEY_HASH_ALGORITHM, .val=OAKLEY_SHA },
/openswan-2.6.19/programs/pluto/spdb.c:358: { .type.oakley=OAKLEY_AUTHENTICATION_METHOD, .val=OAKLEY_RSA_SIG },
/openswan-2.6.19/programs/pluto/spdb.c:363: { .type.oakley=OAKLEY_ENCRYPTION_ALGORITHM, .val=OAKLEY_3DES_CBC },
/openswan-2.6.19/programs/pluto/spdb.c:364: { .type.oakley=OAKLEY_HASH_ALGORITHM, .val=OAKLEY_SHA },
/openswan-2.6.19/programs/pluto/spdb.c:365: { .type.oakley=OAKLEY_AUTHENTICATION_METHOD, .val=OAKLEY_RSA_SIG },
/openswan-2.6.19/programs/pluto/spdb.c:370:/* arrays of attributes for transforms, RSA signatures, with/Xauth */
/openswan-2.6.19/programs/pluto/spdb.c:373: { .type.oakley=OAKLEY_ENCRYPTION_ALGORITHM, .val=OAKLEY_3DES_CBC },
/openswan-2.6.19/programs/pluto/spdb.c:374: { .type.oakley=OAKLEY_HASH_ALGORITHM, .val=OAKLEY_MD5 },
/openswan-2.6.19/programs/pluto/spdb.c:380: { .type.oakley=OAKLEY_ENCRYPTION_ALGORITHM, .val=OAKLEY_3DES_CBC },
/openswan-2.6.19/programs/pluto/spdb.c:381: { .type.oakley=OAKLEY_HASH_ALGORITHM, .val=OAKLEY_MD5 },
/openswan-2.6.19/programs/pluto/spdb.c:387: { .type.oakley=OAKLEY_ENCRYPTION_ALGORITHM, .val=OAKLEY_AES_CBC },
/openswan-2.6.19/programs/pluto/spdb.c:388: { .type.oakley=OAKLEY_HASH_ALGORITHM, .val=OAKLEY_MD5 },
/openswan-2.6.19/programs/pluto/spdb.c:395: { .type.oakley=OAKLEY_ENCRYPTION_ALGORITHM, .val=OAKLEY_AES_CBC },
/openswan-2.6.19/programs/pluto/spdb.c:396: { .type.oakley=OAKLEY_HASH_ALGORITHM, .val=OAKLEY_SHA1 },
/openswan-2.6.19/programs/pluto/spdb.c:403: { .type.oakley=OAKLEY_ENCRYPTION_ALGORITHM, .val=OAKLEY_3DES_CBC },
/openswan-2.6.19/programs/pluto/spdb.c:404: { .type.oakley=OAKLEY_HASH_ALGORITHM, .val=OAKLEY_SHA1 },
/openswan-2.6.19/programs/pluto/spdb.c:410: { .type.oakley=OAKLEY_ENCRYPTION_ALGORITHM, .val=OAKLEY_3DES_CBC },
/openswan-2.6.19/programs/pluto/spdb.c:411: { .type.oakley=OAKLEY_HASH_ALGORITHM, .val=OAKLEY_SHA1 },
/openswan-2.6.19/programs/pluto/spdb.c:416:/* arrays of attributes for transforms, RSA signatures, with/Xauth */
/openswan-2.6.19/programs/pluto/spdb.c:423: { .type.oakley=OAKLEY_ENCRYPTION_ALGORITHM, .val=OAKLEY_3DES_CBC },
/openswan-2.6.19/programs/pluto/spdb.c:424: { .type.oakley=OAKLEY_HASH_ALGORITHM, .val=OAKLEY_MD5 },
/openswan-2.6.19/programs/pluto/spdb.c:430: { .type.oakley=OAKLEY_ENCRYPTION_ALGORITHM, .val=OAKLEY_3DES_CBC },
/openswan-2.6.19/programs/pluto/spdb.c:431: { .type.oakley=OAKLEY_HASH_ALGORITHM, .val=OAKLEY_MD5 },
/openswan-2.6.19/programs/pluto/spdb.c:437: { .type.oakley=OAKLEY_ENCRYPTION_ALGORITHM, .val=OAKLEY_AES_CBC },
/openswan-2.6.19/programs/pluto/spdb.c:438: { .type.oakley=OAKLEY_HASH_ALGORITHM, .val=OAKLEY_MD5 },
/openswan-2.6.19/programs/pluto/spdb.c:445: { .type.oakley=OAKLEY_ENCRYPTION_ALGORITHM, .val=OAKLEY_3DES_CBC },
/openswan-2.6.19/programs/pluto/spdb.c:446: { .type.oakley=OAKLEY_HASH_ALGORITHM, .val=OAKLEY_SHA },
/openswan-2.6.19/programs/pluto/spdb.c:452: { .type.oakley=OAKLEY_ENCRYPTION_ALGORITHM, .val=OAKLEY_3DES_CBC },
/openswan-2.6.19/programs/pluto/spdb.c:453: { .type.oakley=OAKLEY_HASH_ALGORITHM, .val=OAKLEY_SHA1 },
/openswan-2.6.19/programs/pluto/spdb.c:459: { .type.oakley=OAKLEY_ENCRYPTION_ALGORITHM, .val=OAKLEY_AES_CBC },
/openswan-2.6.19/programs/pluto/spdb.c:460: { .type.oakley=OAKLEY_HASH_ALGORITHM, .val=OAKLEY_SHA1 },
/openswan-2.6.19/programs/pluto/spdb.c:473: { .type.oakley=OAKLEY_ENCRYPTION_ALGORITHM, .val=OAKLEY_3DES_CBC },
/openswan-2.6.19/programs/pluto/spdb.c:474: { .type.oakley=OAKLEY_HASH_ALGORITHM, .val=OAKLEY_TIGER },
/openswan-2.6.19/programs/pluto/spdb.c:553:/* In this table, either PSK or RSA sig is accepted.
/openswan-2.6.19/programs/pluto/spdb.c:661: { AD_SAp(oakley_props_rsasig_xauths) }, /* POLICY_XAUTHSERVER + RSA */
/openswan-2.6.19/programs/pluto/spdb.c:662: { AD_SAp(oakley_props_pskrsasig_xauths)},/* POLICY_XAUTHSERVER + RSA+PSK */
/openswan-2.6.19/programs/pluto/spdb.c:665: { AD_SAp(oakley_props_rsasig_xauthc)}, /* POLICY_XAUTHCLIENT + RSA */
/openswan-2.6.19/programs/pluto/spdb.c:666: { AD_SAp(oakley_props_pskrsasig_xauthc)},/* POLICY_XAUTHCLIENT + RSA+PSK */
/openswan-2.6.19/programs/pluto/spdb.c:669: { AD_NULL }, /* XAUTHCLIENT+XAUTHSERVER + RSA */
/openswan-2.6.19/programs/pluto/spdb.c:670: { AD_NULL }, /* XAUTHCLIENT+XAUTHSERVER + RSA+PSK */
/openswan-2.6.19/programs/pluto/spdb.c:674: { AD_NULL }, /* POLICY_XAUTHSERVER + RSA */
/openswan-2.6.19/programs/pluto/spdb.c:675: { AD_NULL }, /* POLICY_XAUTHSERVER + RSA+PSK */
/openswan-2.6.19/programs/pluto/spdb.c:678: { AD_NULL }, /* POLICY_XAUTHCLIENT + RSA */
/openswan-2.6.19/programs/pluto/spdb.c:679: { AD_NULL }, /* POLICY_XAUTHCLIENT + RSA+PSK */
/openswan-2.6.19/programs/pluto/spdb.c:682: { AD_NULL }, /* XAUTHCLIENT+XAUTHSERVER + RSA */
/openswan-2.6.19/programs/pluto/spdb.c:683: { AD_NULL }, /* XAUTHCLIENT+XAUTHSERVER + RSA+PSK */
/openswan-2.6.19/programs/pluto/spdb.c:772: { AD_SAp(oakley_am_props_rsasig_xauths) }, /* POLICY_XAUTHSERVER + RSA */
/openswan-2.6.19/programs/pluto/spdb.c:773: { AD_NULL }, /* XAUTHSERVER + RSA+PSK=>invalid */
/openswan-2.6.19/programs/pluto/spdb.c:776: { AD_SAp(oakley_am_props_rsasig_xauthc)}, /* POLICY_XAUTHCLIENT + RSA */
/openswan-2.6.19/programs/pluto/spdb.c:777: { AD_NULL }, /* XAUTHCLIENT + RSA+PSK=>invalid */
/openswan-2.6.19/programs/pluto/spdb.c:780: { AD_NULL }, /* XAUTHCLIENT+XAUTHSERVER + RSA */
/openswan-2.6.19/programs/pluto/spdb.c:781: { AD_NULL }, /* XAUTHCLIENT+XAUTHSERVER + RSA+PSK */
/openswan-2.6.19/programs/pluto/spdb.c:790: { AD_SAp(oakley_am_props_rsasig_xauths) }, /* POLICY_XAUTHSERVER + RSA */
/openswan-2.6.19/programs/pluto/spdb.c:791: { AD_SAp(oakley_am_props_pskrsasig_xauths)},/* POLICY_XAUTHSERVER + RSA+PSK */
/openswan-2.6.19/programs/pluto/spdb.c:794: { AD_SAp(oakley_am_props_rsasig_xauthc)}, /* POLICY_XAUTHCLIENT + RSA */
/openswan-2.6.19/programs/pluto/spdb.c:795: { AD_SAp(oakley_am_props_pskrsasig_xauthc)},/* POLICY_XAUTHCLIENT + RSA+PSK */
/openswan-2.6.19/programs/pluto/spdb.c:798: { AD_NULL }, /* XAUTHCLIENT+XAUTHSERVER + RSA */
/openswan-2.6.19/programs/pluto/spdb.c:799: { AD_NULL }, /* XAUTHCLIENT+XAUTHSERVER + RSA+PSK */
/openswan-2.6.19/programs/pluto/spdb.c:810: { .type.ipsec=AUTH_ALGORITHM, AUTH_ALGORITHM_HMAC_MD5 },
/openswan-2.6.19/programs/pluto/spdb.c:815: { .type.ipsec=AUTH_ALGORITHM, AUTH_ALGORITHM_HMAC_SHA1 },
/openswan-2.6.19/programs/pluto/spdb.c:820: { .type.ipsec=AUTH_ALGORITHM, AUTH_ALGORITHM_HMAC_MD5 },
/openswan-2.6.19/programs/pluto/spdb.c:824: { .type.ipsec=AUTH_ALGORITHM, AUTH_ALGORITHM_HMAC_SHA1 },
/openswan-2.6.19/programs/pluto/spdb.c:827:static struct db_attr ah_HMAC_MD5_attr[] = {
/openswan-2.6.19/programs/pluto/spdb.c:828: { .type.ipsec=AUTH_ALGORITHM, AUTH_ALGORITHM_HMAC_MD5 },
/openswan-2.6.19/programs/pluto/spdb.c:831:static struct db_attr ah_HMAC_SHA1_attr[] = {
/openswan-2.6.19/programs/pluto/spdb.c:832: { .type.ipsec=AUTH_ALGORITHM, AUTH_ALGORITHM_HMAC_SHA1 },
/openswan-2.6.19/programs/pluto/spdb.c:838: { AD_TR(ESP_AES, espasha1_attr) },
/openswan-2.6.19/programs/pluto/spdb.c:839: { AD_TR(ESP_AES, espamd5_attr) },
/openswan-2.6.19/programs/pluto/spdb.c:840: { AD_TR(ESP_3DES,espsha1_attr) },
/openswan-2.6.19/programs/pluto/spdb.c:841: { AD_TR(ESP_3DES,espmd5_attr) },
/openswan-2.6.19/programs/pluto/spdb.c:845: { transid: ESP_3DES, attrs: NULL },
/openswan-2.6.19/programs/pluto/spdb.c:856: { AD_TR(AH_SHA, ah_HMAC_SHA1_attr) },
/openswan-2.6.19/programs/pluto/spdb.c:857: { AD_TR(AH_MD5, ah_HMAC_MD5_attr) },
/openswan-2.6.19/programs/pluto/spdb.c:945: * with members from { POLICY_ENCRYPT, POLICY_AUTHENTICATE, POLICY_COMPRESS }
/openswan-2.6.19/programs/pluto/spdb.c:950: { AD_SAc(esp_props) }, /* POLICY_ENCRYPT */
/openswan-2.6.19/programs/pluto/spdb.c:952: { AD_SAc(ah_esp_props) }, /* POLICY_ENCRYPT+POLICY_AUTHENTICATE */
/openswan-2.6.19/programs/pluto/spdb.c:954: { AD_SAc(esp_compress_props) }, /* POLICY_ENCRYPT+POLICY_COMPRESS */
/openswan-2.6.19/programs/pluto/spdb.c:956: { AD_SAc(ah_esp_compress_props) }, /* POLICY_ENCRYPT+POLICY_AUTHENTICATE+POLICY_COMPRESS */
/openswan-2.6.19/programs/pluto/state.h:63: u_int16_t encrypt; /* Encryption algorithm */
/openswan-2.6.19/programs/pluto/state.h:68: oakley_auth_t auth; /* Authentication method (RSA,PSK) */
/openswan-2.6.19/programs/pluto/state.h:78: const struct encrypt_desc *encrypter; /* package of encryption routines */
/openswan-2.6.19/programs/pluto/dnskey.c:261: * kkk is an optional RSA public signing key in base 64.
/openswan-2.6.19/programs/pluto/dnskey.c:435: u_char kb[RSA_MAX_ENCODING_BYTES]; /* plenty of space for binary form of public key */
/openswan-2.6.19/programs/pluto/dnskey.c:437: struct RSA_public_key r;
/openswan-2.6.19/programs/pluto/dnskey.c:450: ugh = unpack_RSA_public_key(&r, &kbc);
/openswan-2.6.19/programs/pluto/dnskey.c:455: gi.key = public_key_from_rsa(&r);
/openswan-2.6.19/programs/pluto/dnskey.c:457: free_RSA_public_content(&r);
/openswan-2.6.19/programs/pluto/dnskey.c:483: , cidb, gwidb, gi.key->u.rsa.keyid);
/openswan-2.6.19/programs/pluto/dnskey.c:562: && algorithm == 1 /* RSA/MD5 (RFC 2535 3.2) */
/openswan-2.6.19/programs/pluto/dnskey.c:569: u_char kb[RSA_MAX_ENCODING_BYTES]; /* plenty of space for binary form of public key */
/openswan-2.6.19/programs/pluto/dnskey.c:582: TRY(add_public_key(&cr->id, dns_auth_level, PUBKEY_ALG_RSA, &kbc
/openswan-2.6.19/programs/pluto/dnskey.c:905: * | signature expiration |
/openswan-2.6.19/programs/pluto/dnskey.c:907: * | signature inception |
/openswan-2.6.19/programs/pluto/dnskey.c:914: * / signature /
/openswan-2.6.19/programs/pluto/dnskey.c:967: && kr.algorithm == 1 /* RSA/MD5 (RFC 2535 3.2) */
/openswan-2.6.19/programs/pluto/dnskey.c:978: TRY(add_public_key(&cr->id, dns_auth_level, PUBKEY_ALG_RSA, &k
/openswan-2.6.19/programs/pluto/dnskey.c:1024: u_char str[RSA_MAX_ENCODING_BYTES * 8 / 6 + 200]; /* space for unpacked RDATA */
/openswan-2.6.19/programs/pluto/sysdep_linux.c:519: if (key->alg == PUBKEY_ALG_RSA && same_id(&sr->that.id, &key->id)
/openswan-2.6.19/programs/pluto/nat_traversal.c:58:#include "sha1.h"
/openswan-2.6.19/programs/pluto/nat_traversal.c:59:#include "md5.h"
/openswan-2.6.19/programs/pluto/ikev2_psk.c:49:#include "md5.h"
/openswan-2.6.19/programs/pluto/ikev2_psk.c:50:#include "sha1.h"
/openswan-2.6.19/programs/pluto/ikev2_psk.c:51:#include "crypto.h" /* requires sha1.h and md5.h */
/openswan-2.6.19/programs/pluto/ikev2_psk.c:93: struct hmac_ctx id_ctx;
/openswan-2.6.19/programs/pluto/ikev2_psk.c:94: hmac_init_chunk(&id_ctx, st->st_oakley.prf_hasher, *pss);
/openswan-2.6.19/programs/pluto/ikev2_psk.c:95: hmac_update(&id_ctx, psk_key_pad_str, psk_key_pad_str_len);
/openswan-2.6.19/programs/pluto/ikev2_psk.c:96: hmac_final(prf_psk, &id_ctx);
/openswan-2.6.19/programs/pluto/ikev2_psk.c:123: struct hmac_ctx id_ctx;
/openswan-2.6.19/programs/pluto/ikev2_psk.c:125: hmac_init(&id_ctx, st->st_oakley.prf_hasher, prf_psk, hash_len);
/openswan-2.6.19/programs/pluto/ikev2_psk.c:132: * the signature) are the initiator's nonce Ni (just the value, not the
/openswan-2.6.19/programs/pluto/ikev2_psk.c:138: hmac_update(&id_ctx, firstpacket.ptr, firstpacket.len);
/openswan-2.6.19/programs/pluto/ikev2_psk.c:139: hmac_update(&id_ctx, nonce->ptr, nonce->len);
/openswan-2.6.19/programs/pluto/ikev2_psk.c:140: hmac_update(&id_ctx, idhash, hash_len);
/openswan-2.6.19/programs/pluto/ikev2_psk.c:141: hmac_final(signed_octets, &id_ctx);
/openswan-2.6.19/programs/pluto/ike_alg_blowfish.c:10:#include "libblowfish/blowfish.h"
/openswan-2.6.19/programs/pluto/ike_alg_blowfish.c:14:#define BLOWFISH_CBC_BLOCK_SIZE 8 /* block size */
/openswan-2.6.19/programs/pluto/ike_alg_blowfish.c:15:#define BLOWFISH_KEY_MIN_LEN 128
/openswan-2.6.19/programs/pluto/ike_alg_blowfish.c:16:#define BLOWFISH_KEY_MAX_LEN 448
/openswan-2.6.19/programs/pluto/ike_alg_blowfish.c:20:do_blowfish(u_int8_t *buf, size_t buf_len, u_int8_t *key, size_t key_size, u_int8_t *iv, bool enc)
/openswan-2.6.19/programs/pluto/ike_alg_blowfish.c:25: BF_cbc_encrypt(buf, buf, buf_len, &bf_ctx, iv, enc);
/openswan-2.6.19/programs/pluto/ike_alg_blowfish.c:28:struct encrypt_desc algo_blowfish =
/openswan-2.6.19/programs/pluto/ike_alg_blowfish.c:30: common: { officname: "blowfish",
/openswan-2.6.19/programs/pluto/ike_alg_blowfish.c:31: algo_type: IKE_ALG_ENCRYPT,
/openswan-2.6.19/programs/pluto/ike_alg_blowfish.c:32: algo_id: OAKLEY_BLOWFISH_CBC,
/openswan-2.6.19/programs/pluto/ike_alg_blowfish.c:33: algo_v2id: IKEv2_ENCR_BLOWFISH,
/openswan-2.6.19/programs/pluto/ike_alg_blowfish.c:36: enc_blocksize: BLOWFISH_CBC_BLOCK_SIZE,
/openswan-2.6.19/programs/pluto/ike_alg_blowfish.c:37: keyminlen: BLOWFISH_KEY_MIN_LEN,
/openswan-2.6.19/programs/pluto/ike_alg_blowfish.c:38: keydeflen: BLOWFISH_KEY_MIN_LEN,
/openswan-2.6.19/programs/pluto/ike_alg_blowfish.c:39: keymaxlen: BLOWFISH_KEY_MAX_LEN,
/openswan-2.6.19/programs/pluto/ike_alg_blowfish.c:40: do_crypt: do_blowfish,
/openswan-2.6.19/programs/pluto/ike_alg_blowfish.c:43:int ike_alg_blowfish_init(void);
/openswan-2.6.19/programs/pluto/ike_alg_blowfish.c:46:ike_alg_blowfish_init(void)
/openswan-2.6.19/programs/pluto/ike_alg_blowfish.c:48: int ret = ike_alg_register_enc(&algo_blowfish);
/openswan-2.6.19/programs/pluto/ike_alg_blowfish.c:53:IKE_ALG_INIT_NAME: ike_alg_blowfish_init
/openswan-2.6.19/programs/pluto/ike_alg_status.c:34:#include "sha1.h"
/openswan-2.6.19/programs/pluto/ike_alg_status.c:35:#include "md5.h"
/openswan-2.6.19/programs/pluto/ike_alg_status.c:62: whack_log(RC_COMMENT, "algorithm IKE encrypt: id=%d, name=%s, blocksize=%d, keydeflen=%d"
/openswan-2.6.19/programs/pluto/ike_alg_status.c:65: , (int)((struct encrypt_desc *)algo)->enc_blocksize
/openswan-2.6.19/programs/pluto/ike_alg_status.c:66: , ((struct encrypt_desc *)algo)->keydeflen
/openswan-2.6.19/programs/pluto/ike_alg_status.c:120: , enum_show(&oakley_enc_names, st->st_oakley.encrypt)
/openswan-2.6.19/programs/pluto/ikev2_x509.c:48:#include "md5.h"
/openswan-2.6.19/programs/pluto/ikev2_x509.c:49:#include "sha1.h"
/openswan-2.6.19/programs/pluto/ikev2_x509.c:50:#include "crypto.h" /* requires sha1.h and md5.h */
/openswan-2.6.19/programs/pluto/ikev2_x509.c:102: ,DBG_log(" RSA digital signatures are not being used. (PSK)"));}
/openswan-2.6.19/programs/pluto/ikev2_x509.c:174: if (!ikev2_build_and_ship_CR(CERT_X509_SIGNATURE
/openswan-2.6.19/programs/pluto/ikev2_x509.c:193: if (!build_and_ship_CR(CERT_X509_SIGNATURE,
/openswan-2.6.19/programs/pluto/ikev2_x509.c:204: if (!build_and_ship_CR(CERT_X509_SIGNATURE, empty_chunk
/openswan-2.6.19/programs/pluto/sysdep_darwin.c:436: if (key->alg == PUBKEY_ALG_RSA && same_id(&sr->that.id, &key->id)
/openswan-2.6.19/programs/pluto/hmac.c:1:/* hmac interface for pluto ciphers.
/openswan-2.6.19/programs/pluto/hmac.c:23:#include "md5.h"
/openswan-2.6.19/programs/pluto/hmac.c:24:#include "sha1.h"
/openswan-2.6.19/programs/pluto/hmac.c:25:#include "crypto.h" /* requires sha1.h and md5.h */
/openswan-2.6.19/programs/pluto/hmac.c:29:/* HMAC package
/openswan-2.6.19/programs/pluto/hmac.c:30: * rfc2104.txt specifies how HMAC works.
/openswan-2.6.19/programs/pluto/hmac.c:34:hmac_init(struct hmac_ctx *ctx,
/openswan-2.6.19/programs/pluto/hmac.c:41: ctx->hmac_digest_len = h->hash_digest_len;
/openswan-2.6.19/programs/pluto/hmac.c:43: /* Prepare the two pads for the HMAC */
/openswan-2.6.19/programs/pluto/hmac.c:45: memset(ctx->buf1, '\0', HMAC_BUFSIZE);
/openswan-2.6.19/programs/pluto/hmac.c:47: if (key_len <= HMAC_BUFSIZE)
/openswan-2.6.19/programs/pluto/hmac.c:58: memcpy(ctx->buf2, ctx->buf1, HMAC_BUFSIZE);
/openswan-2.6.19/programs/pluto/hmac.c:60: for (k = 0; k < HMAC_BUFSIZE; k++)
/openswan-2.6.19/programs/pluto/hmac.c:62: ctx->buf1[k] ^= HMAC_IPAD;
/openswan-2.6.19/programs/pluto/hmac.c:63: ctx->buf2[k] ^= HMAC_OPAD;
/openswan-2.6.19/programs/pluto/hmac.c:66: hmac_reinit(ctx);
/openswan-2.6.19/programs/pluto/hmac.c:70:hmac_reinit(struct hmac_ctx *ctx)
/openswan-2.6.19/programs/pluto/hmac.c:73: ctx->h->hash_update(&ctx->hash_ctx, ctx->buf1, HMAC_BUFSIZE);
/openswan-2.6.19/programs/pluto/hmac.c:77:hmac_update(struct hmac_ctx *ctx,
/openswan-2.6.19/programs/pluto/hmac.c:84:hmac_final(u_char *output, struct hmac_ctx *ctx)
/openswan-2.6.19/programs/pluto/hmac.c:91: h->hash_update(&ctx->hash_ctx, ctx->buf2, HMAC_BUFSIZE);
/openswan-2.6.19/programs/pluto/Makefile.depend.linux:52: ../../include/sha1.h rnd.h cookie.h
/openswan-2.6.19/programs/pluto/Makefile.depend.linux:63: ../../include/sha1.h ../../include/md5.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.linux:81: ../../include/sha1.h ../../include/md5.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.linux:99: ../../include/sha1.h ../../include/md5.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.linux:118: ../../include/sha1.h ../../include/md5.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.linux:121: ../../linux/include/klips-crypto/des.h ../../include/constants.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.linux:128: quirks.h log.h ../../include/oswlog.h ../../include/md5.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.linux:129: ../../include/sha1.h crypto.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.linux:170: state.h quirks.h ../../include/packet.h ../../include/md5.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.linux:171: ../../include/sha1.h crypto.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.linux:215:dsa.o: dsa.c ../../linux/include/openswan.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.linux:222: ../../include/oswlog.h rnd.h gcryptfix.h dsa.h
/openswan-2.6.19/programs/pluto/Makefile.depend.linux:223:elgamal.o: elgamal.c ../../linux/include/openswan.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.linux:230: ../../include/oswlog.h rnd.h gcryptfix.h elgamal.h
/openswan-2.6.19/programs/pluto/Makefile.depend.linux:272:hmac.o: hmac.c ../../linux/include/openswan.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.linux:279: ../../include/md5.h ../../include/sha1.h crypto.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.linux:315: ../../include/sha1.h ../../include/md5.h crypto.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.linux:326:ike_alg_aes.o: ike_alg_aes.c ../../linux/include/openswan.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.linux:333: ../../include/oswlog.h ../../linux/include/klips-crypto/aes_cbc.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.linux:334: ../../linux/include/klips-crypto/aes.h ../../include/alg_info.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.linux:336:ike_alg_blowfish.o: ike_alg_blowfish.c \
/openswan-2.6.19/programs/pluto/Makefile.depend.linux:345: ../../lib/libcrypto/libblowfish/blowfish.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.linux:355: ../../lib/libcrypto/libserpent/serpent_cbc.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.linux:376: ../../include/sha1.h ../../include/md5.h crypto.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.linux:387:ike_alg_twofish.o: ike_alg_twofish.c ../../linux/include/openswan.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.linux:395: ../../lib/libcrypto/libtwofish/twofish_cbc.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.linux:396: ../../lib/libcrypto/libtwofish/twofish.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.linux:423: state.h quirks.h ../../include/packet.h ../../include/md5.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.linux:424: ../../include/sha1.h crypto.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.linux:453: ../../include/pkcs.h ../../include/asn1.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.linux:454: ../../include/sha1.h ../../include/md5.h crypto.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.linux:480: ../../include/pkcs.h ../../include/asn1.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.linux:481: ../../include/sha1.h ../../include/md5.h crypto.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.linux:502: state.h quirks.h ../../include/packet.h ../../include/md5.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.linux:503: ../../include/sha1.h crypto.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.linux:525: state.h quirks.h ../../include/packet.h ../../include/md5.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.linux:526: ../../include/sha1.h crypto.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.linux:548: state.h quirks.h ../../include/packet.h ../../include/md5.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.linux:549: ../../include/sha1.h crypto.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.linux:568: ../../include/certs.h crypto.h ../../include/sha1.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.linux:569: ../../include/md5.h ../../lib/libcrypto/libsha2/sha2.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.linux:588: ../../include/sha1.h ../../include/md5.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.linux:610: state.h quirks.h ../../include/packet.h ../../include/md5.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.linux:611: ../../include/sha1.h crypto.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.linux:615:ikev2_rsa.o: ikev2_rsa.c ../../linux/include/openswan.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.linux:629: state.h quirks.h ../../include/packet.h ../../include/md5.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.linux:630: ../../include/sha1.h crypto.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.linux:650: state.h ../../include/md5.h ../../include/sha1.h crypto.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.linux:698: ../../include/pkcs.h ../../include/asn1.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.linux:699: ../../include/sha1.h ../../include/md5.h crypto.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.linux:869: state.h quirks.h ../../include/packet.h ../../include/md5.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.linux:870: ../../include/sha1.h crypto.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.linux:908: ../../include/sha1.h ../../include/md5.h crypto.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.linux:926: ../../include/sha1.h ../../include/md5.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.linux:993: ../../include/sha1.h ../../include/md5.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.linux:1017: ike_alg.h plutoalg.h crypto.h ../../include/sha1.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.linux:1018: ../../include/md5.h ../../lib/libcrypto/libsha2/sha2.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.linux:1042: ../../include/oswtime.h ../../include/sha1.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.linux:1043: ../../include/md5.h crypto.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.linux:1103: ../../include/sha1.h ../../include/constants.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.linux:1138: ../../include/sha1.h ../../include/md5.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.linux:1182: ../../include/whack.h ../../include/sha1.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.linux:1183: ../../include/md5.h crypto.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.linux:1204: ../../include/whack.h ../../include/sha1.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.linux:1205: ../../include/md5.h crypto.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.linux:1226: ../../include/whack.h plutoalg.h ../../include/sha1.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.linux:1227: ../../include/md5.h crypto.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.linux:1249: ../../include/whack.h plutoalg.h ../../include/sha1.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.linux:1250: ../../include/md5.h crypto.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.linux:1272: ../../include/whack.h plutoalg.h ../../include/sha1.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.linux:1273: ../../include/md5.h crypto.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.linux:1296: pending.h ipsec_doi.h ikev1_quick.h ../../include/sha1.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.linux:1297: ../../include/md5.h cookie.h crypto.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.linux:1324: ../../include/sha1.h ../../include/md5.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.linux:1394: ../../include/oswlog.h ../../include/md5.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.linux:1459: ../../include/md5.h ../../include/sha1.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.linux:1460: ../../include/whack.h fetch.h ocsp.h ../../include/pkcs.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.linux:1479: ../../include/md5.h ../../include/sha1.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.linux:1480: ../../include/whack.h fetch.h ocsp.h ../../include/pkcs.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.linux:1500: ../../include/whack.h ../../include/sha1.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.linux:1501: ../../include/md5.h crypto.h \
/openswan-2.6.19/programs/pluto/pluto.8:39:[\-\-tunnel] [\-\-psk] [\-\-rsasig] [\-\-encrypt] [\-\-authenticate] [\-\-compress] [\-\-pfs] [\-\-pfsgroup\ [modp1024]\ |\ [modp1536]\ |\ [modp2048]\ |\ [modp3072]\ |\ [modp4096]\ |\ [modp6144]\ |\ [modp8192]] [\-\-disablearrivalcheck] [\-\-ikelifetime\ \fIseconds\fR] [\-\-ipseclifetime\ \fIseconds\fR] [\-\-rekeymargin\ \fIseconds\fR] [\-\-rekeyfuzz\ \fIpercentage\fR] [\-\-keyingtries\ \fIcount\fR] [\-\-esp\ \fIesp\-algos\fR] [\-\-dontrekey] [\-\-aggrmode] [\-\-modecfgpull] [[\-\-dpddelay\ \fIseconds\fR] | [\-\-dpdtimeout\ \fIseconds\fR]] [\-\-dpdaction\ [clear]\ |\ [hold]\ |\ [restart]] [\-\-forceencaps] [[\-\-initiateontraffic]\ |\ [\-\-pass]\ |\ [\-\-drop]\ |\ [\-\-reject]] [[\-\-failnone]\ |\ [\-\-failpass]\ |\ [\-\-faildrop]\ |\ [\-\-failreject]] [\-\-ctlbase\ \fIpath\fR] [\-\-optionsfrom\ \fIfilename\fR] [\-\-label\ \fIstring\fR]
/openswan-2.6.19/programs/pluto/pluto.8:140:uses shared secrets or RSA signatures to authenticate peers with whom it is negotiating\. These RSA signatures can come from DNS(SEC), a configuration file, or from X\.509 and CA certificates\.
/openswan-2.6.19/programs/pluto/pluto.8:184:requires a database of preshared secrets and RSA private keys\. This is described in the
/openswan-2.6.19/programs/pluto/pluto.8:187:is told of RSA public keys via
/openswan-2.6.19/programs/pluto/pluto.8:189:commands\. If the connection is Opportunistic, and no RSA public key is known,
/openswan-2.6.19/programs/pluto/pluto.8:191:will attempt to fetch RSA keys using the Domain Name System\.
/openswan-2.6.19/programs/pluto/pluto.8:225:\fBpluto\fR) must convince each other that they are who they are supposed to be before any negotiation can succeed\. This authentication is accomplished by using either secrets that have been shared beforehand (manually) or by using RSA signatures\. There are other techniques, but they have not been implemented in
/openswan-2.6.19/programs/pluto/pluto.8:230:is used to keep preshared secret keys, RSA private keys, X\.509 encoded keyfiles and smartcard PIN\'s for authentication with other IKE daemons\. For debugging, there is an argument to the
/openswan-2.6.19/programs/pluto/pluto.8:417:of the RSA public key for a potential peer\. The delete form deletes a connection description and all SAs corresponding to it\. The listen form tells
/openswan-2.6.19/programs/pluto/pluto.8:536:The filename of the X\.509 certificate\. This must be the public key certificate only, and cannot be the PKCS#12 certificate file\. See
/openswan-2.6.19/programs/pluto/pluto.8:538:on how to extrac this from the PKCS#12 file\.
/openswan-2.6.19/programs/pluto/pluto.8:687:specifies that when an RSA public key is needed to authenticate this host, and it isn\'t already known, fetch it from DNS\.
/openswan-2.6.19/programs/pluto/pluto.8:717:Propose and allow RSA signatures for authentication of IKE peers\. This authentication requires that each side have have a private key of its own and know the public key of its peer\. May be combined with
/openswan-2.6.19/programs/pluto/pluto.8:721:\fB\-\-encrypt\fR
/openswan-2.6.19/programs/pluto/pluto.8:743:\fB\-\-encrypt\fR\.
/openswan-2.6.19/programs/pluto/pluto.8:850:\fB\-\-encrypt\fR,
/openswan-2.6.19/programs/pluto/pluto.8:976:More work is needed to allow for flexible policies\. Currently policy is hardwired in the source file spdb\.c\. The ISAKMP SAs may use Oakley groups MODP1024 and MODP1536; AES or 3DES encryption; SHA1\-96 and MD5\-96 authentication\. The IPsec SAs may use AES or 3DES and MD5\-96 or SHA1\-96 for ESP, or just MD5\-96 or SHA1\-96 for AH\. IPCOMP Compression is always Deflate\.
/openswan-2.6.19/programs/pluto/pluto.8:1137:of the RSA public key for a potential peer\. Private keys must be kept secret, so they are kept in
/openswan-2.6.19/programs/pluto/pluto.8:1154:specifies the value of the RSA public key\. It is a sequence of bytes as described in RFC 2537 \(lqRSA/MD5 KEYs and SIGs in the Domain Name System (DNS)\(rq\. It is denoted in a way suitable for
/openswan-2.6.19/programs/pluto/pluto.8:1220:\ \ \ ipsec whack \-\-name\ secret \-\-host\ 10\.0\.0\.1 \-\-client\ 10\.0\.1\.0/24 \-\-to \-\-host\ 10\.0\.0\.2 \-\-client\ 10\.0\.2\.0/24 \-\-encrypt
/openswan-2.6.19/programs/pluto/pluto.8:1475:is using one of these temporary connections and needs to find the preshared secret or RSA private key in
/openswan-2.6.19/programs/pluto/pluto.8:1490:Unfortunately, if preshared secret authentication is being used, the Identity Payload is encrypted using this secret, so the secret must be selected by the responder without knowing this payload\. This limits there to being at most one preshared secret for all Road Warrior systems connecting to a host\. RSA Signature authentications does not require that the responder know how to select the initiator\'s public key until after the initiator\'s Identity Payload is decoded (using the responder\'s private key, so that must be preselected)\.
/openswan-2.6.19/programs/pluto/pluto.8:1517:cannot reject an exchange initiated by an unknown host until it has determined that the secret is not shared or the signature is invalid\. This must await the third Main Mode message from the initiator\. If no Road Warrior connection is supported, the first message from an unknown source would be rejected\. This has implications for ease of debugging configurations and for denial of service attacks\.
/openswan-2.6.19/programs/pluto/pluto.8:1800:Host authetication can be done by RSA Signatures or Pre\-Shared Secrets\.
/openswan-2.6.19/programs/pluto/pluto.8:1805:3DES CBC (Cypher Block Chaining mode) is the only encryption supported, both for ISAKMP SAs and IPSEC SAs\.
/openswan-2.6.19/programs/pluto/pluto.8:1810:MD5 and SHA1 hashing are supported for packet authentication in both kinds of SAs\.
/openswan-2.6.19/programs/pluto/pluto.8:1815:The ESP, AH, or AH plus ESP are supported\. If, and only if, AH and ESP are combined, the ESP need not have its own authentication component\. The selection is controlled by the \-\-encrypt and \-\-authenticate flags\.
/openswan-2.6.19/programs/pluto/ocf_cryptodev.c:7: * in the openssl package, and the file: ipsec_doi.c from the
/openswan-2.6.19/programs/pluto/ocf_cryptodev.c:10: * hw_cryptodev.c, openssl package:
/openswan-2.6.19/programs/pluto/ocf_cryptodev.c:316:static int cryptodev_rsa_mod_exp_nocrt(const struct RSA_private_key *k, mpz_t *t1, BIGNUM *r0)
/openswan-2.6.19/programs/pluto/ocf_cryptodev.c:335:static int cryptodev_rsa_mod_exp_crt_sw(const struct RSA_private_key *k, mpz_t *t1, BIGNUM *r0)
/openswan-2.6.19/programs/pluto/ocf_cryptodev.c:399: cryptodev.rsa_mod_exp_crt = cryptodev_rsa_mod_exp_crt_sw;
/openswan-2.6.19/programs/pluto/ocf_cryptodev.c:416: cryptodev.rsa_mod_exp_crt = cryptodev_rsa_mod_exp_nocrt;
/openswan-2.6.19/programs/pluto/ipsec_doi.h:64:extern bool encrypt_message(pb_stream *pbs, struct state *st); /* forward declaration */
/openswan-2.6.19/programs/pluto/x509keys.c:50:#include "md5.h"
/openswan-2.6.19/programs/pluto/x509keys.c:51:#include "sha1.h"
/openswan-2.6.19/programs/pluto/x509keys.c:55:#include "pkcs.h"
/openswan-2.6.19/programs/pluto/x509keys.c:69: cert_t c = { FALSE, CERT_X509_SIGNATURE, {cert} };
/openswan-2.6.19/programs/pluto/x509keys.c:71: /* we support RSA only */
/openswan-2.6.19/programs/pluto/x509keys.c:72: if (cert->subjectPublicKeyAlgorithm != PUBKEY_ALG_RSA) return;
/openswan-2.6.19/programs/pluto/x509keys.c:75: pk = allocate_RSA_public_key(c);
/openswan-2.6.19/programs/pluto/x509keys.c:94: pk = allocate_RSA_public_key(c);
/openswan-2.6.19/programs/pluto/x509keys.c:108: pk = allocate_RSA_public_key(c);
/openswan-2.6.19/programs/pluto/x509keys.c:126: const cert_t c = {FALSE, CERT_X509_SIGNATURE, {cert}};
/openswan-2.6.19/programs/pluto/x509keys.c:130: revoked_pk = allocate_RSA_public_key(c);
/openswan-2.6.19/programs/pluto/x509keys.c:136: if (same_RSA_public_key(&p->key->u.rsa, &revoked_pk->u.rsa))
/openswan-2.6.19/programs/pluto/x509keys.c:141: "invalid RSA public key deleted");
/openswan-2.6.19/programs/pluto/x509keys.c:167: if (cert->isacert_type == CERT_X509_SIGNATURE)
/openswan-2.6.19/programs/pluto/x509keys.c:196: plog("Syntax error in PKCS#7 wrapped X.509 certificates");
/openswan-2.6.19/programs/pluto/x509keys.c:221: if (v2cert->isac_enc == CERT_X509_SIGNATURE)
/openswan-2.6.19/programs/pluto/x509keys.c:250: plog("Syntax error in PKCS#7 wrapped X.509 certificates");
/openswan-2.6.19/programs/pluto/x509keys.c:281: if (cr->isacr_type == CERT_X509_SIGNATURE)
/openswan-2.6.19/programs/pluto/x509keys.c:329: if (cr->isacertreq_enc == CERT_X509_SIGNATURE)
/openswan-2.6.19/programs/pluto/ikev1.c:99: * decrypt the Initiator's ID Payload.
/openswan-2.6.19/programs/pluto/ikev1.c:135:#include "md5.h"
/openswan-2.6.19/programs/pluto/ikev1.c:136:#include "sha1.h"
/openswan-2.6.19/programs/pluto/ikev1.c:137:#include "crypto.h" /* requires sha1.h and md5.h */
/openswan-2.6.19/programs/pluto/ikev1.c:186:#define SMF_DS_AUTH (LELEM(OAKLEY_DSS_SIG) | LELEM(OAKLEY_RSA_SIG))
/openswan-2.6.19/programs/pluto/ikev1.c:187:#define SMF_PKE_AUTH (LELEM(OAKLEY_RSA_ENC) | LELEM(OAKLEY_ELGAMAL_ENC))
/openswan-2.6.19/programs/pluto/ikev1.c:188:#define SMF_RPKE_AUTH (LELEM(OAKLEY_RSA_ENC_REV) | LELEM(OAKLEY_ELGAMAL_ENC_REV))
/openswan-2.6.19/programs/pluto/ikev1.c:1243: * look for encrypt packets. We can not handle them if we have not
/openswan-2.6.19/programs/pluto/ikev1.c:1304: , enum_show(&oakley_enc_names, st->st_oakley.encrypt)));
/openswan-2.6.19/programs/pluto/ikev1.c:1322: const struct encrypt_desc *e = st->st_oakley.encrypter;
/openswan-2.6.19/programs/pluto/ikev1.c:1337: /* Decrypt everything after header */
/openswan-2.6.19/programs/pluto/ikev1.c:1354: crypto_cbc_encrypt(e, FALSE, md->message_pbs.cur,
/openswan-2.6.19/programs/pluto/ikev1.h:79:RSA_sign_hash(struct connection *c
/openswan-2.6.19/programs/pluto/ikev1.h:80: , u_char sig_val[RSA_MAX_OCTETS]
/openswan-2.6.19/programs/pluto/Makefile:76: dsa.c dsa.h \
/openswan-2.6.19/programs/pluto/Makefile:77: elgamal.c elgamal.h \
/openswan-2.6.19/programs/pluto/Makefile:92: myid.c hmac.c \
/openswan-2.6.19/programs/pluto/Makefile:102: ike_alg_aes.c ike_alginit.c ikev2_rsa.c ikev2_psk.c ikev2_x509.c \
/openswan-2.6.19/programs/pluto/Makefile:133:# start of support for DSS/DSA. Not currently used.
/openswan-2.6.19/programs/pluto/Makefile:134:# OBJSGCRYPT = gcryptfix.o dsa.o elgamal.o primegen.o smallprime.o
/openswan-2.6.19/programs/pluto/Makefile:140:OBJSPLUTO += timer.o hmac.o hostpair.o
/openswan-2.6.19/programs/pluto/Makefile:152:OBJSPLUTO += ike_alg_aes.o ike_alginit.o ikev2_rsa.o ikev2_psk.o ikev2_x509.o
/openswan-2.6.19/programs/pluto/spdb.h:105: * from POLICY_ENCRYPT, POLICY_AUTHENTICATE, POLICY_COMPRESS
/openswan-2.6.19/programs/pluto/ikev1_main.c:68:#include "pkcs.h"
/openswan-2.6.19/programs/pluto/ikev1_main.c:71:#include "sha1.h"
/openswan-2.6.19/programs/pluto/ikev1_main.c:72:#include "md5.h"
/openswan-2.6.19/programs/pluto/ikev1_main.c:73:#include "crypto.h" /* requires sha1.h and md5.h */
/openswan-2.6.19/programs/pluto/ikev1_main.c:286: * Most of the logic is the same, but SHA-1 is used in place of HMAC-whatever.
/openswan-2.6.19/programs/pluto/ikev1_main.c:350: struct hmac_ctx ctx;
/openswan-2.6.19/programs/pluto/ikev1_main.c:352: hmac_init_chunk(&ctx, st->st_oakley.prf_hasher, st->st_skeyid);
/openswan-2.6.19/programs/pluto/ikev1_main.c:354: hmac_final(hash_val, &ctx);
/openswan-2.6.19/programs/pluto/ikev1_main.c:355: return ctx.hmac_digest_len;
/openswan-2.6.19/programs/pluto/ikev1_main.c:360:main_mode_sha1(struct state *st
/openswan-2.6.19/programs/pluto/ikev1_main.c:368: SHA1Init(&ctx.ctx_sha1);
/openswan-2.6.19/programs/pluto/ikev1_main.c:369: SHA1Update(&ctx.ctx_sha1, st->st_skeyid.ptr, st->st_skeyid.len);
/openswan-2.6.19/programs/pluto/ikev1_main.c:370: *hash_len = SHA1_DIGEST_SIZE;
/openswan-2.6.19/programs/pluto/ikev1_main.c:373: SHA1Final(hash_val, &ctx.ctx_sha1);
/openswan-2.6.19/programs/pluto/ikev1_main.c:377:/* Create an RSA signature of a hash.
/openswan-2.6.19/programs/pluto/ikev1_main.c:379: * Use PKCS#1 version 1.5 encryption of hash (called
/openswan-2.6.19/programs/pluto/ikev1_main.c:380: * RSAES-PKCS1-V1_5) in PKCS#2.
/openswan-2.6.19/programs/pluto/ikev1_main.c:383:RSA_sign_hash(struct connection *c
/openswan-2.6.19/programs/pluto/ikev1_main.c:384: , u_char sig_val[RSA_MAX_OCTETS]
/openswan-2.6.19/programs/pluto/ikev1_main.c:392: const struct RSA_private_key *k = get_RSA_private_key(c);
/openswan-2.6.19/programs/pluto/ikev1_main.c:398: passert(RSA_MIN_OCTETS <= sz && 4 + hash_len < sz && sz <= RSA_MAX_OCTETS);
/openswan-2.6.19/programs/pluto/ikev1_main.c:404: lock_certs_and_keys("RSA_sign_hash");
/openswan-2.6.19/programs/pluto/ikev1_main.c:408: unlock_certs_and_keys("RSA_sign_hash");
/openswan-2.6.19/programs/pluto/ikev1_main.c:409: unlock_certs_and_keys("RSA_sign_hash");
/openswan-2.6.19/programs/pluto/ikev1_main.c:422: DBG_log("signing hash with RSA key from smartcard (reader: %d, id: %s)"
/openswan-2.6.19/programs/pluto/ikev1_main.c:427: unlock_certs_and_keys("RSA_sign_hash");
/openswan-2.6.19/programs/pluto/ikev1_main.c:435:/* Check a Main Mode RSA Signature against computed hash using RSA public key k.
/openswan-2.6.19/programs/pluto/ikev1_main.c:443: * The result is NULL if the Signature checked out.
/openswan-2.6.19/programs/pluto/ikev1_main.c:459:try_RSA_signature_v1(const u_char hash_val[MAX_DIGEST_LEN], size_t hash_len
/openswan-2.6.19/programs/pluto/ikev1_main.c:465: u_char s[RSA_MAX_OCTETS]; /* for decrypted sig_val */
/openswan-2.6.19/programs/pluto/ikev1_main.c:467: const struct RSA_public_key *k = &kr->u.rsa;
/openswan-2.6.19/programs/pluto/ikev1_main.c:469: /* decrypt the signature -- reversing RSA_sign_hash */
/openswan-2.6.19/programs/pluto/ikev1_main.c:476: /* actual exponentiation; see PKCS#1 v2.0 5.1 */
/openswan-2.6.19/programs/pluto/ikev1_main.c:490: /* sanity check on signature: see if it matches
/openswan-2.6.19/programs/pluto/ikev1_main.c:491: * PKCS#1 v1.5 8.1 encryption-block formatting
/openswan-2.6.19/programs/pluto/ikev1_main.c:546: /* good: header, hash, signature, and other payloads well-formed
/openswan-2.6.19/programs/pluto/ikev1_main.c:547: * good: we could find an RSA Sig key for the peer.
/openswan-2.6.19/programs/pluto/ikev1_main.c:568:RSA_check_signature(struct state *st
/openswan-2.6.19/programs/pluto/ikev1_main.c:578: return RSA_check_signature_gen(st, hash_val, hash_len
/openswan-2.6.19/programs/pluto/ikev1_main.c:584: , try_RSA_signature_v1);
/openswan-2.6.19/programs/pluto/ikev1_main.c:593:/* encrypt message, sans fixed part of header
/openswan-2.6.19/programs/pluto/ikev1_main.c:599:encrypt_message(pb_stream *pbs, struct state *st)
/openswan-2.6.19/programs/pluto/ikev1_main.c:601: const struct encrypt_desc *e = st->st_oakley.encrypter;
/openswan-2.6.19/programs/pluto/ikev1_main.c:629: , enum_show(&oakley_enc_names, st->st_oakley.encrypt)));
/openswan-2.6.19/programs/pluto/ikev1_main.c:634: crypto_cbc_encrypt(e, TRUE, enc_start, enc_len, st);
/openswan-2.6.19/programs/pluto/ikev1_main.c:1045: return out_generic_chunk(np, &isakmp_keyex_desc, outs, *g, "keyex value");
/openswan-2.6.19/programs/pluto/ikev1_main.c:1184: pb_stream *keyex_pbs = &md->chain[ISAKMP_NEXT_KE]->pbs;
/openswan-2.6.19/programs/pluto/ikev1_main.c:1187: , st->st_oakley.group, keyex_pbs));
/openswan-2.6.19/programs/pluto/ikev1_main.c:1291: /* send CR if auth is RSA and no preloaded RSA public key exists*/
/openswan-2.6.19/programs/pluto/ikev1_main.c:1297: && (st->st_oakley.auth == OAKLEY_RSA_SIG)
/openswan-2.6.19/programs/pluto/ikev1_main.c:1355: if (!build_and_ship_CR(CERT_X509_SIGNATURE
/openswan-2.6.19/programs/pluto/ikev1_main.c:1370: if (!build_and_ship_CR(CERT_X509_SIGNATURE, gn->name
/openswan-2.6.19/programs/pluto/ikev1_main.c:1379: if (!build_and_ship_CR(CERT_X509_SIGNATURE, empty_chunk
/openswan-2.6.19/programs/pluto/ikev1_main.c:1462: , DBG_log(" I have RSA key: %s cert.type: %s "
/openswan-2.6.19/programs/pluto/ikev1_main.c:1519: * send certificate if we have one and auth is RSA, and we were
/openswan-2.6.19/programs/pluto/ikev1_main.c:1523: send_cert = st->st_oakley.auth == OAKLEY_RSA_SIG
/openswan-2.6.19/programs/pluto/ikev1_main.c:1537: /* send certificate request, if we don't have a preloaded RSA public key */
/openswan-2.6.19/programs/pluto/ikev1_main.c:1652: u_char sig_val[RSA_MAX_OCTETS];
/openswan-2.6.19/programs/pluto/ikev1_main.c:1653: size_t sig_len = RSA_sign_hash(st->st_connection
/openswan-2.6.19/programs/pluto/ikev1_main.c:1658: loglog(RC_LOG_SERIOUS, "unable to locate my private key for RSA Signature");
/openswan-2.6.19/programs/pluto/ikev1_main.c:1663: , &isakmp_signature_desc
/openswan-2.6.19/programs/pluto/ikev1_main.c:1672: /* encrypt message, except for fixed part of header */
/openswan-2.6.19/programs/pluto/ikev1_main.c:1675: if (!encrypt_message(&md->rbody, st))
/openswan-2.6.19/programs/pluto/ikev1_main.c:1721: pb_stream *const keyex_pbs = &md->chain[ISAKMP_NEXT_KE]->pbs;
/openswan-2.6.19/programs/pluto/ikev1_main.c:1726: , st->st_oakley.group, keyex_pbs));
/openswan-2.6.19/programs/pluto/ikev1_main.c:1755: loglog(RC_LOG_SERIOUS, "no RSA public key known for '%s'"
/openswan-2.6.19/programs/pluto/ikev1_main.c:1761: * (Hash or Signature Payload).
/openswan-2.6.19/programs/pluto/ikev1_main.c:1817: case OAKLEY_RSA_SIG:
/openswan-2.6.19/programs/pluto/ikev1_main.c:1818: r = RSA_check_signature(st, hash_val, hash_len
/openswan-2.6.19/programs/pluto/ikev1_main.c:2025: /* send certificate if we have one and auth is RSA */
/openswan-2.6.19/programs/pluto/ikev1_main.c:2028: send_cert = st->st_oakley.auth == OAKLEY_RSA_SIG
/openswan-2.6.19/programs/pluto/ikev1_main.c:2125: u_char sig_val[RSA_MAX_OCTETS];
/openswan-2.6.19/programs/pluto/ikev1_main.c:2126: size_t sig_len = RSA_sign_hash(st->st_connection
/openswan-2.6.19/programs/pluto/ikev1_main.c:2131: loglog(RC_LOG_SERIOUS, "unable to locate my private key for RSA Signature");
/openswan-2.6.19/programs/pluto/ikev1_main.c:2135: if (!out_generic_raw(np, &isakmp_signature_desc
/openswan-2.6.19/programs/pluto/ikev1_main.c:2147: /* encrypt message, sans fixed part of header */
/openswan-2.6.19/programs/pluto/ikev1_main.c:2149: if (!encrypt_message(&md->rbody, st))
/openswan-2.6.19/programs/pluto/ikev1_main.c:2329: struct hmac_ctx ctx;
/openswan-2.6.19/programs/pluto/ikev1_main.c:2330: hmac_init_chunk(&ctx, st->st_oakley.prf_hasher, st->st_skeyid_a);
/openswan-2.6.19/programs/pluto/ikev1_main.c:2331: hmac_update(&ctx, (const u_char *) &msgid, sizeof(msgid_t));
/openswan-2.6.19/programs/pluto/ikev1_main.c:2332: hmac_update(&ctx, r_hash_start, rbody.cur-r_hash_start);
/openswan-2.6.19/programs/pluto/ikev1_main.c:2333: hmac_final(r_hashval, &ctx);
/openswan-2.6.19/programs/pluto/ikev1_main.c:2337: DBG_dump("", r_hashval, ctx.hmac_digest_len));
/openswan-2.6.19/programs/pluto/ikev1_main.c:2348: if (!encrypt_message(&rbody, st))
/openswan-2.6.19/programs/pluto/ikev1_main.c:2405: * do not encrypt notification, since #1 reason for malformed
/openswan-2.6.19/programs/pluto/ikev1_main.c:2504: struct hmac_ctx ctx;
/openswan-2.6.19/programs/pluto/ikev1_main.c:2505: hmac_init_chunk(&ctx, encst->st_oakley.prf_hasher, encst->st_skeyid_a);
/openswan-2.6.19/programs/pluto/ikev1_main.c:2506: hmac_update(&ctx, (u_char *) &msgid, sizeof(msgid_t));
/openswan-2.6.19/programs/pluto/ikev1_main.c:2507: hmac_update(&ctx, r_hash_start, r_hdr_pbs.cur-r_hash_start);
/openswan-2.6.19/programs/pluto/ikev1_main.c:2508: hmac_final(r_hashval, &ctx);
/openswan-2.6.19/programs/pluto/ikev1_main.c:2512: DBG_dump("", r_hashval, ctx.hmac_digest_len);
/openswan-2.6.19/programs/pluto/ikev1_main.c:2516: /* Encrypt message (preserve st_iv) */
/openswan-2.6.19/programs/pluto/ikev1_main.c:2534: if (!encrypt_message(&r_hdr_pbs, encst))
/openswan-2.6.19/programs/pluto/ikev1_main.c:2587: /* no ISAKMP SA established - don't encrypt notification */
/openswan-2.6.19/programs/pluto/ikev1_main.c:2761: struct hmac_ctx ctx;
/openswan-2.6.19/programs/pluto/ikev1_main.c:2762: hmac_init_chunk(&ctx, p1st->st_oakley.prf_hasher, p1st->st_skeyid_a);
/openswan-2.6.19/programs/pluto/ikev1_main.c:2763: hmac_update(&ctx, (u_char *) &msgid, sizeof(msgid_t));
/openswan-2.6.19/programs/pluto/ikev1_main.c:2764: hmac_update(&ctx, r_hash_start, r_hdr_pbs.cur-r_hash_start);
/openswan-2.6.19/programs/pluto/ikev1_main.c:2765: hmac_final(r_hashval, &ctx);
/openswan-2.6.19/programs/pluto/ikev1_main.c:2769: DBG_dump("", r_hashval, ctx.hmac_digest_len);
/openswan-2.6.19/programs/pluto/ikev1_main.c:2787: if (!encrypt_message(&r_hdr_pbs, p1st))
/openswan-2.6.19/programs/pluto/ikev1_main.c:2827: /* can't happen (if msg is encrypt), but just to be sure */
/openswan-2.6.19/programs/pluto/ipsec_pluto.8:39:[\-\-tunnel] [\-\-psk] [\-\-rsasig] [\-\-encrypt] [\-\-authenticate] [\-\-compress] [\-\-pfs] [\-\-pfsgroup\ [modp1024]\ |\ [modp1536]\ |\ [modp2048]\ |\ [modp3072]\ |\ [modp4096]\ |\ [modp6144]\ |\ [modp8192]] [\-\-disablearrivalcheck] [\-\-ikelifetime\ \fIseconds\fR] [\-\-ipseclifetime\ \fIseconds\fR] [\-\-rekeymargin\ \fIseconds\fR] [\-\-rekeyfuzz\ \fIpercentage\fR] [\-\-keyingtries\ \fIcount\fR] [\-\-esp\ \fIesp\-algos\fR] [\-\-dontrekey] [\-\-aggrmode] [\-\-modecfgpull] [[\-\-dpddelay\ \fIseconds\fR] | [\-\-dpdtimeout\ \fIseconds\fR]] [\-\-dpdaction\ [clear]\ |\ [hold]\ |\ [restart]] [\-\-forceencaps] [[\-\-initiateontraffic]\ |\ [\-\-pass]\ |\ [\-\-drop]\ |\ [\-\-reject]] [[\-\-failnone]\ |\ [\-\-failpass]\ |\ [\-\-faildrop]\ |\ [\-\-failreject]] [\-\-ctlbase\ \fIpath\fR] [\-\-optionsfrom\ \fIfilename\fR] [\-\-label\ \fIstring\fR]
/openswan-2.6.19/programs/pluto/ipsec_pluto.8:140:uses shared secrets or RSA signatures to authenticate peers with whom it is negotiating\. These RSA signatures can come from DNS(SEC), a configuration file, or from X\.509 and CA certificates\.
/openswan-2.6.19/programs/pluto/ipsec_pluto.8:184:requires a database of preshared secrets and RSA private keys\. This is described in the
/openswan-2.6.19/programs/pluto/ipsec_pluto.8:187:is told of RSA public keys via
/openswan-2.6.19/programs/pluto/ipsec_pluto.8:189:commands\. If the connection is Opportunistic, and no RSA public key is known,
/openswan-2.6.19/programs/pluto/ipsec_pluto.8:191:will attempt to fetch RSA keys using the Domain Name System\.
/openswan-2.6.19/programs/pluto/ipsec_pluto.8:225:\fBpluto\fR) must convince each other that they are who they are supposed to be before any negotiation can succeed\. This authentication is accomplished by using either secrets that have been shared beforehand (manually) or by using RSA signatures\. There are other techniques, but they have not been implemented in
/openswan-2.6.19/programs/pluto/ipsec_pluto.8:230:is used to keep preshared secret keys, RSA private keys, X\.509 encoded keyfiles and smartcard PIN\'s for authentication with other IKE daemons\. For debugging, there is an argument to the
/openswan-2.6.19/programs/pluto/ipsec_pluto.8:417:of the RSA public key for a potential peer\. The delete form deletes a connection description and all SAs corresponding to it\. The listen form tells
/openswan-2.6.19/programs/pluto/ipsec_pluto.8:536:The filename of the X\.509 certificate\. This must be the public key certificate only, and cannot be the PKCS#12 certificate file\. See
/openswan-2.6.19/programs/pluto/ipsec_pluto.8:538:on how to extrac this from the PKCS#12 file\.
/openswan-2.6.19/programs/pluto/ipsec_pluto.8:687:specifies that when an RSA public key is needed to authenticate this host, and it isn\'t already known, fetch it from DNS\.
/openswan-2.6.19/programs/pluto/ipsec_pluto.8:717:Propose and allow RSA signatures for authentication of IKE peers\. This authentication requires that each side have have a private key of its own and know the public key of its peer\. May be combined with
/openswan-2.6.19/programs/pluto/ipsec_pluto.8:721:\fB\-\-encrypt\fR
/openswan-2.6.19/programs/pluto/ipsec_pluto.8:743:\fB\-\-encrypt\fR\.
/openswan-2.6.19/programs/pluto/ipsec_pluto.8:850:\fB\-\-encrypt\fR,
/openswan-2.6.19/programs/pluto/ipsec_pluto.8:976:More work is needed to allow for flexible policies\. Currently policy is hardwired in the source file spdb\.c\. The ISAKMP SAs may use Oakley groups MODP1024 and MODP1536; AES or 3DES encryption; SHA1\-96 and MD5\-96 authentication\. The IPsec SAs may use AES or 3DES and MD5\-96 or SHA1\-96 for ESP, or just MD5\-96 or SHA1\-96 for AH\. IPCOMP Compression is always Deflate\.
/openswan-2.6.19/programs/pluto/ipsec_pluto.8:1137:of the RSA public key for a potential peer\. Private keys must be kept secret, so they are kept in
/openswan-2.6.19/programs/pluto/ipsec_pluto.8:1154:specifies the value of the RSA public key\. It is a sequence of bytes as described in RFC 2537 \(lqRSA/MD5 KEYs and SIGs in the Domain Name System (DNS)\(rq\. It is denoted in a way suitable for
/openswan-2.6.19/programs/pluto/ipsec_pluto.8:1220:\ \ \ ipsec whack \-\-name\ secret \-\-host\ 10\.0\.0\.1 \-\-client\ 10\.0\.1\.0/24 \-\-to \-\-host\ 10\.0\.0\.2 \-\-client\ 10\.0\.2\.0/24 \-\-encrypt
/openswan-2.6.19/programs/pluto/ipsec_pluto.8:1475:is using one of these temporary connections and needs to find the preshared secret or RSA private key in
/openswan-2.6.19/programs/pluto/ipsec_pluto.8:1490:Unfortunately, if preshared secret authentication is being used, the Identity Payload is encrypted using this secret, so the secret must be selected by the responder without knowing this payload\. This limits there to being at most one preshared secret for all Road Warrior systems connecting to a host\. RSA Signature authentications does not require that the responder know how to select the initiator\'s public key until after the initiator\'s Identity Payload is decoded (using the responder\'s private key, so that must be preselected)\.
/openswan-2.6.19/programs/pluto/ipsec_pluto.8:1517:cannot reject an exchange initiated by an unknown host until it has determined that the secret is not shared or the signature is invalid\. This must await the third Main Mode message from the initiator\. If no Road Warrior connection is supported, the first message from an unknown source would be rejected\. This has implications for ease of debugging configurations and for denial of service attacks\.
/openswan-2.6.19/programs/pluto/ipsec_pluto.8:1800:Host authetication can be done by RSA Signatures or Pre\-Shared Secrets\.
/openswan-2.6.19/programs/pluto/ipsec_pluto.8:1805:3DES CBC (Cypher Block Chaining mode) is the only encryption supported, both for ISAKMP SAs and IPSEC SAs\.
/openswan-2.6.19/programs/pluto/ipsec_pluto.8:1810:MD5 and SHA1 hashing are supported for packet authentication in both kinds of SAs\.
/openswan-2.6.19/programs/pluto/ipsec_pluto.8:1815:The ESP, AH, or AH plus ESP are supported\. If, and only if, AH and ESP are combined, the ESP need not have its own authentication component\. The selection is controlled by the \-\-encrypt and \-\-authenticate flags\.
/openswan-2.6.19/programs/pluto/db_ops.c:427: db_attr_add_values(ctx, OAKLEY_ENCRYPTION_ALGORITHM, OAKLEY_3DES_CBC);
/openswan-2.6.19/programs/pluto/db_ops.c:428: db_attr_add_values(ctx, OAKLEY_HASH_ALGORITHM, OAKLEY_MD5);
/openswan-2.6.19/programs/pluto/db_ops.c:429: db_attr_add_values(ctx, OAKLEY_AUTHENTICATION_METHOD, OAKLEY_RSA_SIG);
/openswan-2.6.19/programs/pluto/db_ops.c:432: db_attr_add_values(ctx, OAKLEY_ENCRYPTION_ALGORITHM, OAKLEY_AES_CBC);
/openswan-2.6.19/programs/pluto/db_ops.c:433: db_attr_add_values(ctx, OAKLEY_HASH_ALGORITHM, OAKLEY_MD5);
/openswan-2.6.19/programs/pluto/db_ops.c:436: db_trans_add(ctx, ESP_3DES);
/openswan-2.6.19/programs/pluto/db_ops.c:437: db_attr_add_values(ctx, AUTH_ALGORITHM, AUTH_ALGORITHM_HMAC_SHA1);
/openswan-2.6.19/programs/pluto/elgamal.h:1:/* elgamal.h
/openswan-2.6.19/programs/pluto/elgamal.h:20:#ifndef G10_ELGAMAL_H
/openswan-2.6.19/programs/pluto/elgamal.h:21:#define G10_ELGAMAL_H
/openswan-2.6.19/programs/pluto/elgamal.h:25:int elg_encrypt( int algo, MPI *resarr, MPI data, MPI *pkey );
/openswan-2.6.19/programs/pluto/elgamal.h:26:int elg_decrypt( int algo, MPI *result, MPI *data, MPI *skey );
/openswan-2.6.19/programs/pluto/elgamal.h:35:#endif /*G10_ELGAMAL_H*/
/openswan-2.6.19/programs/pluto/log.c:878: p1_encrypt,
/openswan-2.6.19/programs/pluto/log.c:912: if (IS_ISAKMP_ENCRYPTED(st->st_state) && lc->phase1 < p1_encrypt)
/openswan-2.6.19/programs/pluto/log.c:913: lc->phase1 = p1_encrypt;
/openswan-2.6.19/programs/pluto/log.c:971: case p1_encrypt: p1 = "encrypt"; break;
/openswan-2.6.19/programs/pluto/dsa.h:1:/* dsa.h - DSA signature scheme
/openswan-2.6.19/programs/pluto/dsa.h:20:#ifndef G10_DSA_H
/openswan-2.6.19/programs/pluto/dsa.h:21:#define G10_DSA_H
/openswan-2.6.19/programs/pluto/dsa.h:23:int dsa_generate( int algo, unsigned nbits, MPI *skey, MPI **retfactors );
/openswan-2.6.19/programs/pluto/dsa.h:24:int dsa_check_secret_key( int algo, MPI *skey );
/openswan-2.6.19/programs/pluto/dsa.h:25:int dsa_sign( int algo, MPI *resarr, MPI data, MPI *skey );
/openswan-2.6.19/programs/pluto/dsa.h:26:int dsa_verify( int algo, MPI hash, MPI *data, MPI *pkey,
/openswan-2.6.19/programs/pluto/dsa.h:28:unsigned dsa_get_nbits( int algo, MPI *pkey );
/openswan-2.6.19/programs/pluto/dsa.h:29:const char *dsa_get_info( int algo, int *npkey, int *nskey,
/openswan-2.6.19/programs/pluto/dsa.h:32:#endif /*G10_DSA_H*/
/openswan-2.6.19/programs/pluto/keys.c:117: case PPK_RSA: kind="RSA"; break;
/openswan-2.6.19/programs/pluto/keys.c:150: * compute an RSA signature with PKCS#1 padding
/openswan-2.6.19/programs/pluto/keys.c:153:sign_hash(const struct RSA_private_key *k
/openswan-2.6.19/programs/pluto/keys.c:168: DBG_log("signing hash with RSA Key *%s", k->pub.keyid)
/openswan-2.6.19/programs/pluto/keys.c:170: /* PKCS#1 v1.5 8.1 encryption-block formatting */
/openswan-2.6.19/programs/pluto/keys.c:180: /* PKCS#1 v1.5 8.2 octet-string-to-integer conversion */
/openswan-2.6.19/programs/pluto/keys.c:183: /* PKCS#1 v1.5 8.3 RSA computation y = x^c mod n
/openswan-2.6.19/programs/pluto/keys.c:184: * Better described in PKCS#1 v2.0 5.1 RSADP.
/openswan-2.6.19/programs/pluto/keys.c:189: cryptodev.rsa_mod_exp_crt(&t1, &t1, &r0);
/openswan-2.6.19/programs/pluto/keys.c:206: /* PKCS#1 v1.5 8.4 integer-to-octet-string conversion */
/openswan-2.6.19/programs/pluto/keys.c:217:/* Check signature against all RSA public keys we can find.
/openswan-2.6.19/programs/pluto/keys.c:228: /* RSA_check_signature's args that take_a_crack needs */
/openswan-2.6.19/programs/pluto/keys.c:234: err_t (*try_RSA_signature)(const u_char hash_val[MAX_DIGEST_LEN]
/openswan-2.6.19/programs/pluto/keys.c:252: err_t ugh = (s->try_RSA_signature)(s->hash_val, s->hash_len, s->sig_pbs
/openswan-2.6.19/programs/pluto/keys.c:254: const struct RSA_public_key *k = &kr->u.rsa;
/openswan-2.6.19/programs/pluto/keys.c:260: , DBG_log("an RSA Sig check passed with *%s [%s]"
/openswan-2.6.19/programs/pluto/keys.c:267: , DBG_log("an RSA Sig check failure %s with *%s [%s]"
/openswan-2.6.19/programs/pluto/keys.c:283:RSA_check_signature_gen(struct state *st
/openswan-2.6.19/programs/pluto/keys.c:291: , err_t (*try_RSA_signature)(const u_char hash_val[MAX_DIGEST_LEN]
/openswan-2.6.19/programs/pluto/keys.c:305: s.try_RSA_signature = try_RSA_signature;
/openswan-2.6.19/programs/pluto/keys.c:346: if (key->alg == PUBKEY_ALG_RSA
/openswan-2.6.19/programs/pluto/keys.c:365: "cached RSA public key has expired and has been deleted");
/openswan-2.6.19/programs/pluto/keys.c:400: if (kr->key->alg == PUBKEY_ALG_RSA
/openswan-2.6.19/programs/pluto/keys.c:421: loglog(RC_LOG_SERIOUS, "no RSA public key known for '%s'"
/openswan-2.6.19/programs/pluto/keys.c:424: loglog(RC_LOG_SERIOUS, "no RSA public key known for '%s'"
/openswan-2.6.19/programs/pluto/keys.c:443: , "Signature check (on %s) failed (wrong key?); tried%s"
/openswan-2.6.19/programs/pluto/keys.c:453: , "Signature check (on %s) failed:"
/openswan-2.6.19/programs/pluto/keys.c:494: if (kind == PPK_RSA
/openswan-2.6.19/programs/pluto/keys.c:496: && (c->spd.this.cert.type == CERT_X509_SIGNATURE ||
/openswan-2.6.19/programs/pluto/keys.c:500: struct pubkey *my_public_key = allocate_RSA_public_key(c->spd.this.cert);
/openswan-2.6.19/programs/pluto/keys.c:580:/* check the existence of an RSA private key matching an RSA public
/openswan-2.6.19/programs/pluto/keys.c:615:/* check the existence of an RSA private key matching an RSA public
/openswan-2.6.19/programs/pluto/keys.c:624: pubkey = allocate_RSA_public_key(cert);
/openswan-2.6.19/programs/pluto/keys.c:633:/* find the appropriate RSA private key (see get_secret).
/openswan-2.6.19/programs/pluto/keys.c:636:const struct RSA_private_key *
/openswan-2.6.19/programs/pluto/keys.c:637:get_RSA_private_key(const struct connection *c)
/openswan-2.6.19/programs/pluto/keys.c:641: , PPK_RSA, TRUE);
/openswan-2.6.19/programs/pluto/keys.c:649: DBG_log("no RSA key Found");
/openswan-2.6.19/programs/pluto/keys.c:651: DBG_log("rsa key %s found", pks->u.RSA_private_key.pub.keyid);
/openswan-2.6.19/programs/pluto/keys.c:654: return s == NULL? NULL : &pks->u.RSA_private_key;
/openswan-2.6.19/programs/pluto/keys.c:658: * get the matching RSA private key belonging to a given X.509 certificate
/openswan-2.6.19/programs/pluto/keys.c:660:const struct RSA_private_key*
/openswan-2.6.19/programs/pluto/keys.c:723:public_key_from_rsa(const struct RSA_public_key *k)
/openswan-2.6.19/programs/pluto/keys.c:729: p->alg = PUBKEY_ALG_RSA;
/openswan-2.6.19/programs/pluto/keys.c:731: memcpy(p->u.rsa.keyid, k->keyid, sizeof(p->u.rsa.keyid));
/openswan-2.6.19/programs/pluto/keys.c:732: p->u.rsa.k = k->k;
/openswan-2.6.19/programs/pluto/keys.c:733: mpz_init_set(&p->u.rsa.e, &k->e);
/openswan-2.6.19/programs/pluto/keys.c:734: mpz_init_set(&p->u.rsa.n, &k->n);
/openswan-2.6.19/programs/pluto/keys.c:801: case PUBKEY_ALG_RSA:
/openswan-2.6.19/programs/pluto/keys.c:803: err_t ugh = unpack_RSA_public_key(&pk->u.rsa, key);
/openswan-2.6.19/programs/pluto/keys.c:841: if (key->alg == PUBKEY_ALG_RSA)
/openswan-2.6.19/programs/pluto/keys.c:848: whack_log(RC_COMMENT, "%s, %4d RSA Key %s (%s private key), until %s %s"
/openswan-2.6.19/programs/pluto/keys.c:851: , 8*key->u.rsa.k
/openswan-2.6.19/programs/pluto/keys.c:852: , key->u.rsa.keyid
/openswan-2.6.19/programs/pluto/ike_alg.h:16:struct encrypt_desc {
/openswan-2.6.19/programs/pluto/ike_alg.h:20:/* Is this always true? usually with CBC methods. Maybe not with others */
/openswan-2.6.19/programs/pluto/ike_alg.h:53: for(a=ike_alg_base[IKE_ALG_ENCRYPT];a;a=a->algo_next)
/openswan-2.6.19/programs/pluto/ike_alg.h:68:#define IKE_ALG_ENCRYPT 0
/openswan-2.6.19/programs/pluto/ike_alg.h:74:int ike_alg_register_enc(struct encrypt_desc *e);
/openswan-2.6.19/programs/pluto/ike_alg.h:88:static __inline__ struct encrypt_desc *ike_alg_get_encrypter(int alg)
/openswan-2.6.19/programs/pluto/ike_alg.h:90: return (struct encrypt_desc *) ike_alg_find(IKE_ALG_ENCRYPT, alg, 0);
/openswan-2.6.19/programs/pluto/Makefile.depend.freebsd:79: ../../include/sha1.h rnd.h cookie.h
/openswan-2.6.19/programs/pluto/Makefile.depend.freebsd:95: crypto.h ../../include/sha1.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.freebsd:96: ../../include/md5.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.freebsd:131: crypto.h ../../include/sha1.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.freebsd:132: ../../include/md5.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.freebsd:163: crypto.h ../../include/sha1.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.freebsd:164: ../../include/md5.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.freebsd:199: ../../linux/include/klips-crypto/des.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.freebsd:209: ../../include/md5.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.freebsd:210: ../../include/sha1.h crypto.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.freebsd:274: ../../include/md5.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.freebsd:275: ../../include/sha1.h crypto.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.freebsd:347:dsa.o: dsa.c \
/openswan-2.6.19/programs/pluto/Makefile.depend.freebsd:358: gcryptfix.h dsa.h
/openswan-2.6.19/programs/pluto/Makefile.depend.freebsd:359:elgamal.o: elgamal.c \
/openswan-2.6.19/programs/pluto/Makefile.depend.freebsd:370: gcryptfix.h elgamal.h
/openswan-2.6.19/programs/pluto/Makefile.depend.freebsd:436:hmac.o: hmac.c \
/openswan-2.6.19/programs/pluto/Makefile.depend.freebsd:446: ../../include/md5.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.freebsd:447: ../../include/sha1.h crypto.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.freebsd:464: ../../include/sha1.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.freebsd:465: ../../include/md5.h crypto.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.freebsd:483:ike_alg_aes.o: ike_alg_aes.c \
/openswan-2.6.19/programs/pluto/Makefile.depend.freebsd:494: ../../linux/include/klips-crypto/aes_cbc.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.freebsd:495: ../../linux/include/klips-crypto/aes.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.freebsd:497:ike_alg_blowfish.o: ike_alg_blowfish.c \
/openswan-2.6.19/programs/pluto/Makefile.depend.freebsd:508: ../../lib/libcrypto/libblowfish/blowfish.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.freebsd:521: ../../lib/libcrypto/libserpent/serpent_cbc.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.freebsd:550: ../../include/sha1.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.freebsd:551: ../../include/md5.h crypto.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.freebsd:569:ike_alg_twofish.o: ike_alg_twofish.c \
/openswan-2.6.19/programs/pluto/Makefile.depend.freebsd:580: ../../lib/libcrypto/libtwofish/twofish_cbc.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.freebsd:581: ../../lib/libcrypto/libtwofish/twofish.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.freebsd:633: ../../include/pkcs.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.freebsd:635: ../../include/sha1.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.freebsd:636: ../../include/md5.h crypto.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.freebsd:678: ../../include/pkcs.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.freebsd:680: ../../include/sha1.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.freebsd:681: ../../include/md5.h crypto.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.freebsd:724: ../../include/pkcs.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.freebsd:726: ../../include/sha1.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.freebsd:727: ../../include/md5.h crypto.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.freebsd:959: cookie.h ../../include/sha1.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.freebsd:960: ../../include/md5.h crypto.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.freebsd:1140: ../../include/sha1.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.freebsd:1141: ../../include/md5.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.freebsd:1179: ../../include/sha1.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.freebsd:1180: ../../include/md5.h crypto.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.freebsd:1269: ../../include/sha1.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.freebsd:1380: ../../include/sha1.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.freebsd:1381: ../../include/md5.h crypto.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.freebsd:1416: ../../include/sha1.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.freebsd:1417: ../../include/md5.h crypto.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.freebsd:1452: ../../include/sha1.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.freebsd:1453: ../../include/md5.h crypto.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.freebsd:1494: ../../include/sha1.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.freebsd:1495: ../../include/md5.h crypto.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.freebsd:1536: crypto.h ../../include/sha1.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.freebsd:1537: ../../include/md5.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.freebsd:1615: ../../include/md5.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.freebsd:1720: ../../include/md5.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.freebsd:1721: ../../include/sha1.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.freebsd:1723: ../../include/pkcs.h plutocerts.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.freebsd:1755: ../../include/md5.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.freebsd:1756: ../../include/sha1.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.freebsd:1758: ../../include/pkcs.h x509more.h
/openswan-2.6.19/programs/pluto/Makefile.depend.freebsd:1790: ../../include/sha1.h \
/openswan-2.6.19/programs/pluto/Makefile.depend.freebsd:1791: ../../include/md5.h crypto.h \
/openswan-2.6.19/programs/pluto/ike_alg_twofish.c:10:#include "libtwofish/twofish_cbc.h"
/openswan-2.6.19/programs/pluto/ike_alg_twofish.c:14:#define TWOFISH_CBC_BLOCK_SIZE (128/BITS_PER_BYTE)
/openswan-2.6.19/programs/pluto/ike_alg_twofish.c:15:#define TWOFISH_KEY_MIN_LEN 128
/openswan-2.6.19/programs/pluto/ike_alg_twofish.c:16:#define TWOFISH_KEY_DEF_LEN 128
/openswan-2.6.19/programs/pluto/ike_alg_twofish.c:17:#define TWOFISH_KEY_MAX_LEN 256
/openswan-2.6.19/programs/pluto/ike_alg_twofish.c:20:do_twofish(u_int8_t *buf, size_t buf_size, u_int8_t *key, size_t key_size, u_int8_t *iv, bool enc)
/openswan-2.6.19/programs/pluto/ike_alg_twofish.c:22: twofish_context twofish_ctx;
/openswan-2.6.19/programs/pluto/ike_alg_twofish.c:23: char iv_bak[TWOFISH_CBC_BLOCK_SIZE];
/openswan-2.6.19/programs/pluto/ike_alg_twofish.c:26: twofish_set_key(&twofish_ctx, key, key_size);
/openswan-2.6.19/programs/pluto/ike_alg_twofish.c:28: * my TWOFISH cbc does not touch passed IV (optimization for
/openswan-2.6.19/programs/pluto/ike_alg_twofish.c:29: * ESP handling), so I must "emulate" des-like IV
/openswan-2.6.19/programs/pluto/ike_alg_twofish.c:34: (char*) buf + buf_size-TWOFISH_CBC_BLOCK_SIZE,
/openswan-2.6.19/programs/pluto/ike_alg_twofish.c:35: TWOFISH_CBC_BLOCK_SIZE);
/openswan-2.6.19/programs/pluto/ike_alg_twofish.c:37: twofish_cbc_encrypt(&twofish_ctx, buf, buf, buf_size, iv, enc);
/openswan-2.6.19/programs/pluto/ike_alg_twofish.c:40: new_iv = (char*) buf + buf_size-TWOFISH_CBC_BLOCK_SIZE;
/openswan-2.6.19/programs/pluto/ike_alg_twofish.c:42: memcpy(iv, new_iv, TWOFISH_CBC_BLOCK_SIZE);
/openswan-2.6.19/programs/pluto/ike_alg_twofish.c:45:struct encrypt_desc encrypt_desc_twofish =
/openswan-2.6.19/programs/pluto/ike_alg_twofish.c:47: common:{officname: "twofish",
/openswan-2.6.19/programs/pluto/ike_alg_twofish.c:48: algo_type: IKE_ALG_ENCRYPT,
/openswan-2.6.19/programs/pluto/ike_alg_twofish.c:49: algo_id: OAKLEY_TWOFISH_CBC,
/openswan-2.6.19/programs/pluto/ike_alg_twofish.c:51: enc_ctxsize: sizeof(twofish_context),
/openswan-2.6.19/programs/pluto/ike_alg_twofish.c:52: enc_blocksize: TWOFISH_CBC_BLOCK_SIZE,
/openswan-2.6.19/programs/pluto/ike_alg_twofish.c:53: keydeflen: TWOFISH_KEY_MIN_LEN,
/openswan-2.6.19/programs/pluto/ike_alg_twofish.c:54: keyminlen: TWOFISH_KEY_DEF_LEN,
/openswan-2.6.19/programs/pluto/ike_alg_twofish.c:55: keymaxlen: TWOFISH_KEY_MAX_LEN,
/openswan-2.6.19/programs/pluto/ike_alg_twofish.c:56: do_crypt: do_twofish,
/openswan-2.6.19/programs/pluto/ike_alg_twofish.c:59:struct encrypt_desc encrypt_desc_twofish_ssh =
/openswan-2.6.19/programs/pluto/ike_alg_twofish.c:61: common:{algo_type: IKE_ALG_ENCRYPT,
/openswan-2.6.19/programs/pluto/ike_alg_twofish.c:62: algo_id: OAKLEY_TWOFISH_CBC_SSH,
/openswan-2.6.19/programs/pluto/ike_alg_twofish.c:64: enc_ctxsize: sizeof(twofish_context),
/openswan-2.6.19/programs/pluto/ike_alg_twofish.c:65: enc_blocksize: TWOFISH_CBC_BLOCK_SIZE,
/openswan-2.6.19/programs/pluto/ike_alg_twofish.c:66: keydeflen: TWOFISH_KEY_MIN_LEN,
/openswan-2.6.19/programs/pluto/ike_alg_twofish.c:67: keyminlen: TWOFISH_KEY_DEF_LEN,
/openswan-2.6.19/programs/pluto/ike_alg_twofish.c:68: keymaxlen: TWOFISH_KEY_MAX_LEN,
/openswan-2.6.19/programs/pluto/ike_alg_twofish.c:69: do_crypt: do_twofish,
/openswan-2.6.19/programs/pluto/ike_alg_twofish.c:72:int ike_alg_twofish_init(void);
/openswan-2.6.19/programs/pluto/ike_alg_twofish.c:75:ike_alg_twofish_init(void)
/openswan-2.6.19/programs/pluto/ike_alg_twofish.c:79: if (ike_alg_register_enc(&encrypt_desc_twofish_ssh) < 0)
/openswan-2.6.19/programs/pluto/ike_alg_twofish.c:80: plog("ike_alg_twofish_init(): Experimental OAKLEY_TWOFISH_CBC_SSH activation failed");
/openswan-2.6.19/programs/pluto/ike_alg_twofish.c:82: ret = ike_alg_register_enc(&encrypt_desc_twofish);
/openswan-2.6.19/programs/pluto/ike_alg_twofish.c:87:IKE_ALG_INIT_NAME: ike_alg_twofish_init
/openswan-2.6.19/programs/pluto/pluto.8.xml:319: --encrypt
/openswan-2.6.19/programs/pluto/pluto.8.xml:845: pluto uses shared secrets or RSA
/openswan-2.6.19/programs/pluto/pluto.8.xml:846: signatures to authenticate peers with whom it is negotiating. These RSA
/openswan-2.6.19/programs/pluto/pluto.8.xml:902: preshared secrets and RSA private keys. This is described in the
/openswan-2.6.19/programs/pluto/pluto.8.xml:907: . pluto is told of RSA
/openswan-2.6.19/programs/pluto/pluto.8.xml:909: connection is Opportunistic, and no RSA public key is known, pluto will attempt to fetch RSA keys using the
/openswan-2.6.19/programs/pluto/pluto.8.xml:978: shared beforehand (manually) or by using RSA signatures. There are other
/openswan-2.6.19/programs/pluto/pluto.8.xml:983: preshared secret keys, RSA private keys, X.509 encoded keyfiles and
/openswan-2.6.19/programs/pluto/pluto.8.xml:1233: remap="B">pluto of the RSA public key for a potential peer.
/openswan-2.6.19/programs/pluto/pluto.8.xml:1414: public key certificate only, and cannot be the PKCS#12 certificate
/openswan-2.6.19/programs/pluto/pluto.8.xml:1419: on how to extrac this from the PKCS#12
/openswan-2.6.19/programs/pluto/pluto.8.xml:1668: specifies that when an RSA public key is needed to
/openswan-2.6.19/programs/pluto/pluto.8.xml:1722: Propose and allow RSA signatures for authentication of IKE
/openswan-2.6.19/programs/pluto/pluto.8.xml:1731: --encrypt
/openswan-2.6.19/programs/pluto/pluto.8.xml:1767: --encrypt .
/openswan-2.6.19/programs/pluto/pluto.8.xml:1837: Sets the Diffie-Hellman group used. Currently the following
/openswan-2.6.19/programs/pluto/pluto.8.xml:1958: If none of the --encrypt ,
/openswan-2.6.19/programs/pluto/pluto.8.xml:2152: Oakley groups MODP1024 and MODP1536; AES or 3DES encryption; SHA1-96 and
/openswan-2.6.19/programs/pluto/pluto.8.xml:2153: MD5-96 authentication. The IPsec SAs may use AES or 3DES and MD5-96 or
/openswan-2.6.19/programs/pluto/pluto.8.xml:2154: SHA1-96 for ESP, or just MD5-96 or SHA1-96 for AH. IPCOMP Compression is
/openswan-2.6.19/programs/pluto/pluto.8.xml:2464: the RSA public key for a potential peer. Private keys must be kept
/openswan-2.6.19/programs/pluto/pluto.8.xml:2499: specifies the value of the RSA public key. It is a sequence
/openswan-2.6.19/programs/pluto/pluto.8.xml:2500: of bytes as described in RFC 2537 “RSA/MD5 KEYs and SIGs in the
/openswan-2.6.19/programs/pluto/pluto.8.xml:2612: --client 10.0.2.0/24 --encrypt
/openswan-2.6.19/programs/pluto/pluto.8.xml:3037: temporary connections and needs to find the preshared secret or RSA
/openswan-2.6.19/programs/pluto/pluto.8.xml:3061: connecting to a host. RSA Signature authentications does not require
/openswan-2.6.19/programs/pluto/pluto.8.xml:3099: the signature is invalid. This must await the third Main Mode message
/openswan-2.6.19/programs/pluto/pluto.8.xml:3547: Host authetication can be done by RSA Signatures or
/openswan-2.6.19/programs/pluto/pluto.8.xml:3556: 3DES CBC (Cypher Block Chaining mode) is the only encryption
/openswan-2.6.19/programs/pluto/pluto.8.xml:3565: MD5 and SHA1 hashing are supported for packet authentication
/openswan-2.6.19/programs/pluto/pluto.8.xml:3577: --encrypt and --authenticate flags.
/openswan-2.6.19/programs/pluto/alg/Makefile.ike_alg_blowfish:1:ALG:=blowfish
/openswan-2.6.19/programs/pluto/alg/Makefile.ike_alg_blowfish:2:CONFIG_YES:=$(CONFIG_IKE_ALG_BLOWFISH)
/openswan-2.6.19/programs/pluto/alg/Makefile.ike_alg_blowfish:3:DIR_BLOWFISH:=$(LIBCRYPTO)/libblowfish
/openswan-2.6.19/programs/pluto/alg/Makefile.ike_alg_blowfish:4:ALG_DIRS-$(CONFIG_YES) := $(ALG_DIRS-$(CONFIG_YES)) $(DIR_BLOWFISH)
/openswan-2.6.19/programs/pluto/alg/Makefile.ike_alg_blowfish:5:ALG_LIBS-$(CONFIG_YES) := $(ALG_LIBS-$(CONFIG_YES)) $(DIR_BLOWFISH)/libblowfish.a
/openswan-2.6.19/programs/pluto/alg/Makefile.ike_alg_blowfish:9:$(DIR_BLOWFISH)/libblowfish.a:
/openswan-2.6.19/programs/pluto/alg/Makefile.ike_alg_blowfish:10: make -C $(DIR_BLOWFISH) CFLAGS="$(CFLAGS)" libblowfish.a
/openswan-2.6.19/programs/pluto/alg/Makefile.ike_alg_blowfish:13: $(CC) -I $(LIBCRYPTO) -I$(DIR_BLOWFISH) $(COPTS) $(ALLFLAGS) -c $<
/openswan-2.6.19/programs/pluto/alg/Makefile:62:ike_alg_aes.o: ike_alg_aes.c
/openswan-2.6.19/programs/pluto/alg/Makefile:63:ike_alg_blowfish.o: ike_alg_blowfish.c
/openswan-2.6.19/programs/pluto/alg/Makefile:64:ike_alg_twofish.o: ike_alg_twofish.c
/openswan-2.6.19/programs/pluto/alg/Makefile:67:ike_alg_aes.o: ../md5.h
/openswan-2.6.19/programs/pluto/alg/Makefile:68:ike_alg_aes.o: ../sha1.h
/openswan-2.6.19/programs/pluto/alg/Makefile:69:ike_alg_aes.o: ../constants.h
/openswan-2.6.19/programs/pluto/alg/Makefile:70:ike_alg_aes.o: ../defs.h
/openswan-2.6.19/programs/pluto/alg/Makefile:71:ike_alg_aes.o: ../state.h
/openswan-2.6.19/programs/pluto/alg/Makefile:72:ike_alg_aes.o: ../log.h
/openswan-2.6.19/programs/pluto/alg/Makefile:73:ike_alg_aes.o: ../crypto.h
/openswan-2.6.19/programs/pluto/alg/Makefile:74:ike_alg_aes.o: ../alg_info.h
/openswan-2.6.19/programs/pluto/alg/Makefile:75:ike_alg_aes.o: ../ike_alg.h
/openswan-2.6.19/programs/pluto/alg/Makefile:76:ike_alg_blowfish.o: ../constants.h
/openswan-2.6.19/programs/pluto/alg/Makefile:77:ike_alg_blowfish.o: ../defs.h
/openswan-2.6.19/programs/pluto/alg/Makefile:78:ike_alg_blowfish.o: ../log.h
/openswan-2.6.19/programs/pluto/alg/Makefile:79:ike_alg_blowfish.o: ../alg_info.h
/openswan-2.6.19/programs/pluto/alg/Makefile:80:ike_alg_blowfish.o: ../ike_alg.h
/openswan-2.6.19/programs/pluto/alg/Makefile:81:ike_alg_twofish.o: ../constants.h
/openswan-2.6.19/programs/pluto/alg/Makefile:82:ike_alg_twofish.o: ../defs.h
/openswan-2.6.19/programs/pluto/alg/Makefile:83:ike_alg_twofish.o: ../log.h
/openswan-2.6.19/programs/pluto/alg/Makefile:84:ike_alg_twofish.o: ../alg_info.h
/openswan-2.6.19/programs/pluto/alg/Makefile:85:ike_alg_twofish.o: ../ike_alg.h
/openswan-2.6.19/programs/pluto/alg/ike_alg_aes.c:10:#include "libaes/aes_cbc.h"
/openswan-2.6.19/programs/pluto/alg/ike_alg_aes.c:14:#define AES_CBC_BLOCK_SIZE (128/BITS_PER_BYTE)
/openswan-2.6.19/programs/pluto/alg/ike_alg_aes.c:15:#define AES_KEY_MIN_LEN 128
/openswan-2.6.19/programs/pluto/alg/ike_alg_aes.c:16:#define AES_KEY_DEF_LEN 128
/openswan-2.6.19/programs/pluto/alg/ike_alg_aes.c:17:#define AES_KEY_MAX_LEN 256
/openswan-2.6.19/programs/pluto/alg/ike_alg_aes.c:20:/** Do AES
/openswan-2.6.19/programs/pluto/alg/ike_alg_aes.c:31:do_aes(u_int8_t *buf, size_t buf_len, u_int8_t *key, size_t key_size, u_int8_t *iv, bool enc)
/openswan-2.6.19/programs/pluto/alg/ike_alg_aes.c:33: aes_context aes_ctx;
/openswan-2.6.19/programs/pluto/alg/ike_alg_aes.c:34: char iv_bak[AES_CBC_BLOCK_SIZE];
/openswan-2.6.19/programs/pluto/alg/ike_alg_aes.c:37: aes_set_key(&aes_ctx, key, key_size, 0);
/openswan-2.6.19/programs/pluto/alg/ike_alg_aes.c:40: * my AES cbc does not touch passed IV (optimization for
/openswan-2.6.19/programs/pluto/alg/ike_alg_aes.c:41: * ESP handling), so I must "emulate" des-like IV
/openswan-2.6.19/programs/pluto/alg/ike_alg_aes.c:46: (char*) buf + buf_len-AES_CBC_BLOCK_SIZE,
/openswan-2.6.19/programs/pluto/alg/ike_alg_aes.c:47: AES_CBC_BLOCK_SIZE);
/openswan-2.6.19/programs/pluto/alg/ike_alg_aes.c:49: AES_cbc_encrypt(&aes_ctx, buf, buf, buf_len, iv, enc);
/openswan-2.6.19/programs/pluto/alg/ike_alg_aes.c:52: new_iv = (char*) buf + buf_len-AES_CBC_BLOCK_SIZE;
/openswan-2.6.19/programs/pluto/alg/ike_alg_aes.c:54: memcpy(iv, new_iv, AES_CBC_BLOCK_SIZE);
/openswan-2.6.19/programs/pluto/alg/ike_alg_aes.c:57:struct encrypt_desc algo_aes =
/openswan-2.6.19/programs/pluto/alg/ike_alg_aes.c:59: common: {algo_type: IKE_ALG_ENCRYPT,
/openswan-2.6.19/programs/pluto/alg/ike_alg_aes.c:60: algo_id: OAKLEY_AES_CBC,
/openswan-2.6.19/programs/pluto/alg/ike_alg_aes.c:62: enc_ctxsize: sizeof(aes_context),
/openswan-2.6.19/programs/pluto/alg/ike_alg_aes.c:63: enc_blocksize: AES_CBC_BLOCK_SIZE,
/openswan-2.6.19/programs/pluto/alg/ike_alg_aes.c:64: keyminlen: AES_KEY_MIN_LEN,
/openswan-2.6.19/programs/pluto/alg/ike_alg_aes.c:65: keydeflen: AES_KEY_DEF_LEN,
/openswan-2.6.19/programs/pluto/alg/ike_alg_aes.c:66: keymaxlen: AES_KEY_MAX_LEN,
/openswan-2.6.19/programs/pluto/alg/ike_alg_aes.c:67: do_crypt: do_aes,
/openswan-2.6.19/programs/pluto/alg/ike_alg_aes.c:69:int ike_alg_aes_init(void);
/openswan-2.6.19/programs/pluto/alg/ike_alg_aes.c:71:ike_alg_aes_init(void)
/openswan-2.6.19/programs/pluto/alg/ike_alg_aes.c:73: int ret = ike_alg_register_enc(&algo_aes);
/openswan-2.6.19/programs/pluto/alg/ike_alg_aes.c:77:IKE_ALG_INIT_NAME: ike_alg_aes_init
/openswan-2.6.19/programs/pluto/alg/Makefile.ike_alg_twofish:1:ALG:=twofish
/openswan-2.6.19/programs/pluto/alg/Makefile.ike_alg_twofish:2:CONFIG_YES:=$(CONFIG_IKE_ALG_TWOFISH)
/openswan-2.6.19/programs/pluto/alg/Makefile.ike_alg_twofish:3:DIR_TWOFISH:=$(LIBCRYPTO)/libtwofish
/openswan-2.6.19/programs/pluto/alg/Makefile.ike_alg_twofish:4:ALG_DIRS-$(CONFIG_YES) := $(ALG_DIRS-$(CONFIG_YES)) $(DIR_TWOFISH)
/openswan-2.6.19/programs/pluto/alg/Makefile.ike_alg_twofish:5:ALG_LIBS-$(CONFIG_YES) := $(ALG_LIBS-$(CONFIG_YES)) $(DIR_TWOFISH)/libtwofish.a
/openswan-2.6.19/programs/pluto/alg/Makefile.ike_alg_twofish:9:$(DIR_TWOFISH)/libtwofish.a:
/openswan-2.6.19/programs/pluto/alg/Makefile.ike_alg_twofish:10: make -C $(DIR_TWOFISH) CFLAGS="$(CFLAGS)" libtwofish.a
/openswan-2.6.19/programs/pluto/alg/Makefile.ike_alg_twofish:13: $(CC) -I $(LIBCRYPTO) -I$(DIR_TWOFISH) $(COPTS) $(ALLFLAGS) -c $<
/openswan-2.6.19/programs/pluto/alg/Makefile.ike_alg_aes:1:ALG:=aes
/openswan-2.6.19/programs/pluto/alg/Makefile.ike_alg_aes:2:CONFIG_YES:=$(CONFIG_IKE_ALG_AES)
/openswan-2.6.19/programs/pluto/alg/Config.ike_alg:3:## By now 3DES,MD5 and SHA1 are already present in pluto.
/openswan-2.6.19/programs/pluto/alg/Config.ike_alg:7:CONFIG_IKE_ALG_AES=y
/openswan-2.6.19/programs/pluto/alg/Config.ike_alg:8:CONFIG_IKE_ALG_BLOWFISH=y
/openswan-2.6.19/programs/pluto/alg/Config.ike_alg:9:CONFIG_IKE_ALG_TWOFISH=y
/openswan-2.6.19/programs/pluto/ocsp.c:67: "signature required",
/openswan-2.6.19/programs/pluto/ocsp.c:82: chunk_t signature;
/openswan-2.6.19/programs/pluto/ocsp.c:92: OID_UNKNOWN , /* signature_algorithm */
/openswan-2.6.19/programs/pluto/ocsp.c:93: { NULL, 0 } /* signature */
/openswan-2.6.19/programs/pluto/ocsp.c:145:/* some prefabricated ASN.1 constants */
/openswan-2.6.19/programs/pluto/ocsp.c:147:const char ASN1_sha1_id[] = {
/openswan-2.6.19/programs/pluto/ocsp.c:185:static const struct RSA_private_key *ocsp_requestor_pri = NULL;
/openswan-2.6.19/programs/pluto/ocsp.c:187:/* asn.1 definitions for parsing */
/openswan-2.6.19/programs/pluto/ocsp.c:228: { 1, "signature", ASN1_BIT_STRING, ASN1_BODY }, /* 21 */
/openswan-2.6.19/programs/pluto/ocsp.c:246:#define BASIC_RESPONSE_SIGNATURE 21
/openswan-2.6.19/programs/pluto/ocsp.c:313: static u_char digest[SHA1_DIGEST_SIZE]; /* temporary storage */
/openswan-2.6.19/programs/pluto/ocsp.c:322: setchunk(location->authNameID, digest, SHA1_DIGEST_SIZE);
/openswan-2.6.19/programs/pluto/ocsp.c:323: compute_digest(cert->issuer, OID_SHA1, &location->authNameID);
/openswan-2.6.19/programs/pluto/ocsp.c:780: const struct RSA_private_key *pri = get_x509_private_key(cert);
/openswan-2.6.19/programs/pluto/ocsp.c:797:generate_signature(chunk_t digest, smartcard_t *sc
/openswan-2.6.19/programs/pluto/ocsp.c:798: , const struct RSA_private_key *pri)
/openswan-2.6.19/programs/pluto/ocsp.c:806: /* RSA signature is done on smartcard */
/openswan-2.6.19/programs/pluto/ocsp.c:825: DBG_log("signing hash with RSA key from smartcard (reader: %d, id: %s)"
/openswan-2.6.19/programs/pluto/ocsp.c:837: /* RSA signature is done in software */
/openswan-2.6.19/programs/pluto/ocsp.c:847: * build signature into ocsp request
/openswan-2.6.19/programs/pluto/ocsp.c:852:build_signature(chunk_t tbsRequest)
/openswan-2.6.19/programs/pluto/ocsp.c:854: chunk_t signature, sigdata, certs;
/openswan-2.6.19/programs/pluto/ocsp.c:861: if (!compute_digest(tbsRequest, OID_SHA1_WITH_RSA, &digest_raw))
/openswan-2.6.19/programs/pluto/ocsp.c:864: /* according to PKCS#1 v2.1 digest must be packaged into
/openswan-2.6.19/programs/pluto/ocsp.c:865: * an ASN.1 structure for encryption
/openswan-2.6.19/programs/pluto/ocsp.c:872: , sizeof(ASN1_sha1_id) + digest.len);
/openswan-2.6.19/programs/pluto/ocsp.c:873: constcpy( pos, ASN1_sha1_id);
/openswan-2.6.19/programs/pluto/ocsp.c:876: /* generate the RSA signature */
/openswan-2.6.19/programs/pluto/ocsp.c:877: sigdata = generate_signature(digest_info
/openswan-2.6.19/programs/pluto/ocsp.c:882: /* has the RSA signature generation been successful? */
/openswan-2.6.19/programs/pluto/ocsp.c:891: /* build signature comprising algorithm, signature and cert */
/openswan-2.6.19/programs/pluto/ocsp.c:892: pos = build_asn1_explicit_object(&signature, ASN1_CONTEXT_C_0
/openswan-2.6.19/programs/pluto/ocsp.c:899: return signature;
/openswan-2.6.19/programs/pluto/ocsp.c:931: , sizeof(ASN1_sha1_id) + issuerNameHash.len + issuerKeyHash.len
/openswan-2.6.19/programs/pluto/ocsp.c:933: constcpy( pos, ASN1_sha1_id);
/openswan-2.6.19/programs/pluto/ocsp.c:1124: chunk_t request, tbsRequest, signature;
/openswan-2.6.19/programs/pluto/ocsp.c:1148: signature = (has_requestor_cert)? build_signature(tbsRequest)
/openswan-2.6.19/programs/pluto/ocsp.c:1155: , tbsRequest.len + signature.len);
/openswan-2.6.19/programs/pluto/ocsp.c:1157: mv_chunk(&pos, signature);
/openswan-2.6.19/programs/pluto/ocsp.c:1163: * check if the OCSP response has a valid signature
/openswan-2.6.19/programs/pluto/ocsp.c:1186: if (!check_signature(res->tbs, res->signature,
/openswan-2.6.19/programs/pluto/ocsp.c:1189: plog("signature of ocsp response is invalid");
/openswan-2.6.19/programs/pluto/ocsp.c:1194: DBG_log("signature of ocsp response is valid")
/openswan-2.6.19/programs/pluto/ocsp.c:1245: if (!check_signature(cert->tbsCertificate, cert->signature,
/openswan-2.6.19/programs/pluto/ocsp.c:1248: plog("certificate signature is invalid");
/openswan-2.6.19/programs/pluto/ocsp.c:1253: DBG_log("certificate signature is valid")
/openswan-2.6.19/programs/pluto/ocsp.c:1337: case BASIC_RESPONSE_SIGNATURE:
/openswan-2.6.19/programs/pluto/ocsp.c:1338: res->signature = object;
/openswan-2.6.19/programs/pluto/ocsp.c:1638: if (sres->hash_algorithm != OID_SHA1)
/openswan-2.6.19/programs/pluto/ocsp.c:1640: plog("only SHA-1 hash supported in OCSP single response");
/openswan-2.6.19/programs/pluto/ike_alg_serpent.c:10:#include "libserpent/serpent_cbc.h"
/openswan-2.6.19/programs/pluto/ike_alg_serpent.c:14:#define SERPENT_CBC_BLOCK_SIZE (128/BITS_PER_BYTE)
/openswan-2.6.19/programs/pluto/ike_alg_serpent.c:23: char iv_bak[SERPENT_CBC_BLOCK_SIZE];
/openswan-2.6.19/programs/pluto/ike_alg_serpent.c:29: * my SERPENT cbc does not touch passed IV (optimization for
/openswan-2.6.19/programs/pluto/ike_alg_serpent.c:30: * ESP handling), so I must "emulate" des-like IV
/openswan-2.6.19/programs/pluto/ike_alg_serpent.c:35: (char*) buf + buf_size-SERPENT_CBC_BLOCK_SIZE,
/openswan-2.6.19/programs/pluto/ike_alg_serpent.c:36: SERPENT_CBC_BLOCK_SIZE);
/openswan-2.6.19/programs/pluto/ike_alg_serpent.c:38: serpent_cbc_encrypt(&serpent_ctx, buf, buf, buf_size, iv, enc);
/openswan-2.6.19/programs/pluto/ike_alg_serpent.c:41: new_iv = (char*) buf + buf_size-SERPENT_CBC_BLOCK_SIZE;
/openswan-2.6.19/programs/pluto/ike_alg_serpent.c:43: memcpy(iv, new_iv, SERPENT_CBC_BLOCK_SIZE);
/openswan-2.6.19/programs/pluto/ike_alg_serpent.c:46:struct encrypt_desc encrypt_desc_serpent =
/openswan-2.6.19/programs/pluto/ike_alg_serpent.c:49: algo_type: IKE_ALG_ENCRYPT,
/openswan-2.6.19/programs/pluto/ike_alg_serpent.c:50: algo_id: OAKLEY_SERPENT_CBC,
/openswan-2.6.19/programs/pluto/ike_alg_serpent.c:53: enc_blocksize: SERPENT_CBC_BLOCK_SIZE,
/openswan-2.6.19/programs/pluto/ike_alg_serpent.c:65: int ret = ike_alg_register_enc(&encrypt_desc_serpent);
/openswan-2.6.19/programs/pluto/msgdigest.c:55:#include "md5.h"
/openswan-2.6.19/programs/pluto/msgdigest.c:56:#include "sha1.h"
/openswan-2.6.19/programs/pluto/msgdigest.c:57:#include "crypto.h" /* requires sha1.h and md5.h */
/openswan-2.6.19/programs/pluto/rnd.c:64:#include "sha1.h"
/openswan-2.6.19/programs/pluto/rnd.c:94:/* if we want to use ARC4, then the Makefile should have compiled rndarc4.c
/openswan-2.6.19/programs/pluto/rnd.c:98:#define RANDOM_POOL_SIZE SHA1_DIGEST_SIZE
/openswan-2.6.19/programs/pluto/rnd.c:113:#define RANDOM_POOL_SIZE SHA1_DIGEST_SIZE
/openswan-2.6.19/programs/pluto/rnd.c:119: SHA1_CTX ctx;
/openswan-2.6.19/programs/pluto/rnd.c:193:u_char secret_of_the_day[SHA1_DIGEST_SIZE];
/openswan-2.6.19/programs/pluto/rnd.c:194:u_char ikev2_secret_of_the_day[SHA1_DIGEST_SIZE];
/openswan-2.6.19/programs/pluto/ocf_pk.h:20: //int (*rsa_mod_exp_crt)(const struct RSA_private_key *k, mpz_t *t1, BIGNUM *r0);
/openswan-2.6.19/programs/pluto/dsa.c:1:/* dsa.c - DSA signature scheme
/openswan-2.6.19/programs/pluto/dsa.c:44:#include "dsa.h"
/openswan-2.6.19/programs/pluto/dsa.c:51:} DSA_public_key;
/openswan-2.6.19/programs/pluto/dsa.c:60:} DSA_secret_key;
/openswan-2.6.19/programs/pluto/dsa.c:64:static void test_keys( DSA_secret_key *sk, unsigned qbits );
/openswan-2.6.19/programs/pluto/dsa.c:65:static int check_secret_key( DSA_secret_key *sk );
/openswan-2.6.19/programs/pluto/dsa.c:66:static void generate( DSA_secret_key *sk, unsigned nbits, MPI **ret_factors );
/openswan-2.6.19/programs/pluto/dsa.c:67:static void sign(MPI r, MPI s, MPI input, DSA_secret_key *skey);
/openswan-2.6.19/programs/pluto/dsa.c:68:static int verify(MPI r, MPI s, MPI input, DSA_public_key *pkey);
/openswan-2.6.19/programs/pluto/dsa.c:135:test_keys( DSA_secret_key *sk, unsigned qbits )
/openswan-2.6.19/programs/pluto/dsa.c:137: DSA_public_key pk;
/openswan-2.6.19/programs/pluto/dsa.c:154: log_fatal("DSA:: sign, verify failed\n");
/openswan-2.6.19/programs/pluto/dsa.c:164: * Generate a DSA key pair with a key of size NBITS
/openswan-2.6.19/programs/pluto/dsa.c:169:generate( DSA_secret_key *sk, unsigned nbits, MPI **ret_factors )
/openswan-2.6.19/programs/pluto/dsa.c:235: log_mpidump("dsa p= ", p );
/openswan-2.6.19/programs/pluto/dsa.c:236: log_mpidump("dsa q= ", q );
/openswan-2.6.19/programs/pluto/dsa.c:237: log_mpidump("dsa g= ", g );
/openswan-2.6.19/programs/pluto/dsa.c:238: log_mpidump("dsa y= ", y );
/openswan-2.6.19/programs/pluto/dsa.c:239: log_mpidump("dsa x= ", x );
/openswan-2.6.19/programs/pluto/dsa.c:260:check_secret_key( DSA_secret_key *sk )
/openswan-2.6.19/programs/pluto/dsa.c:274: * Make a DSA signature from HASH and put it into r and s.
/openswan-2.6.19/programs/pluto/dsa.c:278:sign(MPI r, MPI s, MPI hash, DSA_secret_key *skey )
/openswan-2.6.19/programs/pluto/dsa.c:308: * Returns true if the signature composed from R and S is valid.
/openswan-2.6.19/programs/pluto/dsa.c:311:verify(MPI r, MPI s, MPI hash, DSA_public_key *pkey )
/openswan-2.6.19/programs/pluto/dsa.c:360:dsa_generate( int algo, unsigned nbits, MPI *skey, MPI **retfactors )
/openswan-2.6.19/programs/pluto/dsa.c:362: DSA_secret_key sk;
/openswan-2.6.19/programs/pluto/dsa.c:364: if( algo != PUBKEY_ALGO_DSA )
/openswan-2.6.19/programs/pluto/dsa.c:378:dsa_check_secret_key( int algo, MPI *skey )
/openswan-2.6.19/programs/pluto/dsa.c:380: DSA_secret_key sk;
/openswan-2.6.19/programs/pluto/dsa.c:382: if( algo != PUBKEY_ALGO_DSA )
/openswan-2.6.19/programs/pluto/dsa.c:401:dsa_sign( int algo, MPI *resarr, MPI data, MPI *skey )
/openswan-2.6.19/programs/pluto/dsa.c:403: DSA_secret_key sk;
/openswan-2.6.19/programs/pluto/dsa.c:405: if( algo != PUBKEY_ALGO_DSA )
/openswan-2.6.19/programs/pluto/dsa.c:422:dsa_verify( int algo, MPI hash, MPI *data, MPI *pkey,
/openswan-2.6.19/programs/pluto/dsa.c:425: DSA_public_key pk;
/openswan-2.6.19/programs/pluto/dsa.c:427: if( algo != PUBKEY_ALGO_DSA )
/openswan-2.6.19/programs/pluto/dsa.c:445:dsa_get_nbits( int algo, MPI *pkey )
/openswan-2.6.19/programs/pluto/dsa.c:447: if( algo != PUBKEY_ALGO_DSA )
/openswan-2.6.19/programs/pluto/dsa.c:462:dsa_get_info( int algo, int *npkey, int *nskey, int *nenc, int *nsig,
/openswan-2.6.19/programs/pluto/dsa.c:471: case PUBKEY_ALGO_DSA: *use = PUBKEY_USAGE_SIG; return "DSA";
/openswan-2.6.19/programs/pluto/rcv_info.c:164: switch (p2st->st_esp.attrs.transattrs.encrypt)
/openswan-2.6.19/programs/pluto/rcv_info.c:170: case ESP_DES:
/openswan-2.6.19/programs/pluto/rcv_info.c:171: case ESP_DES_IV64:
/openswan-2.6.19/programs/pluto/rcv_info.c:172: case ESP_DES_IV32:
/openswan-2.6.19/programs/pluto/rcv_info.c:173: case ESP_RC4:
/openswan-2.6.19/programs/pluto/rcv_info.c:180: case ESP_BLOWFISH:
/openswan-2.6.19/programs/pluto/rcv_info.c:181: case ESP_3DES:
/openswan-2.6.19/programs/pluto/rcv_info.c:191: case ESP_AES:
/openswan-2.6.19/programs/pluto/rcv_info.c:196: ipcq->esp_detail = p2st->st_esp.attrs.transattrs.encrypt;
/openswan-2.6.19/programs/pluto/rcv_info.c:200: ipcq->comp_detail = p2st->st_esp.attrs.transattrs.encrypt;
/openswan-2.6.19/programs/pluto/rcv_info.c:214: ipcq->credentials[0].ii_format = CERT_RAW_RSA;
/openswan-2.6.19/programs/pluto/rcv_info.c:262: ipcq->credentials[0].ii_format = CERT_RAW_RSA;
/openswan-2.6.19/programs/pluto/sysdep_bsd.c:432: if (key->alg == PUBKEY_ALG_RSA && same_id(&sr->that.id, &key->id)
/openswan-2.6.19/programs/pluto/rndarc4.c:57:#include "sha1.h"
/openswan-2.6.19/programs/pluto/rndarc4.c:90:u_char secret_of_the_day[SHA1_DIGEST_SIZE];
/openswan-2.6.19/programs/pluto/ac.c:55:/* ASN.1 definition of ietfAttrSyntax */
/openswan-2.6.19/programs/pluto/ac.c:81:/* ASN.1 definition of roleSyntax */
/openswan-2.6.19/programs/pluto/ac.c:94:/* ASN.1 definition of an X509 attribute certificate */
/openswan-2.6.19/programs/pluto/ac.c:140: { 2, "signature", ASN1_EOC, ASN1_RAW }, /* 35 */
/openswan-2.6.19/programs/pluto/ac.c:181:#define AC_OBJ_SIGNATURE 54
/openswan-2.6.19/programs/pluto/ac.c:198: /* signature */
/openswan-2.6.19/programs/pluto/ac.c:213: { NULL, 0 }, /* signature */
/openswan-2.6.19/programs/pluto/ac.c:217:/* Maximum length of ASN.1 distinquished name */
/openswan-2.6.19/programs/pluto/ac.c:541: case AC_OBJ_SIGNATURE:
/openswan-2.6.19/programs/pluto/ac.c:542: ac->signature = object;
/openswan-2.6.19/programs/pluto/ac.c:560: return a->signature.len == b->signature.len &&
/openswan-2.6.19/programs/pluto/ac.c:561: memcmp(a->signature.ptr, b->signature.ptr, b->signature.len) == 0;
/openswan-2.6.19/programs/pluto/ac.c:709: if (!check_signature(ac->certificateInfo, ac->signature
/openswan-2.6.19/programs/pluto/ac.c:712: plog("attribute certificate signature is invalid");
/openswan-2.6.19/programs/pluto/ac.c:716: DBG_log("attribute certificate signature is valid");
/openswan-2.6.19/programs/pluto/spdb_v1_struct.c:52:#include "sha1.h"
/openswan-2.6.19/programs/pluto/spdb_v1_struct.c:53:#include "md5.h"
/openswan-2.6.19/programs/pluto/spdb_v1_struct.c:54:#include "crypto.h" /* requires sha1.h and md5.h */
/openswan-2.6.19/programs/pluto/spdb_v1_struct.c:522: * All we want for the moment is to know whether peer is using RSA or PSK.
/openswan-2.6.19/programs/pluto/spdb_v1_struct.c:576: case OAKLEY_RSA_SIG:
/openswan-2.6.19/programs/pluto/spdb_v1_struct.c:841: ta.encrypt = val;
/openswan-2.6.19/programs/pluto/spdb_v1_struct.c:849: case OAKLEY_DES_CBC:
/openswan-2.6.19/programs/pluto/spdb_v1_struct.c:853: case OAKLEY_3DES_CBC:
/openswan-2.6.19/programs/pluto/spdb_v1_struct.c:854: ta.encrypt = val;
/openswan-2.6.19/programs/pluto/spdb_v1_struct.c:859: case OAKLEY_DES_CBC:
/openswan-2.6.19/programs/pluto/spdb_v1_struct.c:877: case OAKLEY_MD5:
/openswan-2.6.19/programs/pluto/spdb_v1_struct.c:878: case OAKLEY_SHA:
/openswan-2.6.19/programs/pluto/spdb_v1_struct.c:963: ugh = builddiag("policy does not allow Extended Authentication (XAUTH) with RSA of initiator (we are %s)", role);
/openswan-2.6.19/programs/pluto/spdb_v1_struct.c:967: val = OAKLEY_RSA_SIG;
/openswan-2.6.19/programs/pluto/spdb_v1_struct.c:973: ugh = builddiag("policy does not allow Extended Authentication (XAUTH) with RSA of responder (we are %s)", role);
/openswan-2.6.19/programs/pluto/spdb_v1_struct.c:977: val = OAKLEY_RSA_SIG;
/openswan-2.6.19/programs/pluto/spdb_v1_struct.c:981: case OAKLEY_RSA_SIG:
/openswan-2.6.19/programs/pluto/spdb_v1_struct.c:986: ugh = builddiag("policy mandates Extended Authentication (XAUTH) with RSA of initiator (we are %s)", role);
/openswan-2.6.19/programs/pluto/spdb_v1_struct.c:991: ugh = builddiag("policy mandates Extended Authentication (XAUTH) with RSA of responder (we are %s)", role);
/openswan-2.6.19/programs/pluto/spdb_v1_struct.c:998: ugh = "policy does not allow OAKLEY_RSA_SIG authentication";
/openswan-2.6.19/programs/pluto/spdb_v1_struct.c:1098: if (!ike_alg_enc_ok(ta.encrypt, val, c->alg_info_ike, &ugh)) {
/openswan-2.6.19/programs/pluto/spdb_v1_struct.c:1099: ugh = "peer proposed key_len not valid for encrypt algo setup specified";
/openswan-2.6.19/programs/pluto/spdb_v1_struct.c:1144: if (!ike_alg_ok_final(ta.encrypt, ta.enckeylen, ta.prf_hash,
/openswan-2.6.19/programs/pluto/spdb_v1_struct.c:1316: ta.encrypt = enc->val; /* OAKLEY_ENCRYPTION_ALGORITHM */
/openswan-2.6.19/programs/pluto/spdb_v1_struct.c:1317: ta.encrypter = crypto_get_encrypter(ta.encrypt);
/openswan-2.6.19/programs/pluto/spdb_v1_struct.c:1431: attrs->transattrs.encrypt = trans->isat_transid;
/openswan-2.6.19/programs/pluto/spdb_v1_struct.c:2045: * AH_MD5, AUTH_ALGORITHM_HMAC_MD5
/openswan-2.6.19/programs/pluto/spdb_v1_struct.c:2046: * AH_MD5, AUTH_ALGORITHM_KPDK (unimplemented)
/openswan-2.6.19/programs/pluto/spdb_v1_struct.c:2047: * AH_SHA, AUTH_ALGORITHM_HMAC_SHA1
/openswan-2.6.19/programs/pluto/spdb_v1_struct.c:2048: * AH_DES, AUTH_ALGORITHM_DES_MAC (unimplemented)
/openswan-2.6.19/programs/pluto/spdb_v1_struct.c:2056: case AUTH_ALGORITHM_HMAC_MD5:
/openswan-2.6.19/programs/pluto/spdb_v1_struct.c:2060: ok_transid = AH_MD5;
/openswan-2.6.19/programs/pluto/spdb_v1_struct.c:2063: case AUTH_ALGORITHM_HMAC_SHA1:
/openswan-2.6.19/programs/pluto/spdb_v1_struct.c:2065: ok_transid = AH_SHA;
/openswan-2.6.19/programs/pluto/spdb_v1_struct.c:2068: case AUTH_ALGORITHM_DES_MAC:
/openswan-2.6.19/programs/pluto/spdb_v1_struct.c:2069: ok_transid = AH_DES;
/openswan-2.6.19/programs/pluto/spdb_v1_struct.c:2072: if (ah_attrs.transattrs.encrypt != ok_transid)
/openswan-2.6.19/programs/pluto/spdb_v1_struct.c:2076: , enum_show(&ah_transformid_names, ah_attrs.transattrs.encrypt));
/openswan-2.6.19/programs/pluto/spdb_v1_struct.c:2085: , enum_show(&ah_transformid_names, ah_attrs.transattrs.encrypt)
/openswan-2.6.19/programs/pluto/spdb_v1_struct.c:2125: ugh = kernel_alg_esp_enc_ok(esp_attrs.transattrs.encrypt
/openswan-2.6.19/programs/pluto/spdb_v1_struct.c:2132: switch (esp_attrs.transattrs.encrypt)
/openswan-2.6.19/programs/pluto/spdb_v1_struct.c:2135: case ESP_AES:
/openswan-2.6.19/programs/pluto/spdb_v1_struct.c:2136: case ESP_3DES:
/openswan-2.6.19/programs/pluto/spdb_v1_struct.c:2149: if (st->st_policy & POLICY_ENCRYPT)
/openswan-2.6.19/programs/pluto/spdb_v1_struct.c:2153: " does not satisfy POLICY_ENCRYPT"
/openswan-2.6.19/programs/pluto/spdb_v1_struct.c:2160: case ESP_DES: /* NOT safe */
/openswan-2.6.19/programs/pluto/spdb_v1_struct.c:2165: , enum_show(&esp_transformid_names, esp_attrs.transattrs.encrypt)
/openswan-2.6.19/programs/pluto/spdb_v1_struct.c:2188: case AUTH_ALGORITHM_HMAC_MD5:
/openswan-2.6.19/programs/pluto/spdb_v1_struct.c:2189: case AUTH_ALGORITHM_HMAC_SHA1:
/openswan-2.6.19/programs/pluto/spdb_v1_struct.c:2218: && !kernel_alg_esp_ok_final(esp_attrs.transattrs.encrypt, esp_attrs.transattrs.enckeylen,
/openswan-2.6.19/programs/pluto/spdb_v1_struct.c:2227: else if (st->st_policy & POLICY_ENCRYPT)
/openswan-2.6.19/programs/pluto/spdb_v1_struct.c:2288: if (well_known_cpi != 0 && ipcomp_attrs.transattrs.encrypt != well_known_cpi)
/openswan-2.6.19/programs/pluto/spdb_v1_struct.c:2294: switch (ipcomp_attrs.transattrs.encrypt)
/openswan-2.6.19/programs/pluto/spdb_v1_struct.c:2302: , enum_show(&ipcomp_transformid_names, ipcomp_attrs.transattrs.encrypt)
/openswan-2.6.19/programs/pluto/ipsec_doi.c:68:#include "pkcs.h"
/openswan-2.6.19/programs/pluto/ipsec_doi.c:71:#include "sha1.h"
/openswan-2.6.19/programs/pluto/ipsec_doi.c:72:#include "md5.h"
/openswan-2.6.19/programs/pluto/ipsec_doi.c:73:#include "crypto.h" /* requires sha1.h and md5.h */
/openswan-2.6.19/programs/pluto/ipsec_doi.c:111: MD5_CTX hc;
/openswan-2.6.19/programs/pluto/ipsec_doi.c:112: unsigned char hash[MD5_DIGEST_SIZE];
/openswan-2.6.19/programs/pluto/ipsec_doi.c:129:#if PLUTO_VENDORID_SIZE - 2 <= MD5_DIGEST_SIZE
/openswan-2.6.19/programs/pluto/ipsec_doi.c:134: memcpy(pluto_vendorid + 2, hash, MD5_DIGEST_SIZE);
/openswan-2.6.19/programs/pluto/ipsec_doi.c:135: memset(pluto_vendorid + 2 + MD5_DIGEST_SIZE, '\0'
/openswan-2.6.19/programs/pluto/ipsec_doi.c:136: , PLUTO_VENDORID_SIZE - 2 - MD5_DIGEST_SIZE);
/openswan-2.6.19/programs/pluto/ipsec_doi.c:211: * The Diffie-Hellman public value passed in a KE payload, in either
/openswan-2.6.19/programs/pluto/ipsec_doi.c:213: * Diffie-Hellman group enforced, if necessary, by pre-pending the
/openswan-2.6.19/programs/pluto/ipsec_doi.c:419: if (st->st_esp.present && st->st_esp.attrs.transattrs.encrypt != ESP_NULL)
/openswan-2.6.19/programs/pluto/ipsec_doi.c:421: policy |= POLICY_ENCRYPT;
/openswan-2.6.19/programs/pluto/ipsec_doi.c:452: /* look for a matching RSA public key */
/openswan-2.6.19/programs/pluto/ipsec_doi.c:457: if (key->alg == PUBKEY_ALG_RSA &&
/openswan-2.6.19/programs/pluto/ipsec_doi.c:473: * may change the peer's RSA key or ID.
/openswan-2.6.19/programs/pluto/ipsec_doi.c:768: , enum_show(&esp_transformid_names, st->st_esp.attrs.transattrs.encrypt)+strlen("ESP_")
/openswan-2.6.19/programs/pluto/ipsec.secrets:20:# Here is an RSA secret key.
/openswan-2.6.19/programs/pluto/ipsec.secrets:24:: RSA
/openswan-2.6.19/programs/pluto/ipsec.secrets:40:# Here is another RSA secret key -- having two helps testing
/openswan-2.6.19/programs/pluto/ipsec.secrets:41:@example.com: RSA
/openswan-2.6.19/programs/pluto/ike_alg_aes.c:10:#include "klips-crypto/aes_cbc.h"
/openswan-2.6.19/programs/pluto/ike_alg_aes.c:14:#define AES_KEY_MIN_LEN 128
/openswan-2.6.19/programs/pluto/ike_alg_aes.c:15:#define AES_KEY_DEF_LEN 128
/openswan-2.6.19/programs/pluto/ike_alg_aes.c:16:#define AES_KEY_MAX_LEN 256
/openswan-2.6.19/programs/pluto/ike_alg_aes.c:19:do_aes(u_int8_t *buf, size_t buf_len, u_int8_t *key, size_t key_size, u_int8_t *iv, bool enc)
/openswan-2.6.19/programs/pluto/ike_alg_aes.c:21: aes_context aes_ctx;
/openswan-2.6.19/programs/pluto/ike_alg_aes.c:22: char iv_bak[AES_CBC_BLOCK_SIZE];
/openswan-2.6.19/programs/pluto/ike_alg_aes.c:25: aes_set_key(&aes_ctx, key, key_size, 0);
/openswan-2.6.19/programs/pluto/ike_alg_aes.c:28: * my AES cbc does not touch passed IV (optimization for
/openswan-2.6.19/programs/pluto/ike_alg_aes.c:29: * ESP handling), so I must "emulate" des-like IV
/openswan-2.6.19/programs/pluto/ike_alg_aes.c:34: (char*) buf + buf_len-AES_CBC_BLOCK_SIZE,
/openswan-2.6.19/programs/pluto/ike_alg_aes.c:35: AES_CBC_BLOCK_SIZE);
/openswan-2.6.19/programs/pluto/ike_alg_aes.c:37: AES_cbc_encrypt(&aes_ctx, buf, buf, buf_len, iv, enc);
/openswan-2.6.19/programs/pluto/ike_alg_aes.c:40: new_iv = (char*) buf + buf_len-AES_CBC_BLOCK_SIZE;
/openswan-2.6.19/programs/pluto/ike_alg_aes.c:42: memcpy(iv, new_iv, AES_CBC_BLOCK_SIZE);
/openswan-2.6.19/programs/pluto/ike_alg_aes.c:45:struct encrypt_desc algo_aes =
/openswan-2.6.19/programs/pluto/ike_alg_aes.c:48: name: "aes",
/openswan-2.6.19/programs/pluto/ike_alg_aes.c:49: officname: "aes",
/openswan-2.6.19/programs/pluto/ike_alg_aes.c:50: algo_type: IKE_ALG_ENCRYPT,
/openswan-2.6.19/programs/pluto/ike_alg_aes.c:51: algo_id: OAKLEY_AES_CBC,
/openswan-2.6.19/programs/pluto/ike_alg_aes.c:52: algo_v2id: IKEv2_ENCR_AES_CBC,
/openswan-2.6.19/programs/pluto/ike_alg_aes.c:54: enc_ctxsize: sizeof(aes_context),
/openswan-2.6.19/programs/pluto/ike_alg_aes.c:55: enc_blocksize: AES_CBC_BLOCK_SIZE,
/openswan-2.6.19/programs/pluto/ike_alg_aes.c:56: keyminlen: AES_KEY_MIN_LEN,
/openswan-2.6.19/programs/pluto/ike_alg_aes.c:57: keydeflen: AES_KEY_DEF_LEN,
/openswan-2.6.19/programs/pluto/ike_alg_aes.c:58: keymaxlen: AES_KEY_MAX_LEN,
/openswan-2.6.19/programs/pluto/ike_alg_aes.c:59: do_crypt: do_aes,
/openswan-2.6.19/programs/pluto/ike_alg_aes.c:61:int ike_alg_aes_init(void);
/openswan-2.6.19/programs/pluto/ike_alg_aes.c:63:ike_alg_aes_init(void)
/openswan-2.6.19/programs/pluto/ike_alg_aes.c:65: int ret = ike_alg_register_enc(&algo_aes);
/openswan-2.6.19/programs/pluto/ike_alg_aes.c:69:IKE_ALG_INIT_NAME: ike_alg_aes_init
/openswan-2.6.19/programs/pluto/ikev2_prfplus.c:57: struct hmac_ctx ctx;
/openswan-2.6.19/programs/pluto/ikev2_prfplus.c:59: hmac_init_chunk(&ctx, vps->prf_hasher, *vps->skeyseed);
/openswan-2.6.19/programs/pluto/ikev2_prfplus.c:60: hmac_update_chunk(&ctx, vps->t);
/openswan-2.6.19/programs/pluto/ikev2_prfplus.c:61: hmac_update_chunk(&ctx, vps->ni);
/openswan-2.6.19/programs/pluto/ikev2_prfplus.c:62: hmac_update_chunk(&ctx, vps->nr);
/openswan-2.6.19/programs/pluto/ikev2_prfplus.c:63: hmac_update_chunk(&ctx, vps->spii);
/openswan-2.6.19/programs/pluto/ikev2_prfplus.c:64: hmac_update_chunk(&ctx, vps->spir);
/openswan-2.6.19/programs/pluto/ikev2_prfplus.c:65: hmac_update(&ctx, vps->counter, 1);
/openswan-2.6.19/programs/pluto/ikev2_prfplus.c:66: hmac_final_chunk(vps->t, "skeyseed_t1", &ctx);
/openswan-2.6.19/programs/pluto/kernel.c:369: if (key->alg == PUBKEY_ALG_RSA && same_id(&sr->that.id, &key->id)
/openswan-2.6.19/programs/pluto/kernel.c:1336: switch (st->st_ipcomp.attrs.transattrs.encrypt)
/openswan-2.6.19/programs/pluto/kernel.c:1344: , enum_name(&ipcomp_transformid_names, st->st_ipcomp.attrs.transattrs.encrypt));
/openswan-2.6.19/programs/pluto/kernel.c:1423: { FALSE, ESP_NULL, AUTH_ALGORITHM_HMAC_MD5,
/openswan-2.6.19/programs/pluto/kernel.c:1424: 0, HMAC_MD5_KEY_LEN,
/openswan-2.6.19/programs/pluto/kernel.c:1426: { FALSE, ESP_NULL, AUTH_ALGORITHM_HMAC_SHA1,
/openswan-2.6.19/programs/pluto/kernel.c:1427: 0, HMAC_SHA1_KEY_LEN,
/openswan-2.6.19/programs/pluto/kernel.c:1430: { FALSE, ESP_DES, AUTH_ALGORITHM_NONE,
/openswan-2.6.19/programs/pluto/kernel.c:1431: DES_CBC_BLOCK_SIZE, 0,
/openswan-2.6.19/programs/pluto/kernel.c:1433: { FALSE, ESP_DES, AUTH_ALGORITHM_HMAC_MD5,
/openswan-2.6.19/programs/pluto/kernel.c:1434: DES_CBC_BLOCK_SIZE, HMAC_MD5_KEY_LEN,
/openswan-2.6.19/programs/pluto/kernel.c:1436: { FALSE, ESP_DES, AUTH_ALGORITHM_HMAC_SHA1,
/openswan-2.6.19/programs/pluto/kernel.c:1437: DES_CBC_BLOCK_SIZE,
/openswan-2.6.19/programs/pluto/kernel.c:1438: HMAC_SHA1_KEY_LEN, SADB_EALG_DESCBC, SADB_AALG_SHA1HMAC },
/openswan-2.6.19/programs/pluto/kernel.c:1440: { FALSE, ESP_3DES, AUTH_ALGORITHM_NONE,
/openswan-2.6.19/programs/pluto/kernel.c:1441: DES_CBC_BLOCK_SIZE * 3, 0,
/openswan-2.6.19/programs/pluto/kernel.c:1443: { FALSE, ESP_3DES, AUTH_ALGORITHM_HMAC_MD5,
/openswan-2.6.19/programs/pluto/kernel.c:1444: DES_CBC_BLOCK_SIZE * 3, HMAC_MD5_KEY_LEN,
/openswan-2.6.19/programs/pluto/kernel.c:1446: { FALSE, ESP_3DES, AUTH_ALGORITHM_HMAC_SHA1,
/openswan-2.6.19/programs/pluto/kernel.c:1447: DES_CBC_BLOCK_SIZE * 3, HMAC_SHA1_KEY_LEN,
/openswan-2.6.19/programs/pluto/kernel.c:1450: { FALSE, ESP_AES, AUTH_ALGORITHM_NONE,
/openswan-2.6.19/programs/pluto/kernel.c:1451: AES_CBC_BLOCK_SIZE, 0,
/openswan-2.6.19/programs/pluto/kernel.c:1453: { FALSE, ESP_AES, AUTH_ALGORITHM_HMAC_MD5,
/openswan-2.6.19/programs/pluto/kernel.c:1454: AES_CBC_BLOCK_SIZE, HMAC_MD5_KEY_LEN,
/openswan-2.6.19/programs/pluto/kernel.c:1456: { FALSE, ESP_AES, AUTH_ALGORITHM_HMAC_SHA1,
/openswan-2.6.19/programs/pluto/kernel.c:1457: AES_CBC_BLOCK_SIZE, HMAC_SHA1_KEY_LEN,
/openswan-2.6.19/programs/pluto/kernel.c:1489: , st->st_esp.attrs.transattrs.encrypt
/openswan-2.6.19/programs/pluto/kernel.c:1501: if ((ei=kernel_alg_esp_info(st->st_esp.attrs.transattrs.encrypt,
/openswan-2.6.19/programs/pluto/kernel.c:1514: , enum_name(&esp_transformid_names, st->st_esp.attrs.transattrs.encrypt)
/openswan-2.6.19/programs/pluto/kernel.c:1524: if (st->st_esp.attrs.transattrs.encrypt == ei->transid
/openswan-2.6.19/programs/pluto/kernel.c:1530: if (st->st_esp.attrs.transattrs.encrypt != ei->transid
/openswan-2.6.19/programs/pluto/kernel.c:1534: , enum_name(&esp_transformid_names, st->st_esp.attrs.transattrs.encrypt)
/openswan-2.6.19/programs/pluto/kernel.c:1544: enum_name(&esp_transformid_names, st->st_esp.attrs.transattrs.encrypt),
/openswan-2.6.19/programs/pluto/kernel.c:1554: if (ei->transid == ESP_3DES && key_len == 21)
/openswan-2.6.19/programs/pluto/kernel.c:1558: if (ei->transid == ESP_DES && key_len == 7)
/openswan-2.6.19/programs/pluto/kernel.c:1590: said_next->transid = st->st_esp.attrs.transattrs.encrypt;
/openswan-2.6.19/programs/pluto/kernel.c:1666: case AUTH_ALGORITHM_HMAC_MD5:
/openswan-2.6.19/programs/pluto/kernel.c:1670: case AUTH_ALGORITHM_HMAC_SHA1:
/openswan-2.6.19/programs/pluto/kernel.c:1675: case AUTH_ALGORITHM_DES_MAC:
/openswan-2.6.19/programs/pluto/kernel.c:2691: sa.transid = st->st_esp.attrs.transattrs.encrypt;
/openswan-2.6.19/programs/pluto/gcryptfix.h:94:#define PUBKEY_ALGO_ELGAMAL_E 16 /* encrypt only ElGamal (but not for v3)*/
/openswan-2.6.19/programs/pluto/gcryptfix.h:95:#define PUBKEY_ALGO_DSA 17
/openswan-2.6.19/programs/pluto/gcryptfix.h:96:#define PUBKEY_ALGO_ELGAMAL 20 /* sign and encrypt elgamal */
/openswan-2.6.19/programs/pluto/gcryptfix.h:98:#define is_ELGAMAL(a) ((a)==PUBKEY_ALGO_ELGAMAL || (a)==PUBKEY_ALGO_ELGAMAL_E)
/openswan-2.6.19/programs/pluto/gcryptfix.h:107:#define G10ERR_BAD_SIGN 8 /* Bad signature */
/openswan-2.6.19/programs/pluto/kernel_netlink.c:54:#include "klips-crypto/aes_cbc.h"
/openswan-2.6.19/programs/pluto/kernel_netlink.c:124: { SADB_AALG_MD5HMAC, "md5" },
/openswan-2.6.19/programs/pluto/kernel_netlink.c:125: { SADB_AALG_SHA1HMAC, "sha1" },
/openswan-2.6.19/programs/pluto/kernel_netlink.c:127: { SADB_X_AALG_RIPEMD160HMAC, "ripemd160" },
/openswan-2.6.19/programs/pluto/kernel_netlink.c:134: { SADB_EALG_DESCBC, "des" },
/openswan-2.6.19/programs/pluto/kernel_netlink.c:135: { SADB_EALG_3DESCBC, "des3_ede" },
/openswan-2.6.19/programs/pluto/kernel_netlink.c:136: { SADB_X_EALG_CASTCBC, "cast128" },
/openswan-2.6.19/programs/pluto/kernel_netlink.c:137: { SADB_X_EALG_BLOWFISHCBC, "blowfish" },
/openswan-2.6.19/programs/pluto/kernel_netlink.c:138: { SADB_X_EALG_AESCBC, "aes" },
/openswan-2.6.19/programs/pluto/kernel_netlink.c:139: { SADB_X_EALG_AESCTR, "ctr(aes)" },
/openswan-2.6.19/programs/pluto/kernel_netlink.c:140: { SADB_X_EALG_CAMELLIACBC, "cbc(camellia)" },
/openswan-2.6.19/programs/pluto/kernel_netlink.c:154: { .id = SADB_X_EALG_AES_CCM_ICV8, .icvlen = 8, .name = "rfc4309(ccm(aes))" },
/openswan-2.6.19/programs/pluto/kernel_netlink.c:155: { .id = SADB_X_EALG_AES_CCM_ICV12, .icvlen = 12, .name = "rfc4309(ccm(aes))" },
/openswan-2.6.19/programs/pluto/kernel_netlink.c:156: { .id = SADB_X_EALG_AES_CCM_ICV16, .icvlen = 16, .name = "rfc4309(ccm(aes))" },
/openswan-2.6.19/programs/pluto/kernel_netlink.c:157: { .id = SADB_X_EALG_AES_GCM_ICV8, .icvlen = 8, .name = "rfc4106(gcm(aes))" },
/openswan-2.6.19/programs/pluto/kernel_netlink.c:158: { .id = SADB_X_EALG_AES_GCM_ICV12, .icvlen = 12, .name = "rfc4106(gcm(aes))" },
/openswan-2.6.19/programs/pluto/kernel_netlink.c:159: { .id = SADB_X_EALG_AES_GCM_ICV16, .icvlen = 16, .name = "rfc4106(gcm(aes))" },
/openswan-2.6.19/programs/pluto/kernel_netlink.c:822:#define AES_KEY_MIN_LEN 128
/openswan-2.6.19/programs/pluto/kernel_netlink.c:823:#define AES_KEY_DEF_LEN 128
/openswan-2.6.19/programs/pluto/kernel_netlink.c:824:#define AES_KEY_MAX_LEN 256
/openswan-2.6.19/programs/pluto/kernel_netlink.c:826:struct encrypt_desc algo_aes_ccm_8 =
/openswan-2.6.19/programs/pluto/kernel_netlink.c:829: name: "aes_ccm_8",
/openswan-2.6.19/programs/pluto/kernel_netlink.c:830: officname: "aes_ccm_8",
/openswan-2.6.19/programs/pluto/kernel_netlink.c:831: algo_type: IKE_ALG_ENCRYPT,
/openswan-2.6.19/programs/pluto/kernel_netlink.c:832: algo_v2id: IKEv2_ENCR_AES_CCM_8,
/openswan-2.6.19/programs/pluto/kernel_netlink.c:834: enc_blocksize: AES_CBC_BLOCK_SIZE,
/openswan-2.6.19/programs/pluto/kernel_netlink.c:835: keyminlen: AES_KEY_MIN_LEN + 3,
/openswan-2.6.19/programs/pluto/kernel_netlink.c:836: keydeflen: AES_KEY_DEF_LEN + 3,
/openswan-2.6.19/programs/pluto/kernel_netlink.c:837: keymaxlen: AES_KEY_MAX_LEN + 3,
/openswan-2.6.19/programs/pluto/kernel_netlink.c:840:struct encrypt_desc algo_aes_ccm_12 =
/openswan-2.6.19/programs/pluto/kernel_netlink.c:843: name: "aes_ccm_12",
/openswan-2.6.19/programs/pluto/kernel_netlink.c:844: officname: "aes_ccm_12",
/openswan-2.6.19/programs/pluto/kernel_netlink.c:845: algo_type: IKE_ALG_ENCRYPT,
/openswan-2.6.19/programs/pluto/kernel_netlink.c:846: algo_v2id: IKEv2_ENCR_AES_CCM_12,
/openswan-2.6.19/programs/pluto/kernel_netlink.c:848: enc_blocksize: AES_CBC_BLOCK_SIZE,
/openswan-2.6.19/programs/pluto/kernel_netlink.c:849: keyminlen: AES_KEY_MIN_LEN + 3,
/openswan-2.6.19/programs/pluto/kernel_netlink.c:850: keydeflen: AES_KEY_DEF_LEN + 3,
/openswan-2.6.19/programs/pluto/kernel_netlink.c:851: keymaxlen: AES_KEY_MAX_LEN + 3,
/openswan-2.6.19/programs/pluto/kernel_netlink.c:854:struct encrypt_desc algo_aes_ccm_16 =
/openswan-2.6.19/programs/pluto/kernel_netlink.c:857: name: "aes_ccm_16",
/openswan-2.6.19/programs/pluto/kernel_netlink.c:858: officname: "aes_ccm_16",
/openswan-2.6.19/programs/pluto/kernel_netlink.c:859: algo_type: IKE_ALG_ENCRYPT,
/openswan-2.6.19/programs/pluto/kernel_netlink.c:860: algo_v2id: IKEv2_ENCR_AES_CCM_16,
/openswan-2.6.19/programs/pluto/kernel_netlink.c:862: enc_blocksize: AES_CBC_BLOCK_SIZE,
/openswan-2.6.19/programs/pluto/kernel_netlink.c:863: keyminlen: AES_KEY_MIN_LEN + 3,
/openswan-2.6.19/programs/pluto/kernel_netlink.c:864: keydeflen: AES_KEY_DEF_LEN + 3,
/openswan-2.6.19/programs/pluto/kernel_netlink.c:865: keymaxlen: AES_KEY_MAX_LEN + 3,
/openswan-2.6.19/programs/pluto/kernel_netlink.c:868:struct encrypt_desc algo_aes_gcm_8 =
/openswan-2.6.19/programs/pluto/kernel_netlink.c:871: name: "aes_gcm_8",
/openswan-2.6.19/programs/pluto/kernel_netlink.c:872: officname: "aes_gcm_8",
/openswan-2.6.19/programs/pluto/kernel_netlink.c:873: algo_type: IKE_ALG_ENCRYPT,
/openswan-2.6.19/programs/pluto/kernel_netlink.c:874: algo_v2id: IKEv2_ENCR_AES_GCM_8,
/openswan-2.6.19/programs/pluto/kernel_netlink.c:876: enc_blocksize: AES_CBC_BLOCK_SIZE,
/openswan-2.6.19/programs/pluto/kernel_netlink.c:877: keyminlen: AES_KEY_MIN_LEN + 3,
/openswan-2.6.19/programs/pluto/kernel_netlink.c:878: keydeflen: AES_KEY_DEF_LEN + 3,
/openswan-2.6.19/programs/pluto/kernel_netlink.c:879: keymaxlen: AES_KEY_MAX_LEN + 3,
/openswan-2.6.19/programs/pluto/kernel_netlink.c:882:struct encrypt_desc algo_aes_gcm_12 =
/openswan-2.6.19/programs/pluto/kernel_netlink.c:885: name: "aes_gcm_12",
/openswan-2.6.19/programs/pluto/kernel_netlink.c:886: officname: "aes_gcm_12",
/openswan-2.6.19/programs/pluto/kernel_netlink.c:887: algo_type: IKE_ALG_ENCRYPT,
/openswan-2.6.19/programs/pluto/kernel_netlink.c:888: algo_v2id: IKEv2_ENCR_AES_GCM_12,
/openswan-2.6.19/programs/pluto/kernel_netlink.c:890: enc_blocksize: AES_CBC_BLOCK_SIZE,
/openswan-2.6.19/programs/pluto/kernel_netlink.c:891: keyminlen: AES_KEY_MIN_LEN + 3,
/openswan-2.6.19/programs/pluto/kernel_netlink.c:892: keydeflen: AES_KEY_DEF_LEN + 3,
/openswan-2.6.19/programs/pluto/kernel_netlink.c:893: keymaxlen: AES_KEY_MAX_LEN + 3,
/openswan-2.6.19/programs/pluto/kernel_netlink.c:896:struct encrypt_desc algo_aes_gcm_16 =
/openswan-2.6.19/programs/pluto/kernel_netlink.c:899: name: "aes_gcm_16",
/openswan-2.6.19/programs/pluto/kernel_netlink.c:900: officname: "aes_gcm_16",
/openswan-2.6.19/programs/pluto/kernel_netlink.c:901: algo_type: IKE_ALG_ENCRYPT,
/openswan-2.6.19/programs/pluto/kernel_netlink.c:902: algo_v2id: IKEv2_ENCR_AES_GCM_16,
/openswan-2.6.19/programs/pluto/kernel_netlink.c:904: enc_blocksize: AES_CBC_BLOCK_SIZE,
/openswan-2.6.19/programs/pluto/kernel_netlink.c:905: keyminlen: AES_KEY_MIN_LEN + 3,
/openswan-2.6.19/programs/pluto/kernel_netlink.c:906: keydeflen: AES_KEY_DEF_LEN + 3,
/openswan-2.6.19/programs/pluto/kernel_netlink.c:907: keymaxlen: AES_KEY_MAX_LEN + 3,
/openswan-2.6.19/programs/pluto/kernel_netlink.c:919: alg.sadb_alg_id = SADB_X_EALG_AES_GCM_ICV8;
/openswan-2.6.19/programs/pluto/kernel_netlink.c:920: kernel_alg_add(SADB_SATYPE_ESP, SADB_EXT_SUPPORTED_ENCRYPT, &alg);
/openswan-2.6.19/programs/pluto/kernel_netlink.c:921: alg.sadb_alg_id = SADB_X_EALG_AES_GCM_ICV12;
/openswan-2.6.19/programs/pluto/kernel_netlink.c:922: kernel_alg_add(SADB_SATYPE_ESP, SADB_EXT_SUPPORTED_ENCRYPT, &alg);
/openswan-2.6.19/programs/pluto/kernel_netlink.c:923: alg.sadb_alg_id = SADB_X_EALG_AES_GCM_ICV16;
/openswan-2.6.19/programs/pluto/kernel_netlink.c:924: kernel_alg_add(SADB_SATYPE_ESP, SADB_EXT_SUPPORTED_ENCRYPT, &alg);
/openswan-2.6.19/programs/pluto/kernel_netlink.c:925: alg.sadb_alg_id = SADB_X_EALG_AES_CCM_ICV8;
/openswan-2.6.19/programs/pluto/kernel_netlink.c:926: kernel_alg_add(SADB_SATYPE_ESP, SADB_EXT_SUPPORTED_ENCRYPT, &alg);
/openswan-2.6.19/programs/pluto/kernel_netlink.c:927: alg.sadb_alg_id = SADB_X_EALG_AES_CCM_ICV12;
/openswan-2.6.19/programs/pluto/kernel_netlink.c:928: kernel_alg_add(SADB_SATYPE_ESP, SADB_EXT_SUPPORTED_ENCRYPT, &alg);
/openswan-2.6.19/programs/pluto/kernel_netlink.c:929: alg.sadb_alg_id = SADB_X_EALG_AES_CCM_ICV16;
/openswan-2.6.19/programs/pluto/kernel_netlink.c:930: kernel_alg_add(SADB_SATYPE_ESP, SADB_EXT_SUPPORTED_ENCRYPT, &alg);
/openswan-2.6.19/programs/pluto/kernel_netlink.c:932: ike_alg_register_enc(&algo_aes_ccm_8);
/openswan-2.6.19/programs/pluto/kernel_netlink.c:933: ike_alg_register_enc(&algo_aes_ccm_12);
/openswan-2.6.19/programs/pluto/kernel_netlink.c:934: ike_alg_register_enc(&algo_aes_ccm_16);
/openswan-2.6.19/programs/pluto/kernel_netlink.c:935: ike_alg_register_enc(&algo_aes_gcm_8);
/openswan-2.6.19/programs/pluto/kernel_netlink.c:936: ike_alg_register_enc(&algo_aes_gcm_12);
/openswan-2.6.19/programs/pluto/kernel_netlink.c:937: ike_alg_register_enc(&algo_aes_gcm_16);
/openswan-2.6.19/programs/pluto/initiate.c:191: if(c->policy & (POLICY_ENCRYPT|POLICY_AUTHENTICATE)) {
/openswan-2.6.19/programs/pluto/initiate.c:607: const struct RSA_private_key *our_RSA_pri;
/openswan-2.6.19/programs/pluto/initiate.c:617: else if ((our_RSA_pri = get_RSA_private_key(c)) == NULL)
/openswan-2.6.19/programs/pluto/initiate.c:619: ugh = "we don't know our own RSA key";
/openswan-2.6.19/programs/pluto/initiate.c:627: /* Similar to code in RSA_check_signature
/openswan-2.6.19/programs/pluto/initiate.c:636: if (kr->key->alg == PUBKEY_ALG_RSA
/openswan-2.6.19/programs/pluto/initiate.c:637: && same_RSA_public_key(&our_RSA_pri->pub, &kr->key->u.rsa))
/openswan-2.6.19/programs/pluto/initiate.c:663: const struct RSA_private_key *our_RSA_pri;
/openswan-2.6.19/programs/pluto/initiate.c:673: else if ((our_RSA_pri = get_RSA_private_key(c)) == NULL)
/openswan-2.6.19/programs/pluto/initiate.c:675: ugh = "we don't know our own RSA key";
/openswan-2.6.19/programs/pluto/initiate.c:683: /* Similar to code in RSA_check_signature
/openswan-2.6.19/programs/pluto/initiate.c:692: if (gwp->key->alg == PUBKEY_ALG_RSA
/openswan-2.6.19/programs/pluto/initiate.c:693: && same_RSA_public_key(&our_RSA_pri->pub, &gwp->key->u.rsa))
/openswan-2.6.19/programs/pluto/initiate.c:989: const struct RSA_private_key *our_RSA_pri = get_RSA_private_key(c);
/openswan-2.6.19/programs/pluto/initiate.c:995: if (our_RSA_pri == NULL)
/openswan-2.6.19/programs/pluto/initiate.c:997: ugh = "we don't know our own RSA key";
/openswan-2.6.19/programs/pluto/initiate.c:1036: if (same_RSA_public_key(&our_RSA_pri->pub, &gwp->key->u.rsa))
/openswan-2.6.19/programs/pluto/initiate.c:1055: const struct RSA_private_key *our_RSA_pri = get_RSA_private_key(c);
/openswan-2.6.19/programs/pluto/initiate.c:1059: if (our_RSA_pri == NULL)
/openswan-2.6.19/programs/pluto/initiate.c:1061: ugh = "we don't know our own RSA key";
/openswan-2.6.19/programs/pluto/initiate.c:1069: /* Similar to code in RSA_check_signature
/openswan-2.6.19/programs/pluto/initiate.c:1081: && same_RSA_public_key(&our_RSA_pri->pub, &gwp->key->u.rsa))
/openswan-2.6.19/programs/pluto/initiate.c:1115: const struct RSA_private_key *our_RSA_pri = get_RSA_private_key(c);
/openswan-2.6.19/programs/pluto/initiate.c:1119: if (our_RSA_pri == NULL)
/openswan-2.6.19/programs/pluto/initiate.c:1121: ugh = "we don't know our own RSA key";
/openswan-2.6.19/programs/pluto/initiate.c:1129: /* Similar to code in RSA_check_signature
/openswan-2.6.19/programs/pluto/initiate.c:1138: if (kr->key->alg == PUBKEY_ALG_RSA
/openswan-2.6.19/programs/pluto/initiate.c:1139: && same_RSA_public_key(&our_RSA_pri->pub, &kr->key->u.rsa))
/openswan-2.6.19/programs/pluto/whack.c:107: " [--encrypt]"
/openswan-2.6.19/programs/pluto/whack.c:442: CD_ENCRYPT, /* same order as POLICY_* 2 */
/openswan-2.6.19/programs/pluto/whack.c:633: { "encrypt", no_argument, NULL, CD_ENCRYPT + OO },
/openswan-2.6.19/programs/pluto/whack.c:1080: static char keyspace[RSA_MAX_ENCODING_BYTES];
/openswan-2.6.19/programs/pluto/whack.c:1092: , "RSA public-key data malformed (%s)", ugh);
/openswan-2.6.19/programs/pluto/whack.c:1095: msg.pubkey_alg = PUBKEY_ALG_RSA;
/openswan-2.6.19/programs/pluto/whack.c:1410: case CD_ENCRYPT: /* --encrypt */
/openswan-2.6.19/programs/pluto/whack.c:1736: if ((msg.policy & POLICY_ENCRYPT) == 0)
/openswan-2.6.19/programs/pluto/ikev1_quick.c:62:#include "pkcs.h"
/openswan-2.6.19/programs/pluto/ikev1_quick.c:65:#include "sha1.h"
/openswan-2.6.19/programs/pluto/ikev1_quick.c:66:#include "md5.h"
/openswan-2.6.19/programs/pluto/ikev1_quick.c:67:#include "crypto.h" /* requires sha1.h and md5.h */
/openswan-2.6.19/programs/pluto/ikev1_quick.c:207: switch (pi->attrs.transattrs.encrypt)
/openswan-2.6.19/programs/pluto/ikev1_quick.c:212: case ESP_DES:
/openswan-2.6.19/programs/pluto/ikev1_quick.c:213: needed_len = DES_CBC_BLOCK_SIZE;
/openswan-2.6.19/programs/pluto/ikev1_quick.c:215: case ESP_3DES:
/openswan-2.6.19/programs/pluto/ikev1_quick.c:216: needed_len = DES_CBC_BLOCK_SIZE * 3;
/openswan-2.6.19/programs/pluto/ikev1_quick.c:218: case ESP_AES:
/openswan-2.6.19/programs/pluto/ikev1_quick.c:219: needed_len = AES_CBC_BLOCK_SIZE;
/openswan-2.6.19/programs/pluto/ikev1_quick.c:228: if((needed_len=kernel_alg_esp_enc_keylen(pi->attrs.transattrs.encrypt))>0) {
/openswan-2.6.19/programs/pluto/ikev1_quick.c:239: bad_case(pi->attrs.transattrs.encrypt);
/openswan-2.6.19/programs/pluto/ikev1_quick.c:249: case AUTH_ALGORITHM_HMAC_MD5:
/openswan-2.6.19/programs/pluto/ikev1_quick.c:250: needed_len += HMAC_MD5_KEY_LEN;
/openswan-2.6.19/programs/pluto/ikev1_quick.c:252: case AUTH_ALGORITHM_HMAC_SHA1:
/openswan-2.6.19/programs/pluto/ikev1_quick.c:253: needed_len += HMAC_SHA1_KEY_LEN;
/openswan-2.6.19/programs/pluto/ikev1_quick.c:262: case AUTH_ALGORITHM_DES_MAC:
/openswan-2.6.19/programs/pluto/ikev1_quick.c:273: switch (pi->attrs.transattrs.encrypt)
/openswan-2.6.19/programs/pluto/ikev1_quick.c:275: case AH_MD5:
/openswan-2.6.19/programs/pluto/ikev1_quick.c:276: needed_len = HMAC_MD5_KEY_LEN;
/openswan-2.6.19/programs/pluto/ikev1_quick.c:278: case AH_SHA:
/openswan-2.6.19/programs/pluto/ikev1_quick.c:279: needed_len = HMAC_SHA1_KEY_LEN;
/openswan-2.6.19/programs/pluto/ikev1_quick.c:288: bad_case(pi->attrs.transattrs.encrypt);
/openswan-2.6.19/programs/pluto/ikev1_quick.c:300: * must round up to a multiple of ctx.hmac_digest_len
/openswan-2.6.19/programs/pluto/ikev1_quick.c:304: struct hmac_ctx ctx_me, ctx_peer;
/openswan-2.6.19/programs/pluto/ikev1_quick.c:308: hmac_init_chunk(&ctx_me, st->st_oakley.prf_hasher, st->st_skeyid_d);
/openswan-2.6.19/programs/pluto/ikev1_quick.c:311: needed_space = needed_len + pad_up(needed_len, ctx_me.hmac_digest_len);
/openswan-2.6.19/programs/pluto/ikev1_quick.c:320: hmac_update_chunk(&ctx_me, st->st_shared);
/openswan-2.6.19/programs/pluto/ikev1_quick.c:321: hmac_update_chunk(&ctx_peer, st->st_shared);
/openswan-2.6.19/programs/pluto/ikev1_quick.c:323: hmac_update(&ctx_me, &protoid, sizeof(protoid));
/openswan-2.6.19/programs/pluto/ikev1_quick.c:324: hmac_update(&ctx_peer, &protoid, sizeof(protoid));
/openswan-2.6.19/programs/pluto/ikev1_quick.c:326: hmac_update(&ctx_me, (u_char *)&pi->our_spi, sizeof(pi->our_spi));
/openswan-2.6.19/programs/pluto/ikev1_quick.c:327: hmac_update(&ctx_peer, (u_char *)&pi->attrs.spi, sizeof(pi->attrs.spi));
/openswan-2.6.19/programs/pluto/ikev1_quick.c:329: hmac_update_chunk(&ctx_me, st->st_ni);
/openswan-2.6.19/programs/pluto/ikev1_quick.c:330: hmac_update_chunk(&ctx_peer, st->st_ni);
/openswan-2.6.19/programs/pluto/ikev1_quick.c:332: hmac_update_chunk(&ctx_me, st->st_nr);
/openswan-2.6.19/programs/pluto/ikev1_quick.c:333: hmac_update_chunk(&ctx_peer, st->st_nr);
/openswan-2.6.19/programs/pluto/ikev1_quick.c:335: hmac_final(pi->our_keymat + i, &ctx_me);
/openswan-2.6.19/programs/pluto/ikev1_quick.c:336: hmac_final(pi->peer_keymat + i, &ctx_peer);
/openswan-2.6.19/programs/pluto/ikev1_quick.c:338: i += ctx_me.hmac_digest_len;
/openswan-2.6.19/programs/pluto/ikev1_quick.c:344: hmac_reinit(&ctx_me);
/openswan-2.6.19/programs/pluto/ikev1_quick.c:345: hmac_reinit(&ctx_peer);
/openswan-2.6.19/programs/pluto/ikev1_quick.c:347: hmac_update(&ctx_me, pi->our_keymat + i - ctx_me.hmac_digest_len
/openswan-2.6.19/programs/pluto/ikev1_quick.c:348: , ctx_me.hmac_digest_len);
/openswan-2.6.19/programs/pluto/ikev1_quick.c:349: hmac_update(&ctx_peer, pi->peer_keymat + i - ctx_peer.hmac_digest_len
/openswan-2.6.19/programs/pluto/ikev1_quick.c:350: , ctx_peer.hmac_digest_len);
/openswan-2.6.19/programs/pluto/ikev1_quick.c:611: struct hmac_ctx ctx;
/openswan-2.6.19/programs/pluto/ikev1_quick.c:614:# define hmac_update(ctx, ptr, len) { \
/openswan-2.6.19/programs/pluto/ikev1_quick.c:616: (hmac_update)((ctx), (ptr), (len)); \
/openswan-2.6.19/programs/pluto/ikev1_quick.c:620: hmac_init_chunk(&ctx, st->st_oakley.prf_hasher, st->st_skeyid_a);
/openswan-2.6.19/programs/pluto/ikev1_quick.c:621: hmac_update(&ctx, (const void *) msgid, sizeof(msgid_t));
/openswan-2.6.19/programs/pluto/ikev1_quick.c:623: hmac_update_chunk(&ctx, st->st_ni); /* include Ni_b in the hash */
/openswan-2.6.19/programs/pluto/ikev1_quick.c:624: hmac_update(&ctx, start, roof-start);
/openswan-2.6.19/programs/pluto/ikev1_quick.c:625: hmac_final(dest, &ctx);
/openswan-2.6.19/programs/pluto/ikev1_quick.c:629: DBG_dump("", dest, ctx.hmac_digest_len));
/openswan-2.6.19/programs/pluto/ikev1_quick.c:630: return ctx.hmac_digest_len;
/openswan-2.6.19/programs/pluto/ikev1_quick.c:631:# undef hmac_update
/openswan-2.6.19/programs/pluto/ikev1_quick.c:643: struct hmac_ctx ctx;
/openswan-2.6.19/programs/pluto/ikev1_quick.c:645: hmac_init_chunk(&ctx, st->st_oakley.prf_hasher, st->st_skeyid_a);
/openswan-2.6.19/programs/pluto/ikev1_quick.c:646: hmac_update(&ctx, (const u_char *)"\0", 1);
/openswan-2.6.19/programs/pluto/ikev1_quick.c:647: hmac_update(&ctx, (u_char *) &st->st_msgid, sizeof(st->st_msgid));
/openswan-2.6.19/programs/pluto/ikev1_quick.c:648: hmac_update_chunk(&ctx, st->st_ni);
/openswan-2.6.19/programs/pluto/ikev1_quick.c:649: hmac_update_chunk(&ctx, st->st_nr);
/openswan-2.6.19/programs/pluto/ikev1_quick.c:650: hmac_final(dest, &ctx);
/openswan-2.6.19/programs/pluto/ikev1_quick.c:651: DBG_cond_dump(DBG_CRYPT, "HASH(3) computed:", dest, ctx.hmac_digest_len);
/openswan-2.6.19/programs/pluto/ikev1_quick.c:652: return ctx.hmac_digest_len;
/openswan-2.6.19/programs/pluto/ikev1_quick.c:870: lset_t pm = POLICY_ENCRYPT | POLICY_AUTHENTICATE;
/openswan-2.6.19/programs/pluto/ikev1_quick.c:963: /* encrypt message, except for fixed part of header */
/openswan-2.6.19/programs/pluto/ikev1_quick.c:969: if (!encrypt_message(&rbody, st))
/openswan-2.6.19/programs/pluto/ikev1_quick.c:1450: const struct RSA_private_key *pri = get_RSA_private_key(c);
/openswan-2.6.19/programs/pluto/ikev1_quick.c:1474: else if (same_RSA_public_key(&pri->pub, &gwp->key->u.rsa))
/openswan-2.6.19/programs/pluto/ikev1_quick.c:1486: const struct RSA_private_key *pri = get_RSA_private_key(c);
/openswan-2.6.19/programs/pluto/ikev1_quick.c:1505: && same_RSA_public_key(&pri->pub, &gwp->key->u.rsa))
/openswan-2.6.19/programs/pluto/ikev1_quick.c:1522: const struct RSA_private_key *pri = get_RSA_private_key(c);
/openswan-2.6.19/programs/pluto/ikev1_quick.c:1536: if (same_RSA_public_key(&pri->pub, &kp->key->u.rsa))
/openswan-2.6.19/programs/pluto/ikev1_quick.c:1573: || same_RSA_public_key(&p1st->st_peer_pubkey->u.rsa
/openswan-2.6.19/programs/pluto/ikev1_quick.c:1574: , &gwp->key->u.rsa))
/openswan-2.6.19/programs/pluto/ikev1_quick.c:2229: /* encrypt message, except for fixed part of header */
/openswan-2.6.19/programs/pluto/ikev1_quick.c:2231: if (!encrypt_message(&md->rbody, st))
/openswan-2.6.19/programs/pluto/ikev1_quick.c:2488: /* encrypt message, except for fixed part of header */
/openswan-2.6.19/programs/pluto/ikev1_quick.c:2490: if (!encrypt_message(&md->rbody, st))
/openswan-2.6.19/programs/pluto/ikev2.c:48:#include "md5.h"
/openswan-2.6.19/programs/pluto/ikev2.c:49:#include "sha1.h"
/openswan-2.6.19/programs/pluto/ikev2.c:50:#include "crypto.h" /* requires sha1.h and md5.h */
/openswan-2.6.19/programs/pluto/ikev2.c:530: /* 3des will use '3des', while aes becomes 'aes128' */
/openswan-2.6.19/programs/pluto/crypto.h:22:#include "sha1.h"
/openswan-2.6.19/programs/pluto/crypto.h:23:#include "md5.h"
/openswan-2.6.19/programs/pluto/crypto.h:54:#define MAX_OAKLEY_KEY_LEN_OLD (3 * DES_CBC_BLOCK_SIZE)
/openswan-2.6.19/programs/pluto/crypto.h:59:struct encrypt_desc;
/openswan-2.6.19/programs/pluto/crypto.h:61:struct encrypt_desc *crypto_get_encrypter(int alg);
/openswan-2.6.19/programs/pluto/crypto.h:63:void crypto_cbc_encrypt(const struct encrypt_desc *e, bool enc, u_int8_t *buf, size_t size, struct state *st);
/openswan-2.6.19/programs/pluto/crypto.h:78: MD5_CTX ctx_md5;
/openswan-2.6.19/programs/pluto/crypto.h:79: SHA1_CTX ctx_sha1;
/openswan-2.6.19/programs/pluto/crypto.h:87:/* HMAC package
/openswan-2.6.19/programs/pluto/crypto.h:88: * Note that hmac_ctx can be (and is) copied since there are
/openswan-2.6.19/programs/pluto/crypto.h:93:struct hmac_ctx {
/openswan-2.6.19/programs/pluto/crypto.h:95: size_t hmac_digest_len; /* copy of h->hash_digest_len */
/openswan-2.6.19/programs/pluto/crypto.h:97: u_char buf1[HMAC_BUFSIZE], buf2[HMAC_BUFSIZE];
/openswan-2.6.19/programs/pluto/crypto.h:104:extern void hmac_init(
/openswan-2.6.19/programs/pluto/crypto.h:105: struct hmac_ctx *ctx,
/openswan-2.6.19/programs/pluto/crypto.h:110:#define hmac_init_chunk(ctx, h, ch) hmac_init((ctx), (h), (ch).ptr, (ch).len)
/openswan-2.6.19/programs/pluto/crypto.h:112:extern void hmac_reinit(struct hmac_ctx *ctx); /* saves recreating pads */
/openswan-2.6.19/programs/pluto/crypto.h:114:extern void hmac_update(
/openswan-2.6.19/programs/pluto/crypto.h:115: struct hmac_ctx *ctx,
/openswan-2.6.19/programs/pluto/crypto.h:119:#define hmac_update_chunk(ctx, ch) hmac_update((ctx), (ch).ptr, (ch).len)
/openswan-2.6.19/programs/pluto/crypto.h:121:extern void hmac_final(u_char *output, struct hmac_ctx *ctx);
/openswan-2.6.19/programs/pluto/crypto.h:123:#define hmac_final_chunk(ch, name, ctx) { \
/openswan-2.6.19/programs/pluto/crypto.h:125: (ch).len = (ctx)->hmac_digest_len; \
/openswan-2.6.19/programs/pluto/crypto.h:127: hmac_final((ch).ptr, (ctx)); \
/openswan-2.6.19/programs/pluto/vendor.c:26:#include "md5.h"
/openswan-2.6.19/programs/pluto/vendor.c:134:#define DEC_MD5_VID_D(id,str,descr) \
/openswan-2.6.19/programs/pluto/vendor.c:136:#define DEC_MD5_VID(id,str) \
/openswan-2.6.19/programs/pluto/vendor.c:147: DEC_MD5_VID(KAME_RACOON, "KAME/racoon")
/openswan-2.6.19/programs/pluto/vendor.c:152: DEC_MD5_VID(SSH_SENTINEL, "SSH Sentinel")
/openswan-2.6.19/programs/pluto/vendor.c:153: DEC_MD5_VID(SSH_SENTINEL_1_1, "SSH Sentinel 1.1")
/openswan-2.6.19/programs/pluto/vendor.c:154: DEC_MD5_VID(SSH_SENTINEL_1_2, "SSH Sentinel 1.2")
/openswan-2.6.19/programs/pluto/vendor.c:155: DEC_MD5_VID(SSH_SENTINEL_1_3, "SSH Sentinel 1.3")
/openswan-2.6.19/programs/pluto/vendor.c:156: DEC_MD5_VID(SSH_SENTINEL_1_4, "SSH Sentinel 1.4")
/openswan-2.6.19/programs/pluto/vendor.c:157: DEC_MD5_VID(SSH_SENTINEL_1_4_1, "SSH Sentinel 1.4.1")
/openswan-2.6.19/programs/pluto/vendor.c:160: DEC_MD5_VID(SSH_IPSEC_1_1_0,
/openswan-2.6.19/programs/pluto/vendor.c:162: DEC_MD5_VID(SSH_IPSEC_1_1_1,
/openswan-2.6.19/programs/pluto/vendor.c:164: DEC_MD5_VID(SSH_IPSEC_1_1_2,
/openswan-2.6.19/programs/pluto/vendor.c:166: DEC_MD5_VID(SSH_IPSEC_1_2_1,
/openswan-2.6.19/programs/pluto/vendor.c:168: DEC_MD5_VID(SSH_IPSEC_1_2_2,
/openswan-2.6.19/programs/pluto/vendor.c:170: DEC_MD5_VID(SSH_IPSEC_2_0_0,
/openswan-2.6.19/programs/pluto/vendor.c:172: DEC_MD5_VID(SSH_IPSEC_2_1_0,
/openswan-2.6.19/programs/pluto/vendor.c:174: DEC_MD5_VID(SSH_IPSEC_2_1_1,
/openswan-2.6.19/programs/pluto/vendor.c:176: DEC_MD5_VID(SSH_IPSEC_2_1_2,
/openswan-2.6.19/programs/pluto/vendor.c:178: DEC_MD5_VID(SSH_IPSEC_3_0_0,
/openswan-2.6.19/programs/pluto/vendor.c:180: DEC_MD5_VID(SSH_IPSEC_3_0_1,
/openswan-2.6.19/programs/pluto/vendor.c:182: DEC_MD5_VID(SSH_IPSEC_4_0_0,
/openswan-2.6.19/programs/pluto/vendor.c:184: DEC_MD5_VID(SSH_IPSEC_4_0_1,
/openswan-2.6.19/programs/pluto/vendor.c:186: DEC_MD5_VID(SSH_IPSEC_4_1_0,
/openswan-2.6.19/programs/pluto/vendor.c:188: DEC_MD5_VID(SSH_IPSEC_4_2_0,
/openswan-2.6.19/programs/pluto/vendor.c:192: /* note: md5('CISCO-UNITY') = 12f5f28c457168a9702d9fe274cc02d4 */
/openswan-2.6.19/programs/pluto/vendor.c:231: DEC_MD5_VID(NATT_STENBERG_01, "draft-stenberg-ipsec-nat-traversal-01")
/openswan-2.6.19/programs/pluto/vendor.c:232: DEC_MD5_VID(NATT_STENBERG_02, "draft-stenberg-ipsec-nat-traversal-02")
/openswan-2.6.19/programs/pluto/vendor.c:233: DEC_MD5_VID(NATT_HUTTUNEN, "ESPThruNAT")
/openswan-2.6.19/programs/pluto/vendor.c:234: DEC_MD5_VID(NATT_HUTTUNEN_ESPINUDP, "draft-huttunen-ipsec-esp-in-udp-00.txt")
/openswan-2.6.19/programs/pluto/vendor.c:235: DEC_MD5_VID(NATT_IETF_00, "draft-ietf-ipsec-nat-t-ike-00")
/openswan-2.6.19/programs/pluto/vendor.c:236: DEC_MD5_VID(NATT_IETF_02, "draft-ietf-ipsec-nat-t-ike-02")
/openswan-2.6.19/programs/pluto/vendor.c:238: DEC_MD5_VID_D(NATT_IETF_02_N, "draft-ietf-ipsec-nat-t-ike-02\n", "draft-ietf-ipsec-nat-t-ike-02_n")
/openswan-2.6.19/programs/pluto/vendor.c:239: DEC_MD5_VID(NATT_IETF_03, "draft-ietf-ipsec-nat-t-ike-03")
/openswan-2.6.19/programs/pluto/vendor.c:240: DEC_MD5_VID(NATT_RFC, "RFC 3947")
/openswan-2.6.19/programs/pluto/vendor.c:242: DEC_MD5_VID(NATT_DRAFT_IETF_IPSEC_NAT_T_IKE,"draft-ietf-ipsec-nat-t-ike")
/openswan-2.6.19/programs/pluto/vendor.c:276: DEC_MD5_VID(MISC_FRAGMENTATION, "FRAGMENTATION")
/openswan-2.6.19/programs/pluto/vendor.c:277: DEC_MD5_VID(INITIAL_CONTACT, "Vid-Initial-Contact")
/openswan-2.6.19/programs/pluto/vendor.c:280: DEC_MD5_VID(VISTA_AUTHIP, "MS-Negotiation Discovery Capable")
/openswan-2.6.19/programs/pluto/vendor.c:281: DEC_MD5_VID(VISTA_AUTHIP2, "IKE CGA version 1")
/openswan-2.6.19/programs/pluto/vendor.c:282: DEC_MD5_VID(VISTA_AUTHIP3, "MS-MamieExists")
/openswan-2.6.19/programs/pluto/vendor.c:287: DEC_MD5_VID(STRONGSWAN_4_0_0, "strongSwan 4.0.0")
/openswan-2.6.19/programs/pluto/vendor.c:288: DEC_MD5_VID(STRONGSWAN_4_0_1, "strongSwan 4.0.1")
/openswan-2.6.19/programs/pluto/vendor.c:289: DEC_MD5_VID(STRONGSWAN_4_0_2, "strongSwan 4.0.2")
/openswan-2.6.19/programs/pluto/vendor.c:290: DEC_MD5_VID(STRONGSWAN_4_0_3, "strongSwan 4.0.3")
/openswan-2.6.19/programs/pluto/vendor.c:291: DEC_MD5_VID(STRONGSWAN_4_0_4, "strongSwan 4.0.4")
/openswan-2.6.19/programs/pluto/vendor.c:292: DEC_MD5_VID(STRONGSWAN_4_0_5, "strongSwan 4.0.5")
/openswan-2.6.19/programs/pluto/vendor.c:293: DEC_MD5_VID(STRONGSWAN_4_0_6, "strongSwan 4.0.6")
/openswan-2.6.19/programs/pluto/vendor.c:294: DEC_MD5_VID(STRONGSWAN_4_0_7, "strongSwan 4.0.7")
/openswan-2.6.19/programs/pluto/vendor.c:295: DEC_MD5_VID(STRONGSWAN_4_1_0, "strongSwan 4.1.0")
/openswan-2.6.19/programs/pluto/vendor.c:296: DEC_MD5_VID(STRONGSWAN_4_1_1, "strongSwan 4.1.1")
/openswan-2.6.19/programs/pluto/vendor.c:297: DEC_MD5_VID(STRONGSWAN_4_1_2, "strongSwan 4.1.2")
/openswan-2.6.19/programs/pluto/vendor.c:298: DEC_MD5_VID(STRONGSWAN_4_1_3, "strongSwan 4.1.3")
/openswan-2.6.19/programs/pluto/vendor.c:299: DEC_MD5_VID(STRONGSWAN_4_1_4, "strongSwan 4.1.4")
/openswan-2.6.19/programs/pluto/vendor.c:300: DEC_MD5_VID(STRONGSWAN_4_1_5, "strongSwan 4.1.5")
/openswan-2.6.19/programs/pluto/vendor.c:301: DEC_MD5_VID(STRONGSWAN_4_1_6, "strongSwan 4.1.6")
/openswan-2.6.19/programs/pluto/vendor.c:302: DEC_MD5_VID(STRONGSWAN_4_1_7, "strongSwan 4.1.7")
/openswan-2.6.19/programs/pluto/vendor.c:303: DEC_MD5_VID(STRONGSWAN_4_1_8, "strongSwan 4.1.8")
/openswan-2.6.19/programs/pluto/vendor.c:304: DEC_MD5_VID(STRONGSWAN_4_1_9, "strongSwan 4.1.9")
/openswan-2.6.19/programs/pluto/vendor.c:305: DEC_MD5_VID(STRONGSWAN_4_1_10, "strongSwan 4.1.10")
/openswan-2.6.19/programs/pluto/vendor.c:306: DEC_MD5_VID(STRONGSWAN_4_1_11, "strongSwan 4.1.11")
/openswan-2.6.19/programs/pluto/vendor.c:307: DEC_MD5_VID(STRONGSWAN_4_2_0, "strongSwan 4.2.0")
/openswan-2.6.19/programs/pluto/vendor.c:308: DEC_MD5_VID(STRONGSWAN_4_2_1, "strongSwan 4.2.1")
/openswan-2.6.19/programs/pluto/vendor.c:309: DEC_MD5_VID(STRONGSWAN_4_2_2, "strongSwan 4.2.2")
/openswan-2.6.19/programs/pluto/vendor.c:310: DEC_MD5_VID(STRONGSWAN_4_2_3, "strongSwan 4.2.3")
/openswan-2.6.19/programs/pluto/vendor.c:312: DEC_MD5_VID(STRONGSWAN_2_8_8, "strongSwan 2.8.8")
/openswan-2.6.19/programs/pluto/vendor.c:313: DEC_MD5_VID(STRONGSWAN_2_8_7, "strongSwan 2.8.7")
/openswan-2.6.19/programs/pluto/vendor.c:314: DEC_MD5_VID(STRONGSWAN_2_8_6, "strongSwan 2.8.6")
/openswan-2.6.19/programs/pluto/vendor.c:315: DEC_MD5_VID(STRONGSWAN_2_8_5, "strongSwan 2.8.5")
/openswan-2.6.19/programs/pluto/vendor.c:316: DEC_MD5_VID(STRONGSWAN_2_8_4, "strongSwan 2.8.4")
/openswan-2.6.19/programs/pluto/vendor.c:317: DEC_MD5_VID(STRONGSWAN_2_8_3, "strongSwan 2.8.3")
/openswan-2.6.19/programs/pluto/vendor.c:318: DEC_MD5_VID(STRONGSWAN_2_8_2, "strongSwan 2.8.2")
/openswan-2.6.19/programs/pluto/vendor.c:319: DEC_MD5_VID(STRONGSWAN_2_8_1, "strongSwan 2.8.1")
/openswan-2.6.19/programs/pluto/vendor.c:320: DEC_MD5_VID(STRONGSWAN_2_8_0, "strongSwan 2.8.0")
/openswan-2.6.19/programs/pluto/vendor.c:321: DEC_MD5_VID(STRONGSWAN_2_7_3, "strongSwan 2.7.3")
/openswan-2.6.19/programs/pluto/vendor.c:322: DEC_MD5_VID(STRONGSWAN_2_7_2, "strongSwan 2.7.2")
/openswan-2.6.19/programs/pluto/vendor.c:323: DEC_MD5_VID(STRONGSWAN_2_7_1, "strongSwan 2.7.1")
/openswan-2.6.19/programs/pluto/vendor.c:324: DEC_MD5_VID(STRONGSWAN_2_7_0, "strongSwan 2.7.0")
/openswan-2.6.19/programs/pluto/vendor.c:325: DEC_MD5_VID(STRONGSWAN_2_6_4, "strongSwan 2.6.4")
/openswan-2.6.19/programs/pluto/vendor.c:326: DEC_MD5_VID(STRONGSWAN_2_6_3, "strongSwan 2.6.3")
/openswan-2.6.19/programs/pluto/vendor.c:327: DEC_MD5_VID(STRONGSWAN_2_6_2, "strongSwan 2.6.2")
/openswan-2.6.19/programs/pluto/vendor.c:328: DEC_MD5_VID(STRONGSWAN_2_6_1, "strongSwan 2.6.1")
/openswan-2.6.19/programs/pluto/vendor.c:329: DEC_MD5_VID(STRONGSWAN_2_6_0, "strongSwan 2.6.0")
/openswan-2.6.19/programs/pluto/vendor.c:330: DEC_MD5_VID(STRONGSWAN_2_5_7, "strongSwan 2.5.7")
/openswan-2.6.19/programs/pluto/vendor.c:331: DEC_MD5_VID(STRONGSWAN_2_5_6, "strongSwan 2.5.6")
/openswan-2.6.19/programs/pluto/vendor.c:332: DEC_MD5_VID(STRONGSWAN_2_5_5, "strongSwan 2.5.5")
/openswan-2.6.19/programs/pluto/vendor.c:333: DEC_MD5_VID(STRONGSWAN_2_5_4, "strongSwan 2.5.4")
/openswan-2.6.19/programs/pluto/vendor.c:334: DEC_MD5_VID(STRONGSWAN_2_5_3, "strongSwan 2.5.3")
/openswan-2.6.19/programs/pluto/vendor.c:335: DEC_MD5_VID(STRONGSWAN_2_5_2, "strongSwan 2.5.2")
/openswan-2.6.19/programs/pluto/vendor.c:336: DEC_MD5_VID(STRONGSWAN_2_5_1, "strongSwan 2.5.1")
/openswan-2.6.19/programs/pluto/vendor.c:337: DEC_MD5_VID(STRONGSWAN_2_5_0, "strongSwan 2.5.0")
/openswan-2.6.19/programs/pluto/vendor.c:338: DEC_MD5_VID(STRONGSWAN_2_4_4, "strongSwan 2.4.4")
/openswan-2.6.19/programs/pluto/vendor.c:339: DEC_MD5_VID(STRONGSWAN_2_4_3, "strongSwan 2.4.3")
/openswan-2.6.19/programs/pluto/vendor.c:340: DEC_MD5_VID(STRONGSWAN_2_4_2, "strongSwan 2.4.2")
/openswan-2.6.19/programs/pluto/vendor.c:341: DEC_MD5_VID(STRONGSWAN_2_4_1, "strongSwan 2.4.1")
/openswan-2.6.19/programs/pluto/vendor.c:342: DEC_MD5_VID(STRONGSWAN_2_4_0, "strongSwan 2.4.0")
/openswan-2.6.19/programs/pluto/vendor.c:343: DEC_MD5_VID(STRONGSWAN_2_3_2, "strongSwan 2.3.2")
/openswan-2.6.19/programs/pluto/vendor.c:344: DEC_MD5_VID(STRONGSWAN_2_3_1, "strongSwan 2.3.1")
/openswan-2.6.19/programs/pluto/vendor.c:345: DEC_MD5_VID(STRONGSWAN_2_3_0, "strongSwan 2.3.0")
/openswan-2.6.19/programs/pluto/vendor.c:346: DEC_MD5_VID(STRONGSWAN_2_2_2, "strongSwan 2.2.2")
/openswan-2.6.19/programs/pluto/vendor.c:347: DEC_MD5_VID(STRONGSWAN_2_2_1, "strongSwan 2.2.1")
/openswan-2.6.19/programs/pluto/vendor.c:348: DEC_MD5_VID(STRONGSWAN_2_2_0, "strongSwan 2.2.0")
/openswan-2.6.19/programs/pluto/vendor.c:379: MD5_CTX ctx;
/openswan-2.6.19/programs/pluto/vendor.c:402: /** VendorID is a string to hash with MD5 **/
/openswan-2.6.19/programs/pluto/vendor.c:403: unsigned char *vidm = malloc(MD5_DIGEST_SIZE);
/openswan-2.6.19/programs/pluto/vendor.c:410: vid->vid_len = MD5_DIGEST_SIZE;
/openswan-2.6.19/programs/pluto/vendor.c:416: unsigned char hash[MD5_DIGEST_SIZE];
/openswan-2.6.19/programs/pluto/vendor.c:425:#if FSWAN_VID_SIZE - 2 <= MD5_DIGEST_SIZE
/openswan-2.6.19/programs/pluto/vendor.c:428: memcpy(vidm + 2, hash, MD5_DIGEST_SIZE);
/openswan-2.6.19/programs/pluto/vendor.c:429: memset(vidm + 2 + MD5_DIGEST_SIZE, '\0',
/openswan-2.6.19/programs/pluto/vendor.c:430: FSWAN_VID_SIZE - 2 - MD5_DIGEST_SIZE);
/openswan-2.6.19/programs/pluto/xauth.c:73:#include "sha1.h"
/openswan-2.6.19/programs/pluto/xauth.c:74:#include "md5.h"
/openswan-2.6.19/programs/pluto/xauth.c:75:#include "crypto.h" /* requires sha1.h and md5.h */
/openswan-2.6.19/programs/pluto/xauth.c:90:extern bool encrypt_message(pb_stream *pbs, struct state *st); /* forward declaration */
/openswan-2.6.19/programs/pluto/xauth.c:153: baseauth = OAKLEY_RSA_SIG;
/openswan-2.6.19/programs/pluto/xauth.c:170: baseauth = OAKLEY_RSA_ENC;
/openswan-2.6.19/programs/pluto/xauth.c:175: baseauth = OAKLEY_RSA_ENC_REV;
/openswan-2.6.19/programs/pluto/xauth.c:278: struct hmac_ctx ctx;
/openswan-2.6.19/programs/pluto/xauth.c:280: hmac_init_chunk(&ctx, st->st_oakley.prf_hasher, st->st_skeyid_a);
/openswan-2.6.19/programs/pluto/xauth.c:281: hmac_update(&ctx, (const u_char *) &st->st_msgid_phase15
/openswan-2.6.19/programs/pluto/xauth.c:283: hmac_update(&ctx, start, roof-start);
/openswan-2.6.19/programs/pluto/xauth.c:284: hmac_final(dest, &ctx);
/openswan-2.6.19/programs/pluto/xauth.c:288: DBG_dump("", dest, ctx.hmac_digest_len));
/openswan-2.6.19/programs/pluto/xauth.c:289: return ctx.hmac_digest_len;
/openswan-2.6.19/programs/pluto/xauth.c:480: encrypt_message(rbody, st);
/openswan-2.6.19/programs/pluto/xauth.c:641: encrypt_message(&rbody, st);
/openswan-2.6.19/programs/pluto/xauth.c:731: encrypt_message(&rbody, st);
/openswan-2.6.19/programs/pluto/xauth.c:823: encrypt_message(&rbody, st);
/openswan-2.6.19/programs/pluto/xauth.c:936:/** Do authentication via /etc/ipsec.d/passwd file using MD5 passwords
/openswan-2.6.19/programs/pluto/xauth.c:953:int do_md5_authentication(void *varg)
/openswan-2.6.19/programs/pluto/xauth.c:1078: openswan_log("XAUTH: md5 authentication being called to authenticate user %s",arg->name.ptr);
/openswan-2.6.19/programs/pluto/xauth.c:1079: results=do_md5_authentication(varg);
/openswan-2.6.19/programs/pluto/xauth.c:1946: encrypt_message(rbody, st);
/openswan-2.6.19/programs/pluto/xauth.c:2224: encrypt_message(rbody, st);
/openswan-2.6.19/programs/pluto/plutomain.c:71:#include "sha1.h"
/openswan-2.6.19/programs/pluto/plutomain.c:72:#include "md5.h"
/openswan-2.6.19/programs/pluto/plutomain.c:73:#include "crypto.h" /* requires sha1.h and md5.h */
/openswan-2.6.19/programs/pluto/ikev2.h:95:extern bool ikev2_calculate_rsa_sha1(struct state *st
/openswan-2.6.19/programs/pluto/ikev2.h:105:extern stf_status ikev2_verify_rsa_sha1(struct state *st
/openswan-2.6.19/programs/pluto/ipsec.secrets.5:19:contains a list of secrets, aka preshared secrets, RSA signatures, or pointers to X\.509 Digital Certificates\. These secrets are used by
/openswan-2.6.19/programs/pluto/ipsec.secrets.5:21:, the Openswan Internet Key Exchange daemon, to authenticate other hosts\. Currently there are five kinds of secrets: preshared secrets, RSA private keys, passphrases/PIN codes for X\.509 certificates, and if compiled with
/openswan-2.6.19/programs/pluto/ipsec.secrets.5:44:# an RSA private key\.
/openswan-2.6.19/programs/pluto/ipsec.secrets.5:48:@my\.com: rsa {
/openswan-2.6.19/programs/pluto/ipsec.secrets.5:60:: RSA vpnserverKey\.pem ""
/openswan-2.6.19/programs/pluto/ipsec.secrets.5:64:: RSA vpnserverKey\.pem %prompt
/openswan-2.6.19/programs/pluto/ipsec.secrets.5:69:: PIN %smartcard:""
/openswan-2.6.19/programs/pluto/ipsec.secrets.5:110:To authenticate a connection between two hosts, the entry that most specifically matches the host and peer IDs is used\. An entry with no index will match any host and peer\. More specifically, an entry with one index will match a host and peer if the index matches the host\'s ID (the peer isn\'t considered)\. Still more specifically, an entry with multiple indices will match a host and peer if the host ID and peer ID each match one of the indices\. If the key is for an asymmetric authentication technique (i\.e\. a public key system such as RSA), an entry with multiple indices will match a host and peer even if only the host ID matches an index (it is presumed that the multiple indices are all identities of the host)\. It is acceptable for two entries to be the best match as long as they agree about the secret or private key\.
/openswan-2.6.19/programs/pluto/ipsec.secrets.5:114:Authentication by RSA Signatures requires that each host have its own private key\. A host could reasonably use a different private keys for different interfaces and for different peers\. But it would not be normal to share entries between systems\. Thus no\-index and one\-index forms of entry often make sense for RSA Signature authentication\.
/openswan-2.6.19/programs/pluto/ipsec.secrets.5:116:The key part of an entry may start with a token indicating the kind of key\. \(lqRSA\(rq signifies RSA private key and \(lqPSK\(rq signifies PreShared Key (case is ignored)\. For compatability with previous forms of this file, PSK is the default\.
/openswan-2.6.19/programs/pluto/ipsec.secrets.5:120:If the RSA points to a filename, this is assumed to be a PEM (or DER?) encoded X\.509 private key\. The private key may be protected by a 3DES encryption\. 1DES encrypted key files will be rejected\. If the private key is protected by a passphrase and this passphrase is not specified in
/openswan-2.6.19/programs/pluto/ipsec.secrets.5:123:\fBipsec auto \-\-up connname\fR, upon which the user will be prompted for the passphrase to unlock the private key belonging to the X\.509 certificate\. PKCS#12 files, which include the private key file, cannot be specified in
/openswan-2.6.19/programs/pluto/ipsec.secrets.5:124:\fBipsec\.secrets\fR\. Private keys can be extracted from PKCS#12 files using the following command:
/openswan-2.6.19/programs/pluto/ipsec.secrets.5:130:An RSA private key is a composite of eight generally large numbers\. The notation used is a brace\-enclosed list of field name and value pairs (see the example above)\. A suitable key, in a suitable format, may be generated by
/openswan-2.6.19/programs/pluto/ikev2_crypto.c:45:#include "md5.h"
/openswan-2.6.19/programs/pluto/ikev2_crypto.c:46:#include "sha1.h"
/openswan-2.6.19/programs/pluto/ikev2_crypto.c:47:#include "crypto.h" /* requires sha1.h and md5.h */
/openswan-2.6.19/programs/pluto/ikev2_crypto.c:62: ipi->attrs.transattrs.encrypt,
/openswan-2.6.19/programs/pluto/ikev2_crypto.c:70: , IKEv2_PRF_HMAC_SHA1, 0);
/openswan-2.6.19/programs/pluto/ikev2_parent.c:36:#include "crypto.h" /* requires sha1.h and md5.h */
/openswan-2.6.19/programs/pluto/ikev2_parent.c:536: u_char dcookie[SHA1_DIGEST_SIZE];
/openswan-2.6.19/programs/pluto/ikev2_parent.c:540: dc.len = SHA1_DIGEST_SIZE;
/openswan-2.6.19/programs/pluto/ikev2_parent.c:557: DBG_dump("dcookie computed", dcookie, SHA1_DIGEST_SIZE));
/openswan-2.6.19/programs/pluto/ikev2_parent.c:559: if(memcmp(blob.ptr, dcookie, SHA1_DIGEST_SIZE)!=0) {
/openswan-2.6.19/programs/pluto/ikev2_parent.c:676: pb_stream *keyex_pbs;
/openswan-2.6.19/programs/pluto/ikev2_parent.c:683: /* record first packet for later checking of signature */
/openswan-2.6.19/programs/pluto/ikev2_parent.c:718: keyex_pbs = &md->chain[ISAKMP_NEXT_v2KE]->pbs;
/openswan-2.6.19/programs/pluto/ikev2_parent.c:720: RETURN_STF_FAILURE(accept_KE(&st->st_gi, "Gi", st->st_oakley.group, keyex_pbs));
/openswan-2.6.19/programs/pluto/ikev2_parent.c:798: pb_stream *keyex_pbs;
/openswan-2.6.19/programs/pluto/ikev2_parent.c:851: keyex_pbs = &md->chain[ISAKMP_NEXT_v2KE]->pbs;
/openswan-2.6.19/programs/pluto/ikev2_parent.c:852: RETURN_STF_FAILURE(accept_KE(&st->st_gr, "Gr", st->st_oakley.group, keyex_pbs));
/openswan-2.6.19/programs/pluto/ikev2_parent.c:936:static void ikev2_padup_pre_encrypt(struct msg_digest *md
/openswan-2.6.19/programs/pluto/ikev2_parent.c:967: if(!out_zero(12, e_pbs, "96-bits of truncated HMAC"))
/openswan-2.6.19/programs/pluto/ikev2_parent.c:973:static stf_status ikev2_encrypt_msg(struct msg_digest *md,
/openswan-2.6.19/programs/pluto/ikev2_parent.c:998: /* encrypt the block */
/openswan-2.6.19/programs/pluto/ikev2_parent.c:1009: /* now, encrypt */
/openswan-2.6.19/programs/pluto/ikev2_parent.c:1022: struct hmac_ctx ctx;
/openswan-2.6.19/programs/pluto/ikev2_parent.c:1024: hmac_init_chunk(&ctx, pst->st_oakley.integ_hasher, *authkey);
/openswan-2.6.19/programs/pluto/ikev2_parent.c:1025: hmac_update(&ctx, authstart, authloc-authstart);
/openswan-2.6.19/programs/pluto/ikev2_parent.c:1026: hmac_final(authloc, &ctx);
/openswan-2.6.19/programs/pluto/ikev2_parent.c:1029: DBG_dump("data being hmac:", authstart, authloc-authstart);
/openswan-2.6.19/programs/pluto/ikev2_parent.c:1038:stf_status ikev2_decrypt_msg(struct msg_digest *md
/openswan-2.6.19/programs/pluto/ikev2_parent.c:1072: struct hmac_ctx ctx;
/openswan-2.6.19/programs/pluto/ikev2_parent.c:1074: hmac_init_chunk(&ctx, pst->st_oakley.integ_hasher, *authkey);
/openswan-2.6.19/programs/pluto/ikev2_parent.c:1075: hmac_update(&ctx, authstart, encend-authstart);
/openswan-2.6.19/programs/pluto/ikev2_parent.c:1076: hmac_final(b12, &ctx);
/openswan-2.6.19/programs/pluto/ikev2_parent.c:1079: DBG_dump("data being hmac:", authstart, encend-authstart);
/openswan-2.6.19/programs/pluto/ikev2_parent.c:1093: /* decrypt */
/openswan-2.6.19/programs/pluto/ikev2_parent.c:1103: /* now, decrypt */
/openswan-2.6.19/programs/pluto/ikev2_parent.c:1156: a.isaa_type = v2_AUTH_RSA;
/openswan-2.6.19/programs/pluto/ikev2_parent.c:1171: if(!ikev2_calculate_rsa_sha1(pst, role, idhash_out, &a_pbs))
/openswan-2.6.19/programs/pluto/ikev2_parent.c:1222: /* record first packet for later checking of signature */
/openswan-2.6.19/programs/pluto/ikev2_parent.c:1271: struct hmac_ctx id_ctx;
/openswan-2.6.19/programs/pluto/ikev2_parent.c:1275: hmac_init_chunk(&id_ctx, pst->st_oakley.prf_hasher, pst->st_skey_pi);
/openswan-2.6.19/programs/pluto/ikev2_parent.c:1304: hmac_update(&id_ctx, id_start, id_len);
/openswan-2.6.19/programs/pluto/ikev2_parent.c:1306: hmac_final(idhash, &id_ctx);
/openswan-2.6.19/programs/pluto/ikev2_parent.c:1353: ikev2_padup_pre_encrypt(md, &e_pbs_cipher);
/openswan-2.6.19/programs/pluto/ikev2_parent.c:1365: ret = ikev2_encrypt_msg(md, INITIATOR,
/openswan-2.6.19/programs/pluto/ikev2_parent.c:1417: * our g^xy, and skeyseed values, and then decrypt the payload.
/openswan-2.6.19/programs/pluto/ikev2_parent.c:1421: , DBG_log("ikev2 parent inI2outR2: calculating g^{xy} in order to decrypt I2"));
/openswan-2.6.19/programs/pluto/ikev2_parent.c:1506: /* decrypt things. */
/openswan-2.6.19/programs/pluto/ikev2_parent.c:1509: ret = ikev2_decrypt_msg(md, RESPONDER);
/openswan-2.6.19/programs/pluto/ikev2_parent.c:1523: struct hmac_ctx id_ctx;
/openswan-2.6.19/programs/pluto/ikev2_parent.c:1528: hmac_init_chunk(&id_ctx, st->st_oakley.prf_hasher, st->st_skey_pi);
/openswan-2.6.19/programs/pluto/ikev2_parent.c:1533: hmac_update(&id_ctx, idstart, idlen);
/openswan-2.6.19/programs/pluto/ikev2_parent.c:1535: hmac_final(idhash_in, &id_ctx);
/openswan-2.6.19/programs/pluto/ikev2_parent.c:1565: /* now check signature from RSA key */
/openswan-2.6.19/programs/pluto/ikev2_parent.c:1568: case v2_AUTH_RSA:
/openswan-2.6.19/programs/pluto/ikev2_parent.c:1570: stf_status authstat = ikev2_verify_rsa_sha1(st
/openswan-2.6.19/programs/pluto/ikev2_parent.c:1577: openswan_log("RSA authentication failed");
/openswan-2.6.19/programs/pluto/ikev2_parent.c:1664: struct hmac_ctx id_ctx;
/openswan-2.6.19/programs/pluto/ikev2_parent.c:1668: hmac_init_chunk(&id_ctx, st->st_oakley.prf_hasher
/openswan-2.6.19/programs/pluto/ikev2_parent.c:1695: hmac_update(&id_ctx, id_start, id_len);
/openswan-2.6.19/programs/pluto/ikev2_parent.c:1697: hmac_final(idhash_out, &id_ctx);
/openswan-2.6.19/programs/pluto/ikev2_parent.c:1742: ikev2_padup_pre_encrypt(md, &e_pbs_cipher);
/openswan-2.6.19/programs/pluto/ikev2_parent.c:1755: ret = ikev2_encrypt_msg(md, RESPONDER,
/openswan-2.6.19/programs/pluto/ikev2_parent.c:1801: * our g^xy, and skeyseed values, and then decrypt the payload.
/openswan-2.6.19/programs/pluto/ikev2_parent.c:1805: , DBG_log("ikev2 parent inR2: calculating g^{xy} in order to decrypt I2"));
/openswan-2.6.19/programs/pluto/ikev2_parent.c:1813: /* decrypt things. */
/openswan-2.6.19/programs/pluto/ikev2_parent.c:1816: ret = ikev2_decrypt_msg(md, INITIATOR);
/openswan-2.6.19/programs/pluto/ikev2_parent.c:1825: struct hmac_ctx id_ctx;
/openswan-2.6.19/programs/pluto/ikev2_parent.c:1830: hmac_init_chunk(&id_ctx, pst->st_oakley.prf_hasher, pst->st_skey_pr);
/openswan-2.6.19/programs/pluto/ikev2_parent.c:1835: hmac_update(&id_ctx, idstart, idlen);
/openswan-2.6.19/programs/pluto/ikev2_parent.c:1837: hmac_final(idhash_in, &id_ctx);
/openswan-2.6.19/programs/pluto/ikev2_parent.c:1856: /* now check signature from RSA key */
/openswan-2.6.19/programs/pluto/ikev2_parent.c:1859: case v2_AUTH_RSA:
/openswan-2.6.19/programs/pluto/ikev2_parent.c:1861: stf_status authstat = ikev2_verify_rsa_sha1(pst
/openswan-2.6.19/programs/pluto/ikev2_parent.c:1952: SHA1_CTX ctx_sha1;
/openswan-2.6.19/programs/pluto/ikev2_parent.c:1958: SHA1Init(&ctx_sha1);
/openswan-2.6.19/programs/pluto/ikev2_parent.c:1959: SHA1Update(&ctx_sha1, st_ni.ptr, st_ni.len);
/openswan-2.6.19/programs/pluto/ikev2_parent.c:1960: SHA1Update(&ctx_sha1, addr_buff, addr_length);
/openswan-2.6.19/programs/pluto/ikev2_parent.c:1961: SHA1Update(&ctx_sha1, spiI, sizeof(spiI));
/openswan-2.6.19/programs/pluto/ikev2_parent.c:1962: SHA1Update(&ctx_sha1, ikev2_secret_of_the_day
/openswan-2.6.19/programs/pluto/ikev2_parent.c:1963: , SHA1_DIGEST_SIZE);
/openswan-2.6.19/programs/pluto/ikev2_parent.c:1964: SHA1Final(dcookie, &ctx_sha1);
/openswan-2.6.19/programs/pluto/ikev2_parent.c:1968: , SHA1_DIGEST_SIZE););
/openswan-2.6.19/programs/pluto/ikev2_parent.c:1972: , dcookie, SHA1_DIGEST_SIZE));
/openswan-2.6.19/programs/pluto/cookie.c:28:#include "sha1.h"
/openswan-2.6.19/programs/pluto/cookie.c:41: u_char buffer[SHA1_DIGEST_SIZE];
/openswan-2.6.19/programs/pluto/cookie.c:42: SHA1_CTX ctx;
/openswan-2.6.19/programs/pluto/kernel_pfkey.c:119: NE(K_SADB_EXT_KEY_ENCRYPT),
/openswan-2.6.19/programs/pluto/kernel_pfkey.c:125: NE(K_SADB_EXT_SUPPORTED_ENCRYPT),
/openswan-2.6.19/programs/pluto/kernel_pfkey.c:966: success = pfkey_build(pfkey_key_build(&extensions[K_SADB_EXT_KEY_ENCRYPT]
/openswan-2.6.19/programs/pluto/kernel_pfkey.c:967: , K_SADB_EXT_KEY_ENCRYPT
/openswan-2.6.19/programs/pluto/connections.c:867: case CERT_X509_SIGNATURE:
/openswan-2.6.19/programs/pluto/connections.c:1249: && (c->policy & POLICY_ENCRYPT)) {
/openswan-2.6.19/programs/pluto/connections.c:1254: && !(c->policy & POLICY_ENCRYPT)) {
/openswan-2.6.19/programs/pluto/connections.c:1259: if(c->policy & POLICY_ENCRYPT) {
/openswan-2.6.19/programs/pluto/connections.c:2230: if (key->alg == PUBKEY_ALG_RSA && same_id(peer_id, &key->id))
/openswan-2.6.19/programs/pluto/connections.c:2309: const struct RSA_private_key *my_RSA_pri = NULL;
/openswan-2.6.19/programs/pluto/connections.c:2363: case OAKLEY_RSA_SIG:
/openswan-2.6.19/programs/pluto/connections.c:2367: /* at this point, we've committed to our RSA private key:
/openswan-2.6.19/programs/pluto/connections.c:2370: my_RSA_pri = get_RSA_private_key(c);
/openswan-2.6.19/programs/pluto/connections.c:2371: if (my_RSA_pri == NULL)
/openswan-2.6.19/programs/pluto/connections.c:2372: return NULL; /* cannot determine my RSA private key! */
/openswan-2.6.19/programs/pluto/connections.c:2390: * + our RSA key must not change (we used in in previous message)
/openswan-2.6.19/programs/pluto/connections.c:2456: case OAKLEY_RSA_SIG:
/openswan-2.6.19/programs/pluto/connections.c:2463: const struct RSA_private_key *pri
/openswan-2.6.19/programs/pluto/connections.c:2464: = get_RSA_private_key(d);
/openswan-2.6.19/programs/pluto/connections.c:2468: || !same_RSA_public_key(&my_RSA_pri->pub, &pri->pub))))
/openswan-2.6.19/programs/pluto/pluto_crypt.c:140: case pcr_rsa_sign:
/openswan-2.6.19/programs/pluto/pluto_crypt.c:141: case pcr_rsa_check:
/openswan-2.6.19/programs/pluto/elgamal.c:1:/* elgamal.c - ElGamal Public Key encryption
/openswan-2.6.19/programs/pluto/elgamal.c:47:#include "elgamal.h"
/openswan-2.6.19/programs/pluto/elgamal.c:68:static void encrypt(MPI a, MPI b, MPI input, ELG_public_key *pkey );
/openswan-2.6.19/programs/pluto/elgamal.c:69:static void decrypt(MPI output, MPI a, MPI b, ELG_secret_key *skey );
/openswan-2.6.19/programs/pluto/elgamal.c:100: encrypt( out1_a, out1_b, test, &pk );
/openswan-2.6.19/programs/pluto/elgamal.c:101: decrypt( out2, out1_a, out1_b, sk );
/openswan-2.6.19/programs/pluto/elgamal.c:103: log_fatal("ElGamal operation: encrypt, decrypt failed\n");
/openswan-2.6.19/programs/pluto/elgamal.c:107: log_fatal("ElGamal operation: sign, verify failed\n");
/openswan-2.6.19/programs/pluto/elgamal.c:289:encrypt(MPI a, MPI b, MPI input, ELG_public_key *pkey )
/openswan-2.6.19/programs/pluto/elgamal.c:324:decrypt(MPI output, MPI a, MPI b, ELG_secret_key *skey )
/openswan-2.6.19/programs/pluto/elgamal.c:347: * Make an Elgamal signature out of INPUT
/openswan-2.6.19/programs/pluto/elgamal.c:394: * Returns true if the signature composed of A and B is valid.
/openswan-2.6.19/programs/pluto/elgamal.c:458: if( !is_ELGAMAL(algo) )
/openswan-2.6.19/programs/pluto/elgamal.c:475: if( !is_ELGAMAL(algo) )
/openswan-2.6.19/programs/pluto/elgamal.c:493:elg_encrypt( int algo, MPI *resarr, MPI data, MPI *pkey )
/openswan-2.6.19/programs/pluto/elgamal.c:497: if( !is_ELGAMAL(algo) )
/openswan-2.6.19/programs/pluto/elgamal.c:507: encrypt( resarr[0], resarr[1], data, &pk );
/openswan-2.6.19/programs/pluto/elgamal.c:512:elg_decrypt( int algo, MPI *result, MPI *data, MPI *skey )
/openswan-2.6.19/programs/pluto/elgamal.c:516: if( !is_ELGAMAL(algo) )
/openswan-2.6.19/programs/pluto/elgamal.c:527: decrypt( *result, data[0], data[1], &sk );
/openswan-2.6.19/programs/pluto/elgamal.c:536: if( !is_ELGAMAL(algo) )
/openswan-2.6.19/programs/pluto/elgamal.c:557: if( !is_ELGAMAL(algo) )
/openswan-2.6.19/programs/pluto/elgamal.c:576: if( !is_ELGAMAL(algo) )
/openswan-2.6.19/programs/pluto/elgamal.c:603: case PUBKEY_ALGO_ELGAMAL:
/openswan-2.6.19/programs/pluto/elgamal.c:606: case PUBKEY_ALGO_ELGAMAL_E:
/openswan-2.6.19/programs/setup/Makefile:39: -@cd $(RCDIR)/../rc2.d && ln -f -s ../init.d/ipsec S47ipsec
/openswan-2.6.19/programs/setup/Makefile:41: -@cd $(RCDIR)/../rc4.d && ln -f -s ../init.d/ipsec S47ipsec
/openswan-2.6.19/programs/setup/Makefile:50: @echo $(RCDIR)/../rc2.d/S47ipsec
/openswan-2.6.19/programs/setup/Makefile:52: @echo $(RCDIR)/../rc4.d/S47ipsec
/openswan-2.6.19/programs/algoinfo/algoinfo.c:134: where is one of: hmac-md5-96 | hmac-sha1-96 | something-loaded \n\
/openswan-2.6.19/programs/algoinfo/algoinfo.c:136: where is one of: 3des-md5-96 | 3des-sha1-96\n | something-loaded\
/openswan-2.6.19/programs/algoinfo/algoinfo.c:138: where is: 3des\n\
/openswan-2.6.19/programs/algoinfo/algoinfo.c:465: if (!strcmp(optarg, "hmac-md5-96")) {
/openswan-2.6.19/programs/algoinfo/algoinfo.c:467: } else if(!strcmp(optarg, "hmac-sha1-96")) {
/openswan-2.6.19/programs/algoinfo/algoinfo.c:487: if (!strcmp(optarg, "3des-md5-96")) {
/openswan-2.6.19/programs/algoinfo/algoinfo.c:489: } else if(!strcmp(optarg, "3des-sha1-96")) {
/openswan-2.6.19/programs/algoinfo/algoinfo.c:491: } else if(!strcmp(optarg, "3des")) {
/openswan-2.6.19/programs/algoinfo/algoinfo.c:963: alg_p=kernel_alg_sadb_alg_get(SADB_SATYPE_ESP,SADB_EXT_SUPPORTED_ENCRYPT,
/openswan-2.6.19/programs/algoinfo/algoinfo.c:968: if (alg_p->sadb_alg_id==ESP_3DES || alg_p->sadb_alg_id==ESP_DES) {
/openswan-2.6.19/programs/algoinfo/algoinfo.c:975: * if explicit keylen told in encrypt algo, eg "aes128"
/openswan-2.6.19/programs/algoinfo/algoinfo.c:981: "required %d by encrypt algo string=\"%s\"\n",
/openswan-2.6.19/programs/algoinfo/algoinfo.c:989: /* thanks DES for this sh*t */
/openswan-2.6.19/programs/algoinfo/algoinfo.c:1444: if((error = pfkey_key_build(&extensions[SADB_EXT_KEY_ENCRYPT],
/openswan-2.6.19/programs/algoinfo/algoinfo.c:1445: SADB_EXT_KEY_ENCRYPT,
/openswan-2.6.19/programs/algoinfo/algoinfo.c:1850: * Removed _all_ remaining traces of DES.
/openswan-2.6.19/programs/algoinfo/algoinfo.c:1872: * Removed DES usage.
/openswan-2.6.19/programs/_confread/d.ipsec.conf/tail.xml:81:RSA signature keys.
/openswan-2.6.19/programs/_confread/d.ipsec.conf/oe.xml:7:announce public RSA keys for certain IP's or identities.
/openswan-2.6.19/programs/_confread/d.ipsec.conf/prepluto.xml:5:(e.g., to decrypt an encrypted copy of the
/openswan-2.6.19/programs/_confread/d.ipsec.conf/leftrsasigkey.xml:5:public key for RSA signature authentication,
/openswan-2.6.19/programs/_confread/d.ipsec.conf/authby.xml:9:for RSA digital signatures (the default),
/openswan-2.6.19/programs/_confread/d.ipsec.conf/esp.xml:12:Example use: "3des-md5" or "aes256-sha1;modp2048" or "aes-sha1,aes-md5".
/openswan-2.6.19/programs/_confread/d.ipsec.conf/esp.xml:14:A special case is AES CCM, which uses the syntax of "esp=aes_ccm_a-152-null"
/openswan-2.6.19/programs/_confread/d.ipsec.conf/ah.xml:6:hmac-md5
/openswan-2.6.19/programs/_confread/d.ipsec.conf/leftcert.xml:12:leftcert=%smartcard<reader nr>:<PKCS#15 key id>
/openswan-2.6.19/programs/_confread/d.ipsec.conf/leftrsasigkey2.xml:5:Either key can authenticate the signature, allowing for key rollover.
/openswan-2.6.19/programs/_confread/d.ipsec.conf/phase2alg.xml:9:instance, "3des-md5" or "aes256-sha1;modp2048".
/openswan-2.6.19/programs/_confread/d.ipsec.conf/phase2alg.xml:12:instance, "md5" or "sha1-modp1536".
/openswan-2.6.19/programs/_confread/d.ipsec.conf/phase2alg.xml:14:A special case is AES CCM, which uses the syntax of "esp=aes_ccm_a-152-null"
/openswan-2.6.19/programs/_confread/d.ipsec.conf/ike.xml:15:ike=3des-sha1,aes-sha1 ,
/openswan-2.6.19/programs/_confread/d.ipsec.conf/ike.xml:16:ike=aes ,
/openswan-2.6.19/programs/_confread/d.ipsec.conf/ike.xml:17:ike=aes128-md5;modp2048 ,
/openswan-2.6.19/programs/_confread/d.ipsec.conf/ike.xml:18:ike=3des-md5;modp1024,esp=aes-sha1;modp1536 or
/openswan-2.6.19/programs/_confread/d.ipsec.conf/ike.xml:24: cipher: 3des or aes
/openswan-2.6.19/programs/_confread/d.ipsec.conf/ike.xml:25: hash: sha1 or md5
/openswan-2.6.19/programs/_confread/d.ipsec.conf/ike.xml:29:If Openswan was compiled with extra INSECURE and BROKEN options, then the des (1des) and null cipher, as
/openswan-2.6.19/programs/_confread/d.ipsec.conf/leftxauthserver.xml:4:Left is an XAUTH server. This can use PAM for authentication or md5 passwords
/openswan-2.6.19/programs/_confread/ipsec.win2k.conf:35: # RSA 2192 bits win2kcatfish Mon Aug 15 00:53:52 2005
/openswan-2.6.19/programs/_confread/ipsec.win2k.conf:40: # RSA 2048 bits cassidy Mon Jul 2 22:07:29 2001
/openswan-2.6.19/programs/_updown.netkey/_updown.ip2.in:51:# RSASIG+ENCRYPT+TUNNEL+PFS+DONTREKEY+OPPORTUNISTIC
/openswan-2.6.19/programs/spi/spi.5:180:\fBesp:9a35fc02@3049:1::1 ESP_3DES_HMAC_MD5:\fR
/openswan-2.6.19/programs/spi/spi.5:194:is an inbound Encapsulating Security Payload (protocol 50) SA on machine 3049:1::1 with an SPI of 9a35fc02 that uses 3DES as the encryption cipher, HMAC MD5 as the authentication algorithm, an out\-of\-order window of 32 packets, a present sequence number of 7149, every one of the last 32 sequence numbers was received, the authenticator length and keys is 128 bits, the encryption key is 192 bits (actually 168 for 3DES since 1 of 8 bits is a parity bit), has passed 1\.2 Mbytes of data in 7149 packets, was added 4593 seconds ago, first used 3858 seconds ago and has been idle for 23 seconds\.
/openswan-2.6.19/programs/spi/spi.8.xml:45: (hmac-md5-96 | hmac-sha1-96)
/openswan-2.6.19/programs/spi/spi.8.xml:59: (3des | 3des-md5-96 | 3des-sha1-96)
/openswan-2.6.19/programs/spi/spi.8.xml:275:(hmac-md5-96
/openswan-2.6.19/programs/spi/spi.8.xml:277:hmac-sha1-96 )
/openswan-2.6.19/programs/spi/spi.8.xml:282: hmac-md5-96
/openswan-2.6.19/programs/spi/spi.8.xml:284:transform following the HMAC and MD5 standards,
/openswan-2.6.19/programs/spi/spi.8.xml:291: hmac-sha1-96
/openswan-2.6.19/programs/spi/spi.8.xml:293:transform following the HMAC and SHA1 standards,
/openswan-2.6.19/programs/spi/spi.8.xml:304:transform identifier (3des ,
/openswan-2.6.19/programs/spi/spi.8.xml:306:3des-md5-96
/openswan-2.6.19/programs/spi/spi.8.xml:311: 3des
/openswan-2.6.19/programs/spi/spi.8.xml:313:encryption transform following the Triple-DES standard in
/openswan-2.6.19/programs/spi/spi.8.xml:316:(internally generated) and a 192-bit 3DES
/openswan-2.6.19/programs/spi/spi.8.xml:322: 3des-md5-96
/openswan-2.6.19/programs/spi/spi.8.xml:324:encryption transform following the Triple-DES standard in
/openswan-2.6.19/programs/spi/spi.8.xml:326:HMAC and MD5
/openswan-2.6.19/programs/spi/spi.8.xml:330:(internally generated), a 192-bit 3DES
/openswan-2.6.19/programs/spi/spi.8.xml:332:and a 128-bit HMAC-MD5
/openswan-2.6.19/programs/spi/spi.8.xml:338: 3des-sha1-96
/openswan-2.6.19/programs/spi/spi.8.xml:340:encryption transform following the Triple-DES standard in
/openswan-2.6.19/programs/spi/spi.8.xml:342:HMAC and SHA1
/openswan-2.6.19/programs/spi/spi.8.xml:346:(internally generated), a 192-bit 3DES
/openswan-2.6.19/programs/spi/spi.8.xml:348:and a 160-bit HMAC-SHA1
/openswan-2.6.19/programs/spi/spi.8.xml:472: --esp 3des-md5-96 \
/openswan-2.6.19/programs/spi/spi.8.xml:487:3DES
/openswan-2.6.19/programs/spi/spi.8.xml:489:MD5-96
/openswan-2.6.19/programs/spi/spi.8.xml:500: --ah hmac-md5-96 \
/openswan-2.6.19/programs/spi/spi.8.xml:513:MD5-96
/openswan-2.6.19/programs/spi/ipsec_spi.5:180:\fBesp:9a35fc02@3049:1::1 ESP_3DES_HMAC_MD5:\fR
/openswan-2.6.19/programs/spi/ipsec_spi.5:194:is an inbound Encapsulating Security Payload (protocol 50) SA on machine 3049:1::1 with an SPI of 9a35fc02 that uses 3DES as the encryption cipher, HMAC MD5 as the authentication algorithm, an out\-of\-order window of 32 packets, a present sequence number of 7149, every one of the last 32 sequence numbers was received, the authenticator length and keys is 128 bits, the encryption key is 192 bits (actually 168 for 3DES since 1 of 8 bits is a parity bit), has passed 1\.2 Mbytes of data in 7149 packets, was added 4593 seconds ago, first used 3858 seconds ago and has been idle for 23 seconds\.
/openswan-2.6.19/programs/spi/ipsec_spi.8:21:\fB\fR \fImeans:\fR \-\-life \fI(soft\ |\ hard)\fR allocations | \fIbytes\fR | \fIaddtime\fR | \fIusetime\fR | \fIpackets\fR | [value...] \fB\fR \-\-src \fIsrc\fR \-\-ah \fI(hmac\-md5\-96\ |\ hmac\-sha1\-96)\fR [\-\-replay_window\ \fIreplayw\fR] [\fI\fR] \-\-authkey \fIakey\fR
/openswan-2.6.19/programs/spi/ipsec_spi.8:23:\fIipsec\fR \fIspi\fR \fI\fR \-\-src \fIsrc\fR \-\-esp \fI(3des\ |\ 3des\-md5\-96\ |\ 3des\-sha1\-96)\fR [\-\-replay_window\ \fIreplayw\fR] [\fI\fR] \-\-enckey \fIekey\fR
/openswan-2.6.19/programs/spi/ipsec_spi.8:142:add an SA for an IPSEC Authentication Header, specified by the following transform identifier (\fBhmac\-md5\-96\fR
/openswan-2.6.19/programs/spi/ipsec_spi.8:144:\fBhmac\-sha1\-96\fR) (RFC2402, obsoletes RFC1826)
/openswan-2.6.19/programs/spi/ipsec_spi.8:147:\fBhmac\-md5\-96\fR
/openswan-2.6.19/programs/spi/ipsec_spi.8:149:transform following the HMAC and MD5 standards, using a 128\-bit
/openswan-2.6.19/programs/spi/ipsec_spi.8:154:\fBhmac\-sha1\-96\fR
/openswan-2.6.19/programs/spi/ipsec_spi.8:156:transform following the HMAC and SHA1 standards, using a 160\-bit
/openswan-2.6.19/programs/spi/ipsec_spi.8:164:\fB3des\-md5\-96\fR
/openswan-2.6.19/programs/spi/ipsec_spi.8:170:encryption transform following the Triple\-DES standard in Cipher\-Block\-Chaining mode using a 64\-bit
/openswan-2.6.19/programs/spi/ipsec_spi.8:172:(internally generated) and a 192\-bit 3DES
/openswan-2.6.19/programs/spi/ipsec_spi.8:177:\fB3des\-md5\-96\fR
/openswan-2.6.19/programs/spi/ipsec_spi.8:179:encryption transform following the Triple\-DES standard in Cipher\-Block\-Chaining mode with authentication provided by HMAC and MD5 (96\-bit authenticator), using a 64\-bit
/openswan-2.6.19/programs/spi/ipsec_spi.8:181:(internally generated), a 192\-bit 3DES
/openswan-2.6.19/programs/spi/ipsec_spi.8:183:and a 128\-bit HMAC\-MD5
/openswan-2.6.19/programs/spi/ipsec_spi.8:188:\fB3des\-sha1\-96\fR
/openswan-2.6.19/programs/spi/ipsec_spi.8:190:encryption transform following the Triple\-DES standard in Cipher\-Block\-Chaining mode with authentication provided by HMAC and SHA1 (96\-bit authenticator), using a 64\-bit
/openswan-2.6.19/programs/spi/ipsec_spi.8:192:(internally generated), a 192\-bit 3DES
/openswan-2.6.19/programs/spi/ipsec_spi.8:194:and a 160\-bit HMAC\-SHA1
/openswan-2.6.19/programs/spi/ipsec_spi.8:296:\fB \-\-esp 3des\-md5\-96 \e\fR
/openswan-2.6.19/programs/spi/ipsec_spi.8:324:\fB \-\-ah hmac\-md5\-96 \e\fR
/openswan-2.6.19/programs/spi/spi.8:21:\fB\fR \fImeans:\fR \-\-life \fI(soft\ |\ hard)\fR allocations | \fIbytes\fR | \fIaddtime\fR | \fIusetime\fR | \fIpackets\fR | [value...] \fB\fR \-\-src \fIsrc\fR \-\-ah \fI(hmac\-md5\-96\ |\ hmac\-sha1\-96)\fR [\-\-replay_window\ \fIreplayw\fR] [\fI\fR] \-\-authkey \fIakey\fR
/openswan-2.6.19/programs/spi/spi.8:23:\fIipsec\fR \fIspi\fR \fI\fR \-\-src \fIsrc\fR \-\-esp \fI(3des\ |\ 3des\-md5\-96\ |\ 3des\-sha1\-96)\fR [\-\-replay_window\ \fIreplayw\fR] [\fI\fR] \-\-enckey \fIekey\fR
/openswan-2.6.19/programs/spi/spi.8:142:add an SA for an IPSEC Authentication Header, specified by the following transform identifier (\fBhmac\-md5\-96\fR
/openswan-2.6.19/programs/spi/spi.8:144:\fBhmac\-sha1\-96\fR) (RFC2402, obsoletes RFC1826)
/openswan-2.6.19/programs/spi/spi.8:147:\fBhmac\-md5\-96\fR
/openswan-2.6.19/programs/spi/spi.8:149:transform following the HMAC and MD5 standards, using a 128\-bit
/openswan-2.6.19/programs/spi/spi.8:154:\fBhmac\-sha1\-96\fR
/openswan-2.6.19/programs/spi/spi.8:156:transform following the HMAC and SHA1 standards, using a 160\-bit
/openswan-2.6.19/programs/spi/spi.8:164:\fB3des\-md5\-96\fR
/openswan-2.6.19/programs/spi/spi.8:170:encryption transform following the Triple\-DES standard in Cipher\-Block\-Chaining mode using a 64\-bit
/openswan-2.6.19/programs/spi/spi.8:172:(internally generated) and a 192\-bit 3DES
/openswan-2.6.19/programs/spi/spi.8:177:\fB3des\-md5\-96\fR
/openswan-2.6.19/programs/spi/spi.8:179:encryption transform following the Triple\-DES standard in Cipher\-Block\-Chaining mode with authentication provided by HMAC and MD5 (96\-bit authenticator), using a 64\-bit
/openswan-2.6.19/programs/spi/spi.8:181:(internally generated), a 192\-bit 3DES
/openswan-2.6.19/programs/spi/spi.8:183:and a 128\-bit HMAC\-MD5
/openswan-2.6.19/programs/spi/spi.8:188:\fB3des\-sha1\-96\fR
/openswan-2.6.19/programs/spi/spi.8:190:encryption transform following the Triple\-DES standard in Cipher\-Block\-Chaining mode with authentication provided by HMAC and SHA1 (96\-bit authenticator), using a 64\-bit
/openswan-2.6.19/programs/spi/spi.8:192:(internally generated), a 192\-bit 3DES
/openswan-2.6.19/programs/spi/spi.8:194:and a 160\-bit HMAC\-SHA1
/openswan-2.6.19/programs/spi/spi.8:296:\fB \-\-esp 3des\-md5\-96 \e\fR
/openswan-2.6.19/programs/spi/spi.8:324:\fB \-\-ah hmac\-md5\-96 \e\fR
/openswan-2.6.19/programs/spi/spi.5.xml:246:esp:9a35fc02@3049:1::1 ESP_3DES_HMAC_MD5:
/openswan-2.6.19/programs/spi/spi.5.xml:261:3049:1::1 with an SPI of 9a35fc02 that uses 3DES as the encryption
/openswan-2.6.19/programs/spi/spi.5.xml:262:cipher, HMAC MD5 as the authentication algorithm, an out-of-order
/openswan-2.6.19/programs/spi/spi.5.xml:265:keys is 128 bits, the encryption key is 192 bits (actually 168 for 3DES
/openswan-2.6.19/programs/spi/spi.c:135: where is one of: hmac-md5-96 | hmac-sha1-96 | something-loaded \n\
/openswan-2.6.19/programs/spi/spi.c:137: where is one of: 3des-md5-96 | 3des-sha1-96\n | something-loaded\
/openswan-2.6.19/programs/spi/spi.c:141: where is: 3des\n\
/openswan-2.6.19/programs/spi/spi.c:427: if(!strcmp(algname, "3des-md5-96")) {
/openswan-2.6.19/programs/spi/spi.c:429: } else if(!strcmp(algname, "3des-sha1-96")) {
/openswan-2.6.19/programs/spi/spi.c:431: } else if(!strcmp(algname, "3des")) {
/openswan-2.6.19/programs/spi/spi.c:615: if(!strcmp(optarg, "hmac-md5-96")) {
/openswan-2.6.19/programs/spi/spi.c:617: } else if(!strcmp(optarg, "hmac-sha1-96")) {
/openswan-2.6.19/programs/spi/spi.c:1106: ,SADB_EXT_SUPPORTED_ENCRYPT
/openswan-2.6.19/programs/spi/spi.c:1114: * if explicit keylen told in encrypt algo, eg "aes128"
/openswan-2.6.19/programs/spi/spi.c:1120: "required %d by encrypt algo string=\"%s\"\n",
/openswan-2.6.19/programs/spi/spi.c:1128: /* thanks DES for this sh*t */
/openswan-2.6.19/programs/spi/spi.c:1322: .sa_base.sadb_sa_encrypt = encryptalg,
/openswan-2.6.19/programs/spi/spi.c:1502: if((error = pfkey_key_build(&extensions[SADB_EXT_KEY_ENCRYPT],
/openswan-2.6.19/programs/spi/spi.c:1503: SADB_EXT_KEY_ENCRYPT,
/openswan-2.6.19/programs/_updown.mast/_updown.mast.in:51:# RSASIG+ENCRYPT+TUNNEL+PFS+DONTREKEY+OPPORTUNISTIC+failureDROP+lKOD+rKOD
/openswan-2.6.19/programs/verify/verify.in:270: printfun "Hardware RNG detected, testing if used properly";
/openswan-2.6.19/programs/verify/verify.in:277: print "\n Hardware RNG is present but 'rngd' is not running.\n No harware random used!\n\n";
/openswan-2.6.19/programs/verify/verify.in:301: printfun "Checking for RSA private key ($conf/ipsec.secrets)";
/openswan-2.6.19/programs/rsasigkey/rsasigkey.8:14:ipsec rsasigkey - generate RSA signature key
/openswan-2.6.19/programs/rsasigkey/rsasigkey.8:23:generates an RSA public/private key pair, suitable for digital signatures, of (exactly)
/openswan-2.6.19/programs/rsasigkey/rsasigkey.8:31:\fB3\fR, which has important speed advantages for signature checking\. Beware that the resulting keys have known weaknesses as encryption keys
/openswan-2.6.19/programs/rsasigkey/rsasigkey.8:79:which speeds up operations on it slightly but can cause it to flunk a validity check in old RSA implementations (notably, obsolete versions of
/openswan-2.6.19/programs/rsasigkey/rsasigkey.8:96: # RSA 2048 bits xy\.example\.com Sat Apr 15 13:53:22 2000
/openswan-2.6.19/programs/rsasigkey/rsasigkey.8:151:\fIp\fR\. These additional numbers (which must all be kept as secret as the private exponent) are precomputed aids to rapid signature generation\.
/openswan-2.6.19/programs/rsasigkey/rsasigkey.8:155:The US patent on the RSA algorithm expired 20 Sept 2000\.
/openswan-2.6.19/programs/rsasigkey/rsasigkey.8:160:generates a 2192\-bit signature key and puts it in the file
/openswan-2.6.19/programs/rsasigkey/rsasigkey.8:172:takes the old signature key from file
/openswan-2.6.19/programs/rsasigkey/rsasigkey.8.xml:13:generate RSA signature key
/openswan-2.6.19/programs/rsasigkey/rsasigkey.8.xml:40:generates an RSA public/private key pair, suitable for digital signatures, of (exactly)
/openswan-2.6.19/programs/rsasigkey/rsasigkey.8.xml:47:speed advantages for signature checking. Beware that the resulting keys have known weaknesses as encryption keys
/openswan-2.6.19/programs/rsasigkey/rsasigkey.8.xml:79:slightly but can cause it to flunk a validity check in old RSA implementations
/openswan-2.6.19/programs/rsasigkey/rsasigkey.8.xml:94: # RSA 2048 bits xy.example.com Sat Apr 15 13:53:22 2000
/openswan-2.6.19/programs/rsasigkey/rsasigkey.8.xml:131:are precomputed aids to rapid signature generation.
/openswan-2.6.19/programs/rsasigkey/rsasigkey.8.xml:135: The US patent on the RSA algorithm expired 20 Sept 2000.
/openswan-2.6.19/programs/rsasigkey/rsasigkey.8.xml:144: generates a 2192-bit signature key and puts it in the file mykey.txt ,
/openswan-2.6.19/programs/rsasigkey/rsasigkey.8.xml:156: takes the old signature key from file oldie and puts a version in the
/openswan-2.6.19/programs/rsasigkey/rsasigkey.c:2: * RSA signature key generation
/openswan-2.6.19/programs/rsasigkey/rsasigkey.c:37: * even raw RSA keys generated on other systems, changing this will have
/openswan-2.6.19/programs/rsasigkey/rsasigkey.c:278: - rsasigkey - generate an RSA signature key
/openswan-2.6.19/programs/rsasigkey/rsasigkey.c:363: printf("\t# RSA %d bits %s %s", nbits, outputhostname, ctime(&now));
/openswan-2.6.19/programs/newhostkey/newhostkey.in:59: echo ': RSA {'
/openswan-2.6.19/programs/newhostkey/newhostkey.8.xml:13:generate a new raw RSA authentication key for a host
/openswan-2.6.19/programs/newhostkey/newhostkey.8.xml:34:'-' for standard output) an RSA private
/openswan-2.6.19/programs/newhostkey/newhostkey.8:14:ipsec newhostkey - generate a new raw RSA authentication key for a host
/openswan-2.6.19/programs/newhostkey/newhostkey.8:22:\fIfilename\fR, which can be \'\-\' for standard output) an RSA private key suitable for this host, in
/openswan-2.6.19/programs/examples/linux-linux.conf.in:3: # Simple use raw RSA keys
/openswan-2.6.19/programs/secrets/secrets.8:25:file\. The user will be prompted for all private RSA keys protected by PIN codes and passphrases\.
/openswan-2.6.19/programs/secrets/secrets.8.xml:29:The user will be prompted for all private RSA keys protected by PIN codes and passphrases.
/openswan-2.6.19/programs/_startnetkey/_startnetkey.in:170: @MODPROBE@ amd-rng 2>/dev/null
/openswan-2.6.19/programs/_startnetkey/_startnetkey.in:171: @MODPROBE@ intel-rng 2>/dev/null
/openswan-2.6.19/programs/_startnetkey/_startnetkey.in:185: # padlock must load before aes module
/openswan-2.6.19/programs/_startnetkey/_startnetkey.in:186: # padlock-aes must load before padlock-sha for some reason
/openswan-2.6.19/programs/_startnetkey/_startnetkey.in:188: @MODPROBE@ padlock-aes 2>/dev/null
/openswan-2.6.19/programs/_startnetkey/_startnetkey.in:189: @MODPROBE@ padlock-sha 2>/dev/null
/openswan-2.6.19/programs/_startnetkey/_startnetkey.in:192: # aes-x86_64 has higher priority in via crypto api
/openswan-2.6.19/programs/_startnetkey/_startnetkey.in:193: for crypto in aes-x86_64 aes aes_generic des sha512 sha256 md5 cbc xcbc ecb twofish blowfish serpent ccm
/openswan-2.6.19/programs/auto/auto.8:167:operation lists all RSA public keys either received from peers via the IKE protocol embedded in authenticated certificate payloads or loaded locally using the rightcert / leftcert or rightr\- sasigkey / leftrsasigkey parameters in ipsec\.conf(5)\.
/openswan-2.6.19/programs/auto/auto.8:175:operation lists all X\.509 CA certificates either loaded locally from the /etc/ipsec\.d/cacerts directory or received in PKCS#7\-wrapped certificate payloads via the IKE protocol\.
/openswan-2.6.19/programs/auto/auto.8.xml:253: The --listpubkeys operation lists all RSA public keys either received
/openswan-2.6.19/programs/auto/auto.8.xml:265: PKCS#7-wrapped certificate payloads via the IKE protocol.
/openswan-2.6.19/programs/_updown/_updown.in:50:# RSASIG+ENCRYPT+TUNNEL+PFS+DONTREKEY+OPPORTUNISTIC+failureDROP+lKOD+rKOD
/openswan-2.6.19/programs/_updown.klips/_updown.ip2.in:53:# RSASIG+ENCRYPT+TUNNEL+PFS+DONTREKEY+OPPORTUNISTIC+failureDROP+lKOD+rKOD
/openswan-2.6.19/programs/_updown.bsdkame/_updown.bsdkame.in:52:# RSASIG+ENCRYPT+TUNNEL+PFS+DONTREKEY+OPPORTUNISTIC+failureDROP+lKOD+rKOD
/openswan-2.6.19/programs/showhostkey/showhostkey.c:118: case PPK_RSA:
/openswan-2.6.19/programs/showhostkey/showhostkey.c:119: printf("%d(%d): RSA keyid: %s with id: %s\n", lineno, count, pks->u.RSA_private_key.pub.keyid,idb);
/openswan-2.6.19/programs/showhostkey/showhostkey.c:160: if(strcmp(pks->u.RSA_private_key.pub.keyid, rsakeyid)==0) {
/openswan-2.6.19/programs/showhostkey/showhostkey.c:180: return pks->u.RSA_private_key.pub.keyid;
/openswan-2.6.19/programs/showhostkey/showhostkey.c:202: s = osw_find_secret_by_id(host_secrets, PPK_RSA
/openswan-2.6.19/programs/showhostkey/showhostkey.c:215:unsigned char *pubkey_to_rfc3110(const struct RSA_public_key *pub,
/openswan-2.6.19/programs/showhostkey/showhostkey.c:265: if(pks->kind != PPK_RSA) {
/openswan-2.6.19/programs/showhostkey/showhostkey.c:266: printf("%s: wrong kind of key %s in show_dnskey. Expected PPK_RSA.\n",
/openswan-2.6.19/programs/showhostkey/showhostkey.c:271: keyblob = pubkey_to_rfc3110(&pks->u.RSA_private_key.pub, &keybloblen);
/openswan-2.6.19/programs/showhostkey/showhostkey.c:286: pks->u.RSA_private_key.pub.keyid);
/openswan-2.6.19/programs/showhostkey/showhostkey.c:320: if(pks->kind != PPK_RSA) {
/openswan-2.6.19/programs/showhostkey/showhostkey.c:332: printf("%s: wrong kind of key %s in show_confkey. Expected PPK_RSA.\n", progname,enumstr);
/openswan-2.6.19/programs/showhostkey/showhostkey.c:336: keyblob = pubkey_to_rfc3110(&pks->u.RSA_private_key.pub, &keybloblen);
/openswan-2.6.19/programs/showhostkey/showhostkey.c:341: pks->u.RSA_private_key.pub.keyid);
/openswan-2.6.19/programs/showhostkey/showhostkey.c:505: * multiline default : RSA entry, and then this assumption breaks
/openswan-2.6.19/programs/showhostkey/showhostkey.c:506: * The proper test would be for ": RSA" vs "@something :RSA"
/openswan-2.6.19/programs/showhostkey/showhostkey.8.xml:62: ; RSA 2048 bits xy.example.com Sat Apr 15 13:53:22 2000
/openswan-2.6.19/programs/showhostkey/showhostkey.8.xml:94: # RSA 2048 bits xy.example.com Sat Apr 15 13:53:22 2000
/openswan-2.6.19/programs/showhostkey/showhostkey.8.xml:117: ; RSA 2048 bits xy.example.com Sat Apr 15 13:53:22 2000
/openswan-2.6.19/programs/showhostkey/showhostkey.8.xml:132: ; RSA 2048 bits xy.example.com Sat Apr 15 13:53:22 2000
/openswan-2.6.19/programs/showhostkey/showhostkey.8.xml:208:: RSA {
/openswan-2.6.19/programs/showhostkey/showhostkey.8:35: ; RSA 2048 bits xy\.example\.com Sat Apr 15 13:53:22 2000
/openswan-2.6.19/programs/showhostkey/showhostkey.8:66: # RSA 2048 bits xy\.example\.com Sat Apr 15 13:53:22 2000
/openswan-2.6.19/programs/showhostkey/showhostkey.8:86: ; RSA 2048 bits xy\.example\.com Sat Apr 15 13:53:22 2000
/openswan-2.6.19/programs/showhostkey/showhostkey.8:100: ; RSA 2048 bits xy\.example\.com Sat Apr 15 13:53:22 2000
/openswan-2.6.19/programs/showhostkey/showhostkey.8:157:\fB:\ RSA\ {\fR
/openswan-2.6.19/programs/_startklips/_startklips.in:241: @MODPROBE@ padlock-aes 2>/dev/null
/openswan-2.6.19/programs/_startklips/_startklips.in:242: @MODPROBE@ padlock-sha 2>/dev/null
/openswan-2.6.19/programs/_startklips/_startklips.in:244: # aes-x86_64 has higher priority in via crypto api
/openswan-2.6.19/programs/_startklips/_startklips.in:245: for crypto in aes-x86_64 aes aes_generic des sha512 sha256 md5 cbc xcbc ecb twofish blowfish serpent ccm
/openswan-2.6.19/programs/showpolicy/showpolicy.c:260: case CERT_RAW_RSA:
/openswan-2.6.19/programs/showpolicy/showpolicy.c:424: case CERT_RAW_RSA:
/openswan-2.6.19/programs/pf_key/pf_key.8.xml:24: filehmac-md5-96 hmac-sha1-96
/openswan-2.6.19/programs/pf_key/pf_key.8:17:\fBpf_key\fR \-\-ah \-\-esp \-\-ipip \-\-ipcomp \-\-daemon \fIfilehmac\-md5\-96\fR | \fIhmac\-sha1\-96\fR
/openswan-2.6.19/programs/pf_key/pf_key.c:337: * des library patched to use proper DES_LONG type for ia64.
/openswan-2.6.19/programs/mailkey/mailkey.in:58:echo "Our attempt to retrieve your RSA key using 'ipsec showhostkey' failed
/openswan-2.6.19/programs/mailkey/mailkey.in:73:# RSA/SOA processing functions.
/openswan-2.6.19/programs/mailkey/mailkey.in:172:These are important for the RSA key to survive DNS processing.
/openswan-2.6.19/programs/mailkey/mailkey.in:183:connections between hosts without pre-arrangement, authenticated via RSA keys
/openswan-2.6.19/programs/spigrp/spigrp.5.xml:73:encrypt the packet with SPI
/openswan-2.6.19/programs/spigrp/spigrp.5.xml:101:encrypt the packet with SPI
/openswan-2.6.19/programs/spigrp/spigrp.5:49:in hexadecimal, followed by an Encapsulating Security Payload header to encrypt the packet with SPI
/openswan-2.6.19/programs/spigrp/spigrp.5:68:in hexadecimal, followed by an Encapsulating Security Payload header to encrypt the packet with SPI
/openswan-2.6.19/programs/spigrp/spigrp.8.xml:109:then an ESP header to encrypt the packet with SPI
/openswan-2.6.19/programs/spigrp/spigrp.8.xml:125:then an ESP header to encrypt the packet with SPI
/openswan-2.6.19/programs/spigrp/spigrp.8.xml:141:then an ESP header to encrypt the packet with SPI
/openswan-2.6.19/programs/spigrp/spigrp.8.xml:157:then an ESP header to encrypt the packet with SPI
/openswan-2.6.19/programs/spigrp/spigrp.8:61:\fB0x113\fR, then an ESP header to encrypt the packet with SPI
/openswan-2.6.19/programs/spigrp/spigrp.8:70:\fB0x113\fR, then an ESP header to encrypt the packet with SPI
/openswan-2.6.19/programs/spigrp/spigrp.8:80:\fB0x233\fR, then an ESP header to encrypt the packet with SPI
/openswan-2.6.19/programs/spigrp/spigrp.8:90:\fB0x233\fR, then an ESP header to encrypt the packet with SPI
/openswan-2.6.19/Makefile.top:22:KERNELCRYPTODES=$(KERNELSRC)/crypto/ciphers/des
/openswan-2.6.19/Makefile.inc:361:# Build algorithms that don't even encrypt (also must set WEAKSTUFF)
/openswan-2.6.19/Makefile.inc:367:# the same scrutiny that AES and 3DES have received, but offers possibilities
/openswan-2.6.19/Makefile.inc:368:# of switching away from AES/3DES quickly.
/openswan-2.6.19/Makefile.inc:383:# Do we have Openssl libraries available for BIGNUM support?
/openswan-2.6.19/Makefile.inc:384:HAVE_OPENSSL?=true
/openswan-2.6.19/Makefile.inc:469:LIBDESSRCDIR=${OPENSWANSRCDIR}/linux/crypto/ciphers/des
/openswan-2.6.19/debian/fswcert/CHANGES:4:- Change in Makefile to use dynamic openssl libraries instead
/openswan-2.6.19/debian/fswcert/CHANGES:7:- Changed default openssl path from "/usr/local" to "/usr".
/openswan-2.6.19/debian/fswcert/CHANGES:9:- Extracted private keys now contain the header line ": RSA {"
/openswan-2.6.19/debian/fswcert/README:10: fswcert requires the openssl package, version 0.9.5a or newer.
/openswan-2.6.19/debian/fswcert/README:22:-k --key print private RSA key data
/openswan-2.6.19/debian/fswcert/README:25: ipsec.secrets. Input can be from an RSA private key
/openswan-2.6.19/debian/fswcert/README:36:--type=[x509|rsa|pkcs12] select input file type
/openswan-2.6.19/debian/fswcert/fswcert.c:26:#include
/openswan-2.6.19/debian/fswcert/fswcert.c:27:#include
/openswan-2.6.19/debian/fswcert/fswcert.c:28:#include
/openswan-2.6.19/debian/fswcert/fswcert.c:29:#include
/openswan-2.6.19/debian/fswcert/fswcert.c:30:#include
/openswan-2.6.19/debian/fswcert/fswcert.c:31:#include
/openswan-2.6.19/debian/fswcert/fswcert.c:58:enum input_file_type { IN_PKCS12 = 1, IN_X509 = 2, IN_RSA = 3 };
/openswan-2.6.19/debian/fswcert/fswcert.c:61:void print_errors(int ssl, const char *fmt, ...)
/openswan-2.6.19/debian/fswcert/fswcert.c:74: if (ssl && !opt_quiet)
/openswan-2.6.19/debian/fswcert/fswcert.c:113:int dump_rsa_private_key(RSA *rsa)
/openswan-2.6.19/debian/fswcert/fswcert.c:115: if (rsa->d == NULL) {
/openswan-2.6.19/debian/fswcert/fswcert.c:120: printf(": RSA {\n");
/openswan-2.6.19/debian/fswcert/fswcert.c:121: print("Modulus: ", rsa->n);
/openswan-2.6.19/debian/fswcert/fswcert.c:122: print("PublicExponent: ", rsa->e);
/openswan-2.6.19/debian/fswcert/fswcert.c:123: print("PrivateExponent:", rsa->d);
/openswan-2.6.19/debian/fswcert/fswcert.c:124: print("Prime1: ", rsa->p);
/openswan-2.6.19/debian/fswcert/fswcert.c:125: print("Prime2: ", rsa->q);
/openswan-2.6.19/debian/fswcert/fswcert.c:126: print("Exponent1: ", rsa->dmp1);
/openswan-2.6.19/debian/fswcert/fswcert.c:127: print("Exponent2: ", rsa->dmq1);
/openswan-2.6.19/debian/fswcert/fswcert.c:128: print("Coefficient: ", rsa->iqmp);
/openswan-2.6.19/debian/fswcert/fswcert.c:140: RSA *rsa;
/openswan-2.6.19/debian/fswcert/fswcert.c:162: if (pkey->type != EVP_PKEY_RSA) {
/openswan-2.6.19/debian/fswcert/fswcert.c:163: print_errors(0, "not an RSA public key");
/openswan-2.6.19/debian/fswcert/fswcert.c:167: rsa = pkey->pkey.rsa;
/openswan-2.6.19/debian/fswcert/fswcert.c:170: int bytes = BN_num_bytes(rsa->e);
/openswan-2.6.19/debian/fswcert/fswcert.c:172: BN_print_0(rsa->e);
/openswan-2.6.19/debian/fswcert/fswcert.c:173: BN_print_0(rsa->n);
/openswan-2.6.19/debian/fswcert/fswcert.c:187: RSA *rsa;
/openswan-2.6.19/debian/fswcert/fswcert.c:198: rsa = EVP_PKEY_get1_RSA(pkey);
/openswan-2.6.19/debian/fswcert/fswcert.c:200: if (!rsa) {
/openswan-2.6.19/debian/fswcert/fswcert.c:201: print_errors(1, "getting RSA key");
/openswan-2.6.19/debian/fswcert/fswcert.c:204: error = dump_rsa_private_key(rsa);
/openswan-2.6.19/debian/fswcert/fswcert.c:205: RSA_free(rsa);
/openswan-2.6.19/debian/fswcert/fswcert.c:209: p8 = M_PKCS12_decrypt_skey(bag, password, -1);
/openswan-2.6.19/debian/fswcert/fswcert.c:220: rsa = EVP_PKEY_get1_RSA(pkey);
/openswan-2.6.19/debian/fswcert/fswcert.c:222: if (!rsa) {
/openswan-2.6.19/debian/fswcert/fswcert.c:223: print_errors(1, "getting RSA private key");
/openswan-2.6.19/debian/fswcert/fswcert.c:226: error = dump_rsa_private_key(rsa);
/openswan-2.6.19/debian/fswcert/fswcert.c:227: RSA_free(rsa);
/openswan-2.6.19/debian/fswcert/fswcert.c:330:int read_rsa_file(BIO *bio_in, enum input_format input_format)
/openswan-2.6.19/debian/fswcert/fswcert.c:332: RSA *rsa = NULL;
/openswan-2.6.19/debian/fswcert/fswcert.c:336: rsa = PEM_read_bio_RSAPrivateKey(bio_in, NULL, NULL, NULL);
/openswan-2.6.19/debian/fswcert/fswcert.c:338: rsa = d2i_RSAPrivateKey_bio(bio_in, NULL);
/openswan-2.6.19/debian/fswcert/fswcert.c:339: if (!rsa) {
/openswan-2.6.19/debian/fswcert/fswcert.c:340: print_errors(1, "reading RSA private key");
/openswan-2.6.19/debian/fswcert/fswcert.c:343: error = dump_rsa_private_key(rsa);
/openswan-2.6.19/debian/fswcert/fswcert.c:344: RSA_free(rsa);
/openswan-2.6.19/debian/fswcert/fswcert.c:364: else if (!strcmp(optarg, "rsa"))
/openswan-2.6.19/debian/fswcert/fswcert.c:365: input_file_type = IN_RSA;
/openswan-2.6.19/debian/fswcert/fswcert.c:388: input_file_type = IN_RSA;
/openswan-2.6.19/debian/fswcert/fswcert.c:453: else if (input_file_type == IN_RSA)
/openswan-2.6.19/debian/fswcert/fswcert.c:454: error |= read_rsa_file(bio_in, input_format);
/openswan-2.6.19/debian/fswcert/fswcert.c:469: "\t-k --key\tprint private RSA key data\n"
/openswan-2.6.19/debian/fswcert/fswcert.c:472: "\t --type=[x509|rsa|pkcs12]\tselect input file type\n"
/openswan-2.6.19/debian/README.Debian:31:ciphers like AES and NAT Traversal support) and is well integrated into the
/openswan-2.6.19/debian/control:11:Depends: ${shlibs:Depends}, bsdmainutils, makedev | devfsd, debianutils (>=1.7), ipsec-tools, openssl, host, iproute
/openswan-2.6.19/debian/po/templates.pot:102:msgid "Do you want to create a RSA public/private keypair for this host ?"
/openswan-2.6.19/debian/po/templates.pot:109:"This installer can automatically create a RSA public/private keypair for "
/openswan-2.6.19/debian/po/templates.pot:114:"connection, but for a larger number of connections RSA authentication is "
/openswan-2.6.19/debian/po/templates.pot:127:msgid "Which type of RSA keypair do you want to create ?"
/openswan-2.6.19/debian/po/templates.pot:134:"It is possible to create a plain RSA public/private keypair for the use with "
/openswan-2.6.19/debian/po/templates.pot:135:"Openswan or to create a X509 certificate file which contains the RSA public "
/openswan-2.6.19/debian/po/templates.pot:144:"Openswan, it might be a bit easier using plain RSA keypairs. But if you want "
/openswan-2.6.19/debian/po/templates.pot:146:"It is also possible to create a X509 certificate here and extract the RSA "
/openswan-2.6.19/debian/po/templates.pot:173:"existing X509 certificate with a matching RSA private key. Both parts can be "
/openswan-2.6.19/debian/po/templates.pot:203:"Please enter the location of the file containing the private RSA key "
/openswan-2.6.19/debian/po/templates.pot:211:msgid "Which length should the created RSA key have ?"
/openswan-2.6.19/debian/po/templates.pot:218:"Please enter the length of the created RSA key. it should not be less than "
/openswan-2.6.19/debian/po/templates.pot:248:"will only create the RSA private key and the certificate request and you "
/openswan-2.6.19/debian/po/templates.pot:270:"You really need to enter a valid country code here, because openssl will "
/openswan-2.6.19/debian/po/templates.pot:410:"IPSec authentication information (i.e. RSA public keys) in (preferably "
/openswan-2.6.19/debian/openswan.templates.master:39:Template: openswan/create_rsa_key
/openswan-2.6.19/debian/openswan.templates.master:42:_Description: Do you want to create a RSA public/private keypair for this host ?
/openswan-2.6.19/debian/openswan.templates.master:43: This installer can automatically create a RSA public/private keypair for
/openswan-2.6.19/debian/openswan.templates.master:48: authenticating an connection, but for a larger number of connections RSA
/openswan-2.6.19/debian/openswan.templates.master:51:Template: openswan/rsa_key_type
/openswan-2.6.19/debian/openswan.templates.master:55:_Description: Which type of RSA keypair do you want to create ?
/openswan-2.6.19/debian/openswan.templates.master:56: It is possible to create a plain RSA public/private keypair for the use
/openswan-2.6.19/debian/openswan.templates.master:57: with Openswan or to create a X509 certificate file which contains the RSA
/openswan-2.6.19/debian/openswan.templates.master:61: Openswan, it might be a bit easier using plain RSA keypairs. But if you
/openswan-2.6.19/debian/openswan.templates.master:64: extract the RSA public key in plain format if the other side runs
/openswan-2.6.19/debian/openswan.templates.master:76: existing X509 certificate with a matching RSA private key. Both parts can
/openswan-2.6.19/debian/openswan.templates.master:90: Please enter the location of the file containing the private RSA key
/openswan-2.6.19/debian/openswan.templates.master:94:Template: openswan/rsa_key_length
/openswan-2.6.19/debian/openswan.templates.master:97:_Description: Which length should the created RSA key have ?
/openswan-2.6.19/debian/openswan.templates.master:98: Please enter the length of the created RSA key. it should not be less than
/openswan-2.6.19/debian/openswan.templates.master:117: installer will only create the RSA private key and the certificate request
/openswan-2.6.19/debian/openswan.templates.master:128: You really need to enter a valid country code here, because openssl will
/openswan-2.6.19/debian/openswan.templates.master:195: IPSec authentication information (i.e. RSA public keys) in (preferably
/openswan-2.6.19/debian/ipsec.secrets.proto:2:# This file holds shared secrets or RSA private keys for inter-Pluto
/openswan-2.6.19/debian/ipsec.secrets.proto:5:# RSA private key for this host, authenticating it to any other host
/openswan-2.6.19/debian/openswan.postinst:34:: RSA {
/openswan-2.6.19/debian/openswan.postinst:41: if ! grep -q ": RSA $1" /etc/ipsec.secrets; then
/openswan-2.6.19/debian/openswan.postinst:42: echo ": RSA $1" >> /etc/ipsec.secrets
/openswan-2.6.19/debian/openswan.postinst:46:IPSEC_SECRETS_PATTERN_1=': RSA {'
/openswan-2.6.19/debian/openswan.postinst:97: /usr/bin/openssl req -new -outform PEM -out $certreq \
/openswan-2.6.19/debian/openswan.postinst:98: -newkey rsa:$1 -nodes -keyout $3 -keyform PEM \
/openswan-2.6.19/debian/openswan.postinst:106: db_get openswan/create_rsa_key
/openswan-2.6.19/debian/openswan.postinst:110: db_get openswan/rsa_key_type
/openswan-2.6.19/debian/openswan.postinst:112: # a RSA keypair should be created - check if there is one already
/openswan-2.6.19/debian/openswan.postinst:113: if egrep -q ": RSA[:space:]*" /etc/ipsec.secrets; then
/openswan-2.6.19/debian/openswan.postinst:114: echo "Warning: there is already a RSA key in /etc/ipsec.secrets."
/openswan-2.6.19/debian/openswan.postinst:118: db_get openswan/rsa_key_length
/openswan-2.6.19/debian/openswan.postinst:125: echo "Successfully created a plain openswan RSA keypair."
/openswan-2.6.19/debian/openswan.postinst:151: echo "Successfully extracted RSA key from existing x509 certificate."
/openswan-2.6.19/debian/openswan.postinst:160: db_get openswan/rsa_key_length
/openswan-2.6.19/debian/openswan.templates:222: des utilisateurs s'attendent à ce que le démon redémarre et c'est donc
/openswan-2.6.19/debian/openswan.templates:224: provisoirement des connexions en cours.
/openswan-2.6.19/debian/openswan.templates:249:Template: openswan/create_rsa_key
/openswan-2.6.19/debian/openswan.templates:252:Description: Do you want to create a RSA public/private keypair for this host ?
/openswan-2.6.19/debian/openswan.templates:253: This installer can automatically create a RSA public/private keypair for
/openswan-2.6.19/debian/openswan.templates:258: authenticating an connection, but for a larger number of connections RSA
/openswan-2.6.19/debian/openswan.templates:260:Description-cs.UTF-8: Přejete si vytvořit RSA veřejný/soukromý pár klíčů pro tento počítač?
/openswan-2.6.19/debian/openswan.templates:261: Tento instalátor může automaticky vytvořit RSA soukromý/privátní
/openswan-2.6.19/debian/openswan.templates:267: množství spojení je RSA autentifikace snažší pro správu a mnohem
/openswan-2.6.19/debian/openswan.templates:269:Description-fr.UTF-8: Souhaitez-vous créer une paire de clés RSA publique et privée pour cet hôte ?
/openswan-2.6.19/debian/openswan.templates:271: RSA publique et privée pour cet hôte. Cette paire de clés peut servir
/openswan-2.6.19/debian/openswan.templates:272: à authentifier des connexions IPSec vers d'autres hôtes. Cette méthode
/openswan-2.6.19/debian/openswan.templates:275: l'utilisation d'un secret partagé (« pre-shared key » : des mots de
/openswan-2.6.19/debian/openswan.templates:277: nombreuses connexions, l'authentification RSA est plus simple à
/openswan-2.6.19/debian/openswan.templates:279:Description-ja.UTF-8: このホストの RSA 公開鍵と秘密鍵のキーペアを生成しますか?
/openswan-2.6.19/debian/openswan.templates:280: このインストーラはこのホストの RSA
/openswan-2.6.19/debian/openswan.templates:285: を通信の認証に利用するというのがありますが、多数の接続に対しては、RSA
/openswan-2.6.19/debian/openswan.templates:287:Description-nl.UTF-8: Wilt u een publiek/privaat RSA-sleutelpaar aanmaken voor deze host?
/openswan-2.6.19/debian/openswan.templates:288: Deze installatie kan automatisch een publiek/privaat RSA-sleutelpaar
/openswan-2.6.19/debian/openswan.templates:294: verbinding, maar voor een groter aantal verbindingen is RSA-authenticatie
/openswan-2.6.19/debian/openswan.templates:296:Description-pt_BR.UTF-8: Você deseja criar um par de chaves RSA pública/privada para este host ?
/openswan-2.6.19/debian/openswan.templates:297: Este instalador pode automaticamente criar um par de chaves RSA
/openswan-2.6.19/debian/openswan.templates:303: conexões RSA a autenticação é mais fácil de administrar e mais
/openswan-2.6.19/debian/openswan.templates:305:Description-vi.UTF-8: Bạn có muốn tạo một cặp khóa công/riêng RSA cho máy này không?
/openswan-2.6.19/debian/openswan.templates:307: công/riêng RSA cho máy này. Có thể sử dụng cặp khóa này
/openswan-2.6.19/debian/openswan.templates:314: xác thực RSA và nó bảo mật hơn.
/openswan-2.6.19/debian/openswan.templates:316:Template: openswan/rsa_key_type
/openswan-2.6.19/debian/openswan.templates:326:Description: Which type of RSA keypair do you want to create ?
/openswan-2.6.19/debian/openswan.templates:327: It is possible to create a plain RSA public/private keypair for the use
/openswan-2.6.19/debian/openswan.templates:328: with Openswan or to create a X509 certificate file which contains the RSA
/openswan-2.6.19/debian/openswan.templates:332: Openswan, it might be a bit easier using plain RSA keypairs. But if you
/openswan-2.6.19/debian/openswan.templates:335: extract the RSA public key in plain format if the other side runs
/openswan-2.6.19/debian/openswan.templates:341:Description-cs.UTF-8: Jaký typ RSA páru klíčů chcete vytvořit?
/openswan-2.6.19/debian/openswan.templates:342: Je možné vytvořit čisty pár RSA klíčů pro použití s Openswan
/openswan-2.6.19/debian/openswan.templates:343: nebo vytvořit soubor s certifikátem X509, který obsahuje veřejný RSA
/openswan-2.6.19/debian/openswan.templates:347: taktéž běží Openswan, může být mnohem jednodušší použít RSA
/openswan-2.6.19/debian/openswan.templates:350: certifikát X509 zde a získat veřejný klíč RSA v čisté textové
/openswan-2.6.19/debian/openswan.templates:357:Description-fr.UTF-8: Type de paire de clés RSA à créer :
/openswan-2.6.19/debian/openswan.templates:360: contient la clé publique RSA et de conserver la clé privée
/openswan-2.6.19/debian/openswan.templates:363: Si vous ne prévoyez d'établir des connexions IPSec qu'avec des hôtes
/openswan-2.6.19/debian/openswan.templates:364: utilisant Openswan, il sera probablement plus facile d'utiliser des clés
/openswan-2.6.19/debian/openswan.templates:365: RSA simples. Mais si vous souhaitez vous connecter à des hôtes utilisant
/openswan-2.6.19/debian/openswan.templates:368: un simple clé publique RSA, si l'autre extrémité de la connexion
/openswan-2.6.19/debian/openswan.templates:369: utilise Openswan sans le support des certificats X509.
/openswan-2.6.19/debian/openswan.templates:374:Description-ja.UTF-8: どちらのタイプの RSA キーペアを生成しますか?
/openswan-2.6.19/debian/openswan.templates:375: Openswan で利用する通常の RSA
/openswan-2.6.19/debian/openswan.templates:376: 公開鍵・秘密鍵のキーペアを作れます。あるいは RSA
/openswan-2.6.19/debian/openswan.templates:381: 通信を確立したいだけの場合は、通常の RSA
/openswan-2.6.19/debian/openswan.templates:387: 証明書を生成して、後ほど RSA
/openswan-2.6.19/debian/openswan.templates:394:Description-nl.UTF-8: Welk type RSA-sleutelpaar wilt u aanmaken?
/openswan-2.6.19/debian/openswan.templates:395: Het is mogelijk om een gewoon publiek/privaat RSA-sleutelpaar aan te maken
/openswan-2.6.19/debian/openswan.templates:397: maken die de publieke RSA-sleutel bevat en de corresponderende private
/openswan-2.6.19/debian/openswan.templates:402: RSA-sleutelparen te gebruiken. Maar als u verbindingen wilt leggen met
/openswan-2.6.19/debian/openswan.templates:405: publieke RSA-sleutel te extraheren in een gewoon formaat als de andere
/openswan-2.6.19/debian/openswan.templates:411:Description-pt_BR.UTF-8: Qual tipo de par de chaves RSA você deseja criar ?
/openswan-2.6.19/debian/openswan.templates:412: É possível criar um par de chaves RSA pública/privada pura (plain) para
/openswan-2.6.19/debian/openswan.templates:414: conter a chave RSA pública e adicionalmente armazenar a chave privada
/openswan-2.6.19/debian/openswan.templates:419: RSA puros (plain). Mas caso você queira se conectar a outras
/openswan-2.6.19/debian/openswan.templates:428:Description-vi.UTF-8: Bạn có muốn tạo cặp khóa RSA loại nào?
/openswan-2.6.19/debian/openswan.templates:429: Có thể tạo một cặp khóa công/riêng RSA thô để sử dụng
/openswan-2.6.19/debian/openswan.templates:431: chứa khóa công RSA ấy và cũng cất giữ khóa riêng tương
/openswan-2.6.19/debian/openswan.templates:436: cặp khóa RSA thô. Còn nếu bạn muốn kết nối đến một
/openswan-2.6.19/debian/openswan.templates:439: đây, rồi rút khóa công RSA có dạng thô, nếu bên khác có
/openswan-2.6.19/debian/openswan.templates:451: existing X509 certificate with a matching RSA private key. Both parts can
/openswan-2.6.19/debian/openswan.templates:457: existujícího certiifikátu X509 s odpovídajícím privátním RSA
/openswan-2.6.19/debian/openswan.templates:464: la clé privée RSA correspondante. Les deux parties peuvent se trouver
/openswan-2.6.19/debian/openswan.templates:467: pour l'authentification des connexions IPSec ?
/openswan-2.6.19/debian/openswan.templates:470: RSA
/openswan-2.6.19/debian/openswan.templates:477: een bestaand X509-certificaat met een bijhorende private RSA-sleutel.
/openswan-2.6.19/debian/openswan.templates:483: um certificado X509 existente com uma chave RSA privada adequada. Ambas as
/openswan-2.6.19/debian/openswan.templates:489: thiết ra một chứng nhận X509 đã có, với khóa riêng RSA
/openswan-2.6.19/debian/openswan.templates:521: Please enter the location of the file containing the private RSA key
/openswan-2.6.19/debian/openswan.templates:525: Zadejte prosím umístění souboru obsahujícího privátní RSA klíč
/openswan-2.6.19/debian/openswan.templates:529: Veuillez indiquer l'emplacement du fichier contenant la clé privée RSA
/openswan-2.6.19/debian/openswan.templates:537: Geef de locatie van het bestand dat uw private RSA-sleutel bevat die
/openswan-2.6.19/debian/openswan.templates:541: Por favor, informe a localização do arquivo contendo a chave privada RSA
/openswan-2.6.19/debian/openswan.templates:545: Hãy nhập địa điểm của tập tin chứa khóa RSA riêng khớp
/openswan-2.6.19/debian/openswan.templates:549:Template: openswan/rsa_key_length
/openswan-2.6.19/debian/openswan.templates:552:Description: Which length should the created RSA key have ?
/openswan-2.6.19/debian/openswan.templates:553: Please enter the length of the created RSA key. it should not be less than
/openswan-2.6.19/debian/openswan.templates:557:Description-cs.UTF-8: Jakou délku by měl mít vytvořený RSA klíč?
/openswan-2.6.19/debian/openswan.templates:558: Zadejte prosím délku vytvářeného RSA klíče. Kvůli bezpečnosti by
/openswan-2.6.19/debian/openswan.templates:561:Description-fr.UTF-8: Longueur de la clé RSA à créer :
/openswan-2.6.19/debian/openswan.templates:562: Veuillez indiquer la longueur de la clé RSA qui sera créée. Elle ne
/openswan-2.6.19/debian/openswan.templates:567:Description-ja.UTF-8: RSA 鍵をどの長さで生成しますか?
/openswan-2.6.19/debian/openswan.templates:568: 生成する RSA
/openswan-2.6.19/debian/openswan.templates:572:Description-nl.UTF-8: Welke lengte moet de aangemaakte RSA-sleutel hebben?
/openswan-2.6.19/debian/openswan.templates:573: Geef de lengte van de aangemaakte RSA-sleutel. Het mag niet minder dan
/openswan-2.6.19/debian/openswan.templates:577:Description-pt_BR.UTF-8: Qual deve ser o tamanho da chave RSA criada ?
/openswan-2.6.19/debian/openswan.templates:578: Por favor, informe o tamanho da chave RSA a ser criada. A mesma não deve
/openswan-2.6.19/debian/openswan.templates:583:Description-vi.UTF-8: Khóa RSA mới được tạo nên có độ dài nào?
/openswan-2.6.19/debian/openswan.templates:584: Hãy nhập độ dài của khóa RSA mới được tạo. Nên có ít
/openswan-2.6.19/debian/openswan.templates:604: installer will only create the RSA private key and the certificate request
/openswan-2.6.19/debian/openswan.templates:618: tento instalátor jen privátní RSA klíč a certifikační požadavek.
/openswan-2.6.19/debian/openswan.templates:625: vous connecter aux hôtes qui authentifient les connexions IPSec avec des
/openswan-2.6.19/debian/openswan.templates:632: d'installation ne fera que créer la clé privée RSA et la demande de
/openswan-2.6.19/debian/openswan.templates:646: RSA
/openswan-2.6.19/debian/openswan.templates:660: installatie enkel de private RSA-sleutel en de certificaataanvraag
/openswan-2.6.19/debian/openswan.templates:675: irá somente criar a chave privada RSA e a requisição de certificado e
/openswan-2.6.19/debian/openswan.templates:692: cài đặt này sẽ tạo chỉ khóa RSA riêng và lời yêu cầu
/openswan-2.6.19/debian/openswan.templates:703: You really need to enter a valid country code here, because openssl will
/openswan-2.6.19/debian/openswan.templates:712: Je opravdu nutné, abyste vložili správný kód země, protože openssl
/openswan-2.6.19/debian/openswan.templates:721: Il est impératif de choisir ici un code de pays valide sinon OpenSSL
/openswan-2.6.19/debian/openswan.templates:729: openssl
/openswan-2.6.19/debian/openswan.templates:738: U moet hier wel een geldige landcode opgeven omdat openssl anders zal
/openswan-2.6.19/debian/openswan.templates:748: ao openssl se recusar a gerar certificados sem um código de país
/openswan-2.6.19/debian/openswan.templates:758: đây, vì trình OpenSSL sẽ từ chối tạo ra chứng nhận nào
/openswan-2.6.19/debian/openswan.templates:1009: IPSec authentication information (i.e. RSA public keys) in (preferably
/openswan-2.6.19/debian/openswan.templates:1020: která uchováváautentizační informace IPSec (např. veřejné RSA
/openswan-2.6.19/debian/openswan.templates:1033: d'authentification IPSec (c'est-à-dire les clés publiques RSA) dans des
/openswan-2.6.19/debian/openswan.templates:1047: IPSec-authenticatie-informatie (v.b. publieke RSA-sleutels) bewaart in
/openswan-2.6.19/debian/openswan.templates:1059: informações de autenticação IPSec (por exemplo, chaves públicas RSA)
/openswan-2.6.19/debian/openswan.config:11:db_input high openswan/create_rsa_key || true
/openswan-2.6.19/debian/openswan.config:14:db_get openswan/create_rsa_key
/openswan-2.6.19/debian/openswan.config:16: db_input high openswan/rsa_key_type || true
/openswan-2.6.19/debian/openswan.config:19: db_get openswan/rsa_key_type
/openswan-2.6.19/debian/openswan.config:21: # create just a plain RSA keypair
/openswan-2.6.19/debian/openswan.config:22: db_input medium openswan/rsa_key_length || true
/openswan-2.6.19/debian/openswan.config:25: # extract the RSA keypair from a x509 certificate
/openswan-2.6.19/debian/openswan.config:37: db_input medium openswan/rsa_key_length || true
/openswan-2.6.19/debian/openswan.config:39: # we can't allow the country code to be empty - openssl will
/openswan-2.6.19/debian/copyright:21:Except for the DES library, this software is under the GNU Public License,
/openswan-2.6.19/debian/copyright:24:The DES library is under a BSD style license, see
/openswan-2.6.19/debian/copyright:25: linux/crypto/ciphers/des/COPYRIGHT.
/openswan-2.6.19/debian/rules:39: # that no RSA keys are created during the build process
/openswan-2.6.19/debian/rules:40: # (a package should not include a RSA key, it should produce the key
/openswan-2.6.19/debian/rules:248: find "$(PKGDIR)/usr/src/kernel-patches/all/openswan/linux/net/ipsec/des/asm/" \
/openswan-2.6.19/debian/rules:254: find "$(PKGDIR)/usr/src/kernel-patches/all/openswan/linux/net/ipsec/des/asm/" \
/openswan-2.6.19/debian/changelog:41: Closes: #276521: openswan-modules-source: ipsec_aes.o & ipsec_cryptoapi.o
/openswan-2.6.19/debian/changelog:107: Important change: aes-sha1 is now the default proposal (but 3des-md5 is
/openswan-2.6.19/debian/changelog:153: * Fixed a minor aesthetical issue in openswan.postinst: when a plain RSA key
/openswan-2.6.19/debian/changelog:171: * Enabled the building of modular extensions (AES and cryptoapi) by default
/openswan-2.6.19/debian/changelog:172: for openswan-modules-source. Also enabled the AES cipher in addition to
/openswan-2.6.19/debian/changelog:173: 3DES (this is directly in the ipsec.o kernel module, the modular
/openswan-2.6.19/debian/changelog:187: - Introduces AES support, which is the reason for urgency medium. AES
/openswan-2.6.19/debian/changelog:191: This adds the last missing piece (AES) to replace the freeswan package
/openswan-2.6.19/debian/changelog:207: of plain RSA keys into /etc/ipsec.secrets (i.e. not using X.509
/openswan-2.6.19/debian/changelog:209: Closes: #268742: openswan: Plain RSA key not successfully written to
/openswan-2.6.19/debian/openswan-modules-source.kernel-config:41:#ifndef CONFIG_IPSEC_AUTH_HMAC_MD5
/openswan-2.6.19/debian/openswan-modules-source.kernel-config:42:#define CONFIG_IPSEC_AUTH_HMAC_MD5 1
/openswan-2.6.19/debian/openswan-modules-source.kernel-config:45:#ifndef CONFIG_IPSEC_AUTH_HMAC_SHA1
/openswan-2.6.19/debian/openswan-modules-source.kernel-config:46:#define CONFIG_IPSEC_AUTH_HMAC_SHA1 1
/openswan-2.6.19/debian/openswan-modules-source.kernel-config:53:#ifndef CONFIG_IPSEC_ENC_3DES
/openswan-2.6.19/debian/openswan-modules-source.kernel-config:54:#define CONFIG_IPSEC_ENC_3DES 1
/openswan-2.6.19/debian/openswan-modules-source.kernel-config:57:#ifndef CONFIG_IPSEC_ENC_AES
/openswan-2.6.19/debian/openswan-modules-source.kernel-config:58:#define CONFIG_IPSEC_ENC_AES 1
/openswan-2.6.19/debian/openswan-modules-source.kernel-config:72:#ifndef CONFIG_IPSEC_ALG_AES
/openswan-2.6.19/debian/openswan-modules-source.kernel-config:73:#define CONFIG_IPSEC_ALG_AES 1
/openswan-2.6.19/debian/openswan-modules-source.kernel-config:75:#ifndef CONFIG_IPSEC_ALG_TWOFISH
/openswan-2.6.19/debian/openswan-modules-source.kernel-config:76:#define CONFIG_IPSEC_ALG_TWOFISH 1
/openswan-2.6.19/debian/openswan-modules-source.kernel-config:78:#ifndef CONFIG_IPSEC_ALG_BLOWFISH
/openswan-2.6.19/debian/openswan-modules-source.kernel-config:79:#define CONFIG_IPSEC_ALG_BLOWFISH 1
/openswan-2.6.19/debian/openswan-modules-source.kernel-config:84:#ifndef CONFIG_IPSEC_ALG_3DES
/openswan-2.6.19/debian/openswan-modules-source.kernel-config:85:#define CONFIG_IPSEC_ALG_3DES 1
/openswan-2.6.19/debian/openswan-modules-source.kernel-config:90:#ifndef CONFIG_IPSEC_ALG_MD5
/openswan-2.6.19/debian/openswan-modules-source.kernel-config:91:#define CONFIG_IPSEC_ALG_MD5 1
/openswan-2.6.19/debian/openswan-modules-source.kernel-config:96:#ifndef CONFIG_IPSEC_ALG_SHA1
/openswan-2.6.19/debian/openswan-modules-source.kernel-config:97:#define CONFIG_IPSEC_ALG_SHA1 1
/openswan-2.6-selinux.patch:20: printfun "Hardware RNG detected, testing if used properly";
/openswan.spec:288:* Wed Aug 31 2005 Harald Hoyer - 2.4.0-0.rc4.1