22/01/2024 04:28:04.441053 - TEST test_ipsec_ipv4_libreswan_cert_auth_add_and_remove 22/01/2024 04:28:04.697456 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0xf490c576 reqid 16389 mode transport replay-window 0 anti-replay context: seq 0x0, oseq 0x0, bitmap 0x00000000 sel src 192.0.2.152/32 dst 192.0.2.251/32 22/01/2024 04:28:05.702407 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0xf490c576 reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xba481156ad8f869acbf91494251527f7b00c5ea7facc7395d2087b16311d56581e2aad6e 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0x6f5f7ec8 reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xb15f154911cb408dd707e1bb4422a96bb1d2d5a75383aa3a7833e75df2428b3a4298db71 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:28:06.543397 - TEST test_ipsec_ipv4_libreswan_psk_auth_add_and_remove 22/01/2024 04:28:06.786004 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 04:28:07.790461 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xcdab3db7 reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x2aa705473d47fc591963ae0580eada9cef4e1c94ed5406d8afb85cc2b052269fca0281ac 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x879936b5 reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x5c91093bfb704f6bc1b493044daf0bafc46cda198bb10aaae1a3fd2b4aa001ff9d655936 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:28:08.235520 - TEST test_ipsec_apply_with_hiden_psk 22/01/2024 04:28:08.817027 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xe95974d1 reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x1d6d5f6b7f2595b9aaaf9f9a522bed14a2c4620b043983e2fe551d8f8b5bfc4b77031bdf 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x3b3404b3 reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x190d5c176a6004b94d84d4ae861ffe45cb9974eb405129d90ce60581bb540388457f92c0 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:28:09.329997 - TEST test_ipsec_rsa_authenticate 22/01/2024 04:28:09.594062 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: 22/01/2024 04:28:10.598928 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: src 192.0.2.154 dst 192.0.2.249 proto esp spi 0xe713e182 reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x954910d9e69d1eb84e075f773cf0d98c474a28036fca11981aca0bb644c8ebdafb8e1cc5 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.249 dst 192.0.2.154 proto esp spi 0xd9c4143e reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xded8c3c602ce78f94c578017df921e7cc65b43b19b7d6d15449f082fb71d4001da60c060 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:28:10.989681 - TEST test_ipsec_ipv4_libreswan_fromcert 22/01/2024 04:28:11.227627 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: 22/01/2024 04:28:12.232479 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0x755c427d reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xe8b7135c746578e5dab1c6b770257560dbfaf608821911e716d5aed3748a9b527f320684 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0xd417095e reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xdabc37365e81c22536eaab166e2262bb265920772cdd5a16c4f6c7af71fcf874c2052893 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:28:13.217975 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_ipsec_iface 22/01/2024 04:28:13.478349 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 04:28:14.483045 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x4598c75a reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0xa9b0e0e776bd57c5607f1af5c487477e415e0c388e4ee43f07da87612ff5083c13d74c6f 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x9 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x174ec2bf reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0xfbae8aa4e32af5594f19a9a048b65f24e14b14640c2a0fa7ee44d5a167ba9746a607ba0b 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x9 22/01/2024 04:28:14.897364 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_dpd 22/01/2024 04:28:15.155195 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 04:28:16.160094 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xba136a2f reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0xce09e0588f825a3cfdfc6cd1e3c18be841377ff6195960b0364036c87bd1d76ba7bbc5b5 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x1d62a5cf reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0xa9817da9a8220226c4de0d6e7eeccda83f50d1fd6d632e8d3ff4f3a521bccc5f2fa5dcc9 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa 22/01/2024 04:28:16.603995 - TEST test_ipsec_ipv4_libreswan_authby 22/01/2024 04:28:16.860076 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 04:28:17.864852 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x2b7247c8 reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0xf4681524efd89cef2f78b27895372e9eecf36809ce492548c7f0c49df118344c08a4d33e 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d src 192.0.2.250 dst 192.0.2.153 proto esp spi 0xafbe972a reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0x6ffd1fb386b48cd15cd1f5183dc9146a7fc7e00eb990e11fb77e067208552030240db21c 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d 22/01/2024 04:28:18.570334 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: 22/01/2024 04:28:19.575123 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: src 192.0.2.155 dst 192.0.2.248 proto esp spi 0xedd34cba reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x8856d37c3a369781eb08bf38b18627f28087a7ad2a6970b7b4aaef8fc42635676c1f75be 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.248 dst 192.0.2.155 proto esp spi 0xd81e0c5b reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xaf0ff306090145fc49dd105231a2f2b7a147fe76a6782a178be45eb2e909d9a9bcf0ed6d 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:28:20.370408 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: 22/01/2024 04:28:21.375127 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: src 192.0.2.156 dst 192.0.2.247 proto esp spi 0x9dd86cb5 reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0x074d4d9f29654dfa6fd09683fc871e8ea7e25d55c29b4991ce2042d474594e11be235c14 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.156/32 dst 192.0.2.247/32 src 192.0.2.247 dst 192.0.2.156 proto esp spi 0xe1e4a3f9 reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0x8a8475b868c68e2ceedb9b0f68748973ce0e5c6041b95925ab5eff94de6c6a18a7967298 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.247/32 dst 192.0.2.156/32 src 192.0.2.156 dst 192.0.2.247 proto esp spi 0x2aa968b2 reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0x91c734aacc4e26f59bb4ab51097e5262ce5ff2e0b145ea2c24ae14b75ab3b3fb258add1c 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.156/32 dst 192.0.2.247/32 src 192.0.2.247 dst 192.0.2.156 proto esp spi 0x310a0ad5 reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0xd7dd806dd24928fa6cebf734b17d74579b0c674293425e8977830365881441f97271d371 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.247/32 dst 192.0.2.156/32 22/01/2024 04:28:23.507486 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:28:24.512063 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:28:25.517068 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:28:26.522229 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:28:27.526079 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:28:28.530069 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:28:29.534982 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:28:30.539424 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:28:31.543784 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:28:32.548320 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:28:33.552912 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:28:34.061702 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:28:35.066185 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:28:36.070996 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:28:37.075570 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:28:38.080182 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:28:39.084780 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:28:40.089493 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:28:41.094116 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:28:42.099302 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:28:43.103947 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:28:44.108754 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:28:59.470432 - TEST test_ipsec_ipv4_libreswan_cert_auth_add_and_remove 22/01/2024 04:28:59.703785 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: 22/01/2024 04:29:00.708457 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0xdd78b93f reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xdadd705de73d3137f521dcc1ba3d9dd29667a710fbefa13f9d3324d591d6176560fddd14 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0xf99293c4 reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x95277a58fabc5515537c993b4def274d16db5ff38e6c031b431006e06f2158584cc179ae 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:29:01.132943 - TEST test_ipsec_ipv4_libreswan_psk_auth_add_and_remove 22/01/2024 04:29:01.402626 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 04:29:02.407373 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x03665ffb reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x0fbaf14236bf8bfe95c28c8d7c94f68fa3eeca3fa892220efd55cb6846ec99242e83eb38 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x700424a3 reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x4b76a7de567ee15e906ffc073ecb008d6974f5f473d9900d43c913e89b00d44523ecb4d5 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:29:02.938150 - TEST test_ipsec_apply_with_hiden_psk 22/01/2024 04:29:03.618356 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x7f2e87a5 reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xf892d8400054f25907a97f21c56773c97d40f0fa4235144d8f9c80d4af4b5637c95d00a5 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0xefd27650 reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x9d584091e2c0a249cbd76bae98df394a1f140ba5ca13556943b672ead1321cfce498586d 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:29:03.970028 - TEST test_ipsec_rsa_authenticate 22/01/2024 04:29:04.193356 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: 22/01/2024 04:29:05.198093 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: src 192.0.2.154 dst 192.0.2.249 proto esp spi 0x9dc88e2f reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xf6021b98e5065187ea15057968c74584796e41f538a945f1452bb087074bf1c2e0d381f9 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.249 dst 192.0.2.154 proto esp spi 0xc8a3e4c8 reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xabfb17c53eb298fc5a7074f6e136733c5dae2386ca2a8b1bcb116855f715c8c8616fd84e 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:29:05.631887 - TEST test_ipsec_ipv4_libreswan_fromcert 22/01/2024 04:29:05.915930 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: 22/01/2024 04:29:06.920561 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0x1fd7d34c reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x70bbf8dac21cdf5af7e913c95427f06a78d1f5aa32e23dbb5a69af9e108ab830324cced1 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0x2e519555 reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x5c8f3b77b287cea7fa1696850743edfcb1de0fb512e70c0eab817589c122b81b21b3c377 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:29:07.339724 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_ipsec_iface 22/01/2024 04:29:07.577742 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 04:29:08.584055 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x1b522051 reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0x2d7516e22f5768bcb7deb8df02a18b1c9d514fb5471220a26b6e132e28149bdb89b0ae8a 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x9 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0xf54d2f84 reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0x405c3556e53f07a248187f6f24b9a755245193098a868bcaf4372efdc0ef938c25a5e229 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x9 22/01/2024 04:29:08.993004 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_dpd 22/01/2024 04:29:09.222898 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 04:29:10.227832 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xdfd05946 reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0x7afe33a6dbb5278673d5ab777ff814883e045cfa06452b14e4285a45ef9e1199dd934fd3 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa src 192.0.2.250 dst 192.0.2.153 proto esp spi 0xaef1aef4 reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0xd20eca18385c0aa1e4b0c88fbc453a8d3444629aae80da0154200edbd3d50068675067ca 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa 22/01/2024 04:29:10.710787 - TEST test_ipsec_ipv4_libreswan_authby 22/01/2024 04:29:10.948768 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x278ccfeb reqid 16417 mode transport replay-window 0 anti-replay context: seq 0x0, oseq 0x0, bitmap 0x00000000 sel src 192.0.2.153/32 dst 192.0.2.250/32 22/01/2024 04:29:11.953286 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x278ccfeb reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0x302b585edce2e7aac2cca6eb06a7b1e556d2db2c2c269bcf298d837780958b166615733f 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d src 192.0.2.250 dst 192.0.2.153 proto esp spi 0xd9b8e83f reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0x363134073384f6f65e215c97c37b87f6cddce876b285612f9ac46fac922c941a85fab2bc 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d 22/01/2024 04:29:12.737938 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: 22/01/2024 04:29:13.742551 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: src 192.0.2.155 dst 192.0.2.248 proto esp spi 0x8c4974a8 reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x94a007fd4c3decacee89b01e690a43f17ca6c249e5c248ae26672761c6deb4d8a5ba33e2 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.248 dst 192.0.2.155 proto esp spi 0x29e61062 reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x0e181f40615dcf56df8a9fe725fdfc2d18eac61eea62d422a6baad5c1a44192a8d227d6e 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:29:14.358848 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: 22/01/2024 04:29:15.363400 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: src 192.0.2.156 dst 192.0.2.247 proto esp spi 0xc0975f9d reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0x205d0ca7cde083b2db9c1496788b05d4d66ebd234cf238d9dc956eb0a29ad93f65b7e660 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.156/32 dst 192.0.2.247/32 src 192.0.2.247 dst 192.0.2.156 proto esp spi 0xa34c313f reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0x998913161ce4a7f18bb263689ac57e369695dc46281d2f2cfb01ba22b96ddf6ec120333a 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.247/32 dst 192.0.2.156/32 22/01/2024 04:29:15.909682 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:29:16.914311 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:29:17.919165 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:29:18.924101 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:29:19.928745 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:29:20.934457 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:29:21.940068 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:29:22.944710 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:29:23.949384 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:29:24.954181 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:29:25.958679 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:29:26.486520 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:29:27.491143 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:29:28.496047 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:29:29.500667 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:29:30.505645 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:29:31.510512 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:29:32.515101 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:29:33.521214 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:29:34.526880 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:29:35.532597 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:29:36.537394 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:29:54.788663 - TEST test_ipsec_ipv4_libreswan_cert_auth_add_and_remove 22/01/2024 04:29:55.017354 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: 22/01/2024 04:29:56.021110 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0x768324d2 reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x39fc64ef7229cf7c5bf663801cfbeeecb2534c7d422238ecb3abe880ac1db92fd258e120 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0xc099d1c5 reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xb41334fe5f7864538fba4ec3f8f0e52179c166f81fdfd7382fd1c919bc4544e4a926cd65 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:29:56.393028 - TEST test_ipsec_ipv4_libreswan_psk_auth_add_and_remove 22/01/2024 04:29:56.620302 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 04:29:57.625875 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xba4c8b9e reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xdfafe9b60188cc181964e73ca91bda085d66424fd8be0f6d5a8c53387416d48cefc7c494 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0xff28a3bd reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x1c4ed28d76ba8a4bd85f6aa7e007529d535e58f98778b62103e25d7799194e07835d8bde 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:29:58.058142 - TEST test_ipsec_apply_with_hiden_psk 22/01/2024 04:29:58.608698 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x38e65fcc reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xb51f0441123cd6da5057a25f7c59bc02b88334e36149b3e7216fbe3193dcd53e02f6820d 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0xcb70ed12 reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xa4e4571456d00203e1932983ddfd25082ffc316083cb39b64cadd01f0da4397f556cfdad 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:29:58.963361 - TEST test_ipsec_rsa_authenticate 22/01/2024 04:29:59.176549 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: 22/01/2024 04:30:00.182556 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: src 192.0.2.154 dst 192.0.2.249 proto esp spi 0x9c0a4ba5 reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x8f9179be81be1122a3bf023dd03e0da6a0613fa7715aec6f356a913bed1da6a8c1a4bcb4 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.249 dst 192.0.2.154 proto esp spi 0xc70fab64 reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x8657cd3385055380a369322dd7e0eea3c2622cea764e2122f9fb7414b415ae0c1e92bf2f 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:30:00.681576 - TEST test_ipsec_ipv4_libreswan_fromcert 22/01/2024 04:30:00.992185 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: 22/01/2024 04:30:01.997122 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0xf7e615a0 reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xf33921b6cbe0bc49fb54b6390baa956ace9d59046168a2c8da264a09cb7170185e86f551 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0x1314aea5 reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x48d43a6cb2e5633ac57a85b6d6bd6fbb4b9b0621614d1fc934c4ec752df28234534e3ea4 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:30:02.467344 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_ipsec_iface 22/01/2024 04:30:02.700892 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 04:30:03.706116 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xb92fc54b reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0x86e3aaae40e63188cb3b9f141f53edf486f906ecf70c24c17b69a0d2fdccb7fe7acde9de 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x9 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0xf691337e reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0x4d6c1c8b0c648a191dd3117c761c55096d197a0c57f8ea7d50510cf75d95da08e9d6c24e 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x9 22/01/2024 04:30:04.313798 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_dpd 22/01/2024 04:30:04.598951 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x73a44cb4 reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0xef7621ee1655072f8673e9004cb338bcd60e85b40933f77fdb23bd655c4662bf88bc822d 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x15706173 reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0x83018f6b6a0532979b4c70f082fe1572d710c8c6678c0dd82ed910ab5a82086273f3b271 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa 22/01/2024 04:30:05.061626 - TEST test_ipsec_ipv4_libreswan_authby 22/01/2024 04:30:05.318654 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 04:30:06.323242 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xc7952b33 reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0x05a12829dcb7497a64813ed8845b9bbc6e29eea2ffebaa0059224d1f31e2a1b6f2aaff82 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x30d7a511 reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0x9e282d83f075d7b2de5f98986bf83f4a49c6c937918274f180ac342ff582b8b132555220 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d 22/01/2024 04:30:07.042078 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: 22/01/2024 04:30:08.046572 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: src 192.0.2.155 dst 192.0.2.248 proto esp spi 0x4b635a06 reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x6400cc23d358a0df71cf53f7abf53f93f09e29e076a9833e6601dc17570e7534cb17864b 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.248 dst 192.0.2.155 proto esp spi 0x8a58befb reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xed014ce1f9dcfebbef59faaa925ffe460290c2c916a0dcca4d97fdb2e935a97279a29073 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:30:08.602397 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: src 192.0.2.156 dst 192.0.2.247 proto esp spi 0x9b516fc1 reqid 16425 mode transport replay-window 0 anti-replay context: seq 0x0, oseq 0x0, bitmap 0x00000000 sel src 192.0.2.156/32 dst 192.0.2.247/32 22/01/2024 04:30:09.606846 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: src 192.0.2.156 dst 192.0.2.247 proto esp spi 0x9b516fc1 reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0x6f7b1b0d9af45c3601cf40165deddc2394e468bdd6da6bf9806c63d07814b87d075e745c 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.156/32 dst 192.0.2.247/32 src 192.0.2.247 dst 192.0.2.156 proto esp spi 0xd01ac00f reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0x3a8c083a3659fe2fe119e640e06c8da8b230a7ff8ff22a061ce81d122a4bde4ecd11ffdc 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.247/32 dst 192.0.2.156/32 22/01/2024 04:30:10.181485 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: src 2001:db8:f::b dst 2001:db8:f::a proto esp spi 0x0ce009a1 reqid 16429 mode transport replay-window 0 anti-replay context: seq 0x0, oseq 0x0, bitmap 0x00000000 sel src 2001:db8:f::b/128 dst 2001:db8:f::a/128 22/01/2024 04:30:11.185946 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:30:12.190394 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:30:13.194901 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:30:14.199861 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:30:15.204516 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:30:16.209179 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:30:17.213767 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:30:18.218394 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:30:19.223044 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:30:20.227720 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:30:20.730115 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:30:21.735160 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:30:22.739700 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:30:23.744153 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:30:24.748769 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:30:25.753519 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:30:26.758161 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:30:27.762752 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:30:28.768120 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:30:29.772751 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:30:30.777239 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:30:47.743791 - TEST test_ipsec_ipv4_libreswan_cert_auth_add_and_remove 22/01/2024 04:30:47.978777 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: 22/01/2024 04:30:48.983612 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0x099dc039 reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xcf07dac8345ac0b562aeb4969bbbed3fcc51fa746f8479ed91af20dc52627c78b4a31162 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0x54af38dc reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x867fceb920b12d3f6b4f9383a6801d5b080babf84122d0e075010fc8fcbd7255226203e3 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:30:49.447956 - TEST test_ipsec_ipv4_libreswan_psk_auth_add_and_remove 22/01/2024 04:30:49.707253 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x136acc5c reqid 16393 mode transport replay-window 0 anti-replay context: seq 0x0, oseq 0x0, bitmap 0x00000000 sel src 192.0.2.153/32 dst 192.0.2.250/32 22/01/2024 04:30:50.712263 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x136acc5c reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x852693e4e1ff8157b3c144c71bcf1fdde6fa7aa3415b4fa75560f6c07109fac76d0a5a3b 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x4904a17a reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x352e5341a26ab8d06cc7d831a4bedcfda3176844ae40fdd8de16e33b700a464d6210b847 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:30:51.135057 - TEST test_ipsec_apply_with_hiden_psk 22/01/2024 04:30:51.708578 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x076a8cac reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x4a39e8094cb5cc4f9097a1d2114867246d585b65db42bc787d843f8f5c6f8861e2d43f29 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x252fda70 reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x1d5e6e6b0be2cdf804f8a2a5c9d2b0cc3c6cb201ccbedb53f243da8f80df05a41fd6ec9d 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:30:52.051445 - TEST test_ipsec_rsa_authenticate 22/01/2024 04:30:52.290199 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: 22/01/2024 04:30:53.294977 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: src 192.0.2.154 dst 192.0.2.249 proto esp spi 0xda5addad reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x83c18537a1acbefe69afd4605c074f8863577ce38b6132d23afd94f1610030aecfb98544 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.249 dst 192.0.2.154 proto esp spi 0x7eaf6aaf reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x136970dd974416b5e3b11323cb3a30d86a06d7f4f6d362021b66748742345de72b24eec0 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:30:53.638839 - TEST test_ipsec_ipv4_libreswan_fromcert 22/01/2024 04:30:53.859530 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: 22/01/2024 04:30:54.864325 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0x760ff59d reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xae7beceab87670a7e160feb4443c8aa2a162d0f614d4349644ff25056a7b95db69a8e5e1 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0x3ad40b12 reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xfb69616543590dbc4b060fedc14bce577d7e54aa12f76eccdb94f8ded9c067e459f21348 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:30:55.334115 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_ipsec_iface 22/01/2024 04:30:55.563726 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 04:30:56.568581 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xa2b4c2e6 reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0xa2e5380e4e9c63f7d9d5cc7724e94e6bc4feca5257f63ed7d9293513013eee0b3dfebd7b 128 lastused 2024-01-22 04:30:56 anti-replay esn context: seq-hi 0x0, seq 0x1, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000001 if_id 0x9 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x09d3b665 reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0x6df56107fce892db48036289b87637a389426d983e9c9836c1dc2de48e3c717a36878677 128 lastused 2024-01-22 04:30:56 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x1 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x9 22/01/2024 04:30:57.027786 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_dpd 22/01/2024 04:30:57.258682 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xf70398a8 reqid 16413 mode transport replay-window 0 anti-replay context: seq 0x0, oseq 0x0, bitmap 0x00000000 sel src 192.0.2.153/32 dst 192.0.2.250/32 22/01/2024 04:30:58.263392 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xf70398a8 reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0x2c7c21aed2da244a2f0505f8f7da0cf0d4db5b2b12d3138c21944cf38fcef2c83a118247 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa src 192.0.2.250 dst 192.0.2.153 proto esp spi 0xd5838509 reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0x2ae2614a4ba53ee436acacfbff80b71f0a4a78d477307e69c75804d09571c1a2b0430847 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa 22/01/2024 04:30:58.718405 - TEST test_ipsec_ipv4_libreswan_authby 22/01/2024 04:30:58.943352 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 04:30:59.948042 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x9f4d2ead reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0xb48f1f2a9af5f72c4e07c3f69fb76ccffc5aa7b49ae8eb4cf9b3b6f6a4b69e752582ae22 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x1bd368e5 reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0x0fac686ef5a433dbb85542c5f0affa4ee410c8adc9d099d54b5b55362662533f0a2e8134 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d 22/01/2024 04:31:00.715033 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: 22/01/2024 04:31:01.719772 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: src 192.0.2.155 dst 192.0.2.248 proto esp spi 0x97b6d6fb reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x75645746da6bbdf66ff88a96115bf1e9cd3e3feb9958e40ad2e904b38311bf0d5cca926b 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.248 dst 192.0.2.155 proto esp spi 0x3ea2d526 reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x099d296b53f122c5a13f2d8f13b94306d5c8ad703a5258f35ca789aa8fc87466c7f0beeb 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:31:02.410525 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: 22/01/2024 04:31:03.415229 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: src 192.0.2.156 dst 192.0.2.247 proto esp spi 0x6964c19e reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0xf120be97cb5691c809060e7f0e6a0e99db4d50dc17b12795e4e5cd3c65c68167dc66d5c5 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.156/32 dst 192.0.2.247/32 src 192.0.2.247 dst 192.0.2.156 proto esp spi 0x87339361 reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0x9a9dae4d0f89612660f223b247ff7e694fd10be9fd95be5867ea2cfeff1e1928fb8c30d2 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.247/32 dst 192.0.2.156/32 22/01/2024 04:31:04.153735 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:31:05.158505 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:31:06.162913 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:31:07.167682 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:31:08.172256 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:31:09.176880 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:31:10.181603 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:31:11.186656 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:31:12.192194 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:31:13.196875 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:31:14.201643 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:31:14.741004 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:31:15.746052 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:31:16.751068 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:31:17.755630 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:31:18.760374 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:31:19.765336 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:31:20.770078 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:31:21.774242 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:31:22.778933 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:31:23.783763 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:31:24.788684 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:31:40.645480 - TEST test_ipsec_ipv4_libreswan_cert_auth_add_and_remove 22/01/2024 04:31:40.884228 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: 22/01/2024 04:31:41.888615 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0x6eeaa8b4 reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x74d59d11447d9631a446a7b120cc8f596eff921129b074e81cacb6ef44266ccd2fea0690 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0x37576f6f reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x28e8eef8b529d9259e22e8882050dd1ff1ffb4676a4dab743d992007daac9d69ec8b9900 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:31:42.305362 - TEST test_ipsec_ipv4_libreswan_psk_auth_add_and_remove 22/01/2024 04:31:42.538308 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 04:31:43.542928 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x9eb25576 reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xe92b2d5faad0604c73cfa1e504a21be71d8e92116356fdb51ce1ec3bbd04ac210a890a50 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0xe54a8c09 reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x4a341eeea5ec9e5529284f8a3c1f36cd39bb4e90c6b5a6b4f2fb9e17c6c6e81e1d766e80 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:31:43.981483 - TEST test_ipsec_apply_with_hiden_psk 22/01/2024 04:31:44.749030 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x224f79ec reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x0c22b71bc114c8591de1cdac172c515c43afe1f75f611a627b365e6a0b7ffeeb4791f814 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x5bc944c8 reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x70c0fa6f41b4637ce4906904794f72cd96a627a6b8908b78f32844e3f3fa2ccadec15c9b 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:31:45.087152 - TEST test_ipsec_rsa_authenticate 22/01/2024 04:31:45.314352 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: 22/01/2024 04:31:46.318878 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: src 192.0.2.154 dst 192.0.2.249 proto esp spi 0x9e6fd27b reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x98be7aff8ff974d533cb1c6ff42384045752d700b486f88ec5ea5a51519b36fd358a9851 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.249 dst 192.0.2.154 proto esp spi 0x286ab646 reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xf095d6da343216e0007e42e980687da3f26b9ce1c8b82261f9e9269af5f43920a815f316 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:31:46.663423 - TEST test_ipsec_ipv4_libreswan_fromcert 22/01/2024 04:31:46.889598 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: 22/01/2024 04:31:47.894063 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0x129e2018 reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xf1b1431119e7f9582de93641275cbb72424f107aaef16c9639d0f1b58f21c48b3612673a 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0x783f6d91 reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x33a47908502e34d502ae3f03e8abd825676bd190b2041e7096ab92709ef8e11b479c7cf1 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:31:48.426431 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_ipsec_iface 22/01/2024 04:31:48.664565 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 04:31:49.669027 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x48c5f381 reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0x351b63bfc42237d6074209280db9672de4d12642d47c3707cfda60af1dae56081177ac34 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x9 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x32123a2b reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0x0f0fc7d4aeeb5e25aa2cb53a4dc4cd16e7ff34069a517341f4ee3c14c1abfbbf5a44dfac 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x9 22/01/2024 04:31:50.180363 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_dpd 22/01/2024 04:31:50.471502 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x41ac4ea1 reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0x2d3cde34b7ab21cdf87aec100a3b18eb8c2472903641e5a7ef0dab170051eabaeef485d7 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x8d4e2b38 reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0x6693cc3fef088ac4d03ae0d1989ab323bb8e7e3f7a381942eb7703fcbdceb97d95f19c4d 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa 22/01/2024 04:31:52.167523 - TEST test_ipsec_ipv4_libreswan_authby 22/01/2024 04:31:52.440193 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x0d85683b reqid 16417 mode transport replay-window 0 anti-replay context: seq 0x0, oseq 0x0, bitmap 0x00000000 sel src 192.0.2.153/32 dst 192.0.2.250/32 22/01/2024 04:31:53.444836 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x0d85683b reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0x10427f10d1c3239d326d7fd2f20547a42c3f0f4ec561d7bbbb71083842f665a325957a92 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d src 192.0.2.250 dst 192.0.2.153 proto esp spi 0xda75d780 reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0xac61ff4a9bac87ab2882edf0fc0f85ba25380a97ac5a7fc030e15ddc5ea4d23125d26d9e 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d 22/01/2024 04:31:54.104000 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: src 192.0.2.155 dst 192.0.2.248 proto esp spi 0xf46ac690 reqid 16421 mode transport replay-window 0 anti-replay context: seq 0x0, oseq 0x0, bitmap 0x00000000 sel src 192.0.2.155/32 dst 192.0.2.248/32 22/01/2024 04:31:55.109251 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: src 192.0.2.155 dst 192.0.2.248 proto esp spi 0xf46ac690 reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xafada20ce8a903fb82797d973d072f46965d42c4caee6685e25d70808fadb0dd9d07a2e5 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.248 dst 192.0.2.155 proto esp spi 0x9d49b83c reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x4a626b33dc43c2ccea14ca9838246a8c8a4311c6ad9e0fec4799627f0cc5572aa6e214fa 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:31:55.720267 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: src 192.0.2.156 dst 192.0.2.247 proto esp spi 0x4f09d826 reqid 16425 mode transport replay-window 0 anti-replay context: seq 0x0, oseq 0x0, bitmap 0x00000000 sel src 192.0.2.156/32 dst 192.0.2.247/32 22/01/2024 04:31:56.725148 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: src 192.0.2.156 dst 192.0.2.247 proto esp spi 0x4f09d826 reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0x5d1d3796860b12e51dce59375cfc11c09c35c40c86d7a3307101b9e237ebdaa9087f7aa7 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.156/32 dst 192.0.2.247/32 src 192.0.2.247 dst 192.0.2.156 proto esp spi 0x0043b5e2 reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0xa93176233a6972a0a5d24e8868b0483ef307ada43ff4d27f21eb49ec66fad3cb2d8d1310 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.247/32 dst 192.0.2.156/32 22/01/2024 04:31:57.318263 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:31:58.322706 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:31:59.327435 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:32:00.332108 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:32:01.336928 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:32:02.341694 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:32:03.346669 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:32:04.351306 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:32:05.355631 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:32:06.360332 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:32:07.365146 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:32:07.903384 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:32:08.907882 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:32:09.912562 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:32:10.917151 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:32:11.921750 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:32:12.926388 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:32:13.931074 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:32:14.935791 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:32:15.940490 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:32:16.945153 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:32:17.949800 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:32:37.362038 - TEST test_ipsec_ipv4_libreswan_cert_auth_add_and_remove 22/01/2024 04:32:37.611105 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: 22/01/2024 04:32:38.615945 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0x830068da reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x32bd5a9beb8f3f8a3c2ac555b09ce001e20b70d97f143814ded5f6ec240c74852c75df14 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0x6f21d127 reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x5880c31590169195f455747038a41e35a7382b7cceba25423725b0d709d8d8f6223de949 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:32:39.023867 - TEST test_ipsec_ipv4_libreswan_psk_auth_add_and_remove 22/01/2024 04:32:39.244006 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 04:32:40.248836 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x56495ce5 reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x8681702bc97e0ddd2665177535d71d6625014ab4fabc6d07d92a15364c108630c7e1b63e 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0xa9859e5c reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x1087baaf297f2f0cb035139b89c89c8b6f17b4b10b7c6de452dcfd0d2242a379861f8742 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:32:40.638909 - TEST test_ipsec_apply_with_hiden_psk 22/01/2024 04:32:41.259681 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x4041dddc reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x090a2d248f3699fcb286881883f23cf13e1305c69e7080b9fe0b470c70643fddce5ac7dc 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0xf8ef6bb4 reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xa46604949eb93ae4ad3c91a62e32f4483942e90d57b2b084025f3f012f553454400c34e5 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:32:41.639129 - TEST test_ipsec_rsa_authenticate 22/01/2024 04:32:41.873133 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: 22/01/2024 04:32:42.877989 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: src 192.0.2.154 dst 192.0.2.249 proto esp spi 0x14999389 reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x2684a8dd27059c46eca0cc500b3a57c1ce089d6d474611f4a0cb6a069edade7e1f039d42 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.249 dst 192.0.2.154 proto esp spi 0x83d5bd6d reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xf3e1498a337c8921fe9ebf42de3344f09d90ac0e3362da6d718d82657fbe093a8cae648f 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:32:43.422643 - TEST test_ipsec_ipv4_libreswan_fromcert 22/01/2024 04:32:43.672143 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: 22/01/2024 04:32:44.676874 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0x9068fd98 reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x0dc89e51ca44fd90b2bd36725f0cd275027d0bca451690d1d65d11a63b764587431ca518 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0x3afce652 reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xfe29f92c8cbe773c7ade1e35ed6725133005734fae0720088eeb8791b244d4018ba43de5 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:32:45.098644 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_ipsec_iface 22/01/2024 04:32:45.341988 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xaa3e3f55 reqid 16409 mode transport replay-window 0 anti-replay context: seq 0x0, oseq 0x0, bitmap 0x00000000 sel src 192.0.2.153/32 dst 192.0.2.250/32 22/01/2024 04:32:46.346751 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xaa3e3f55 reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0x6e207dc3724a363f1442e2619d6b393335c61d5cec6806e1904899df86e6525eea444c57 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x9 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0xe1741894 reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0x6ff4beeda3cda0610b82072b47a7c5c6a98050897cfcc9b0268f8d1becc76d1bcf9dda4a 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x9 22/01/2024 04:32:46.710544 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_dpd 22/01/2024 04:32:46.926159 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 04:32:47.930851 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x6e14a40f reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0x8566d469194e0e56ace97dd933d59ae733de26c877da6684c27c613728cbfb72a5a440bd 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x34944d4c reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0x4a6849bc6039aa29987acb92ad7598ba692ef0dedfa5ff83a793844c1532c21f529efd23 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa 22/01/2024 04:32:48.312463 - TEST test_ipsec_ipv4_libreswan_authby 22/01/2024 04:32:48.534867 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 04:32:49.539569 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x27a43564 reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0xee8ae7d9d058f1333be1c74ea89fef1d6cc1372353d343d32c4a4620253a3ff4cc0b4bbb 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x8d2aab62 reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0x881dcd5b79e7e6c660c32876b4091df5b310df8f25d80d142628122b43794bc25cafd765 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d 22/01/2024 04:32:52.584361 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: 22/01/2024 04:32:53.588504 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: src 192.0.2.155 dst 192.0.2.248 proto esp spi 0x54e7a45d reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x17ef62af3347f5d76eba19b7b7296b71590a6755d06377454d6f14468c28c7970e11a22c 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.248 dst 192.0.2.155 proto esp spi 0x8a78f4e8 reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x17ffe876fea87f50f6e20e37440a4940ff9646f4f0ad62176f658719352c934346946271 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:32:54.167433 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: 22/01/2024 04:32:55.172119 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: src 192.0.2.156 dst 192.0.2.247 proto esp spi 0xafaffa4c reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0xa70bdd7c9d62d412b3b24f639d97dda1ed28fdc8699ef862aad61f138a6a57edddb26d3c 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.156/32 dst 192.0.2.247/32 src 192.0.2.247 dst 192.0.2.156 proto esp spi 0xaba36ab8 reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0x0df34ec7c85c7ca286836ed611adfd5bdcd958d1d3a0eedd3fc4b6a13bf38f61b75fb1b7 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.247/32 dst 192.0.2.156/32 22/01/2024 04:32:56.014553 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:32:57.019103 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:32:58.023675 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:32:59.028432 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:33:00.033050 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:33:01.037832 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:33:02.042256 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:33:03.048065 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:33:04.053703 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:33:05.058631 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:33:06.063404 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:33:06.631828 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:33:07.636473 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:33:08.641124 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:33:09.645806 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:33:10.650558 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:33:11.654770 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:33:12.659571 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:33:13.664139 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:33:14.668013 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:33:15.672722 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:33:16.677315 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:33:33.519193 - TEST test_ipsec_ipv4_libreswan_cert_auth_add_and_remove 22/01/2024 04:33:33.762749 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: 22/01/2024 04:33:34.767852 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0x2321623c reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xfb65cb34d69cd3fac97a76f9ead4ab3a0e8b218d58064426663ef38d89d6d2ebed811345 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0x47fd7b54 reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x3c699cb8dae9a0c829b4e7ba2306570a4b89b17ce891ed9ffd6d78c147a2c200409e16a0 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:33:35.159632 - TEST test_ipsec_ipv4_libreswan_psk_auth_add_and_remove 22/01/2024 04:33:35.380555 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 04:33:36.386117 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x10fc8f68 reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x7cac318a4e1b6e919f2c2c1f7e804f961230f57cb5944f9c284664fe7daef565ba828474 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0xce6e6d1a reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x0a49b030ae7a6b4ee540d01e57c019b16c16e59fd12c37e534d04718432f1d7e0dc09f05 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:33:36.811931 - TEST test_ipsec_apply_with_hiden_psk 22/01/2024 04:33:37.426875 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xc8c620c1 reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x13d2b8ff1c19bf601fd0938913d227eb5322065b858133dc1d987217517bfcf2c01c6190 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x9374c9b9 reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xfe784ad3ffe19247236fa27a888db454440651d9cc42e9fc22effa6933fdee3a31eaaa76 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:33:37.807888 - TEST test_ipsec_rsa_authenticate 22/01/2024 04:33:38.056404 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: 22/01/2024 04:33:39.061099 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: src 192.0.2.154 dst 192.0.2.249 proto esp spi 0xa1941373 reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x238c1a0a77fe513de25e3eabba9bbf8ff4212b7401c2446f6d3f8354a4d8f02d6be67ab7 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.249 dst 192.0.2.154 proto esp spi 0xf6db10e6 reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xb8edfa28f007d91c8a005b8224e766b459c6def0363222ac63c3bf365536fadf9696b30c 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:33:39.467110 - TEST test_ipsec_ipv4_libreswan_fromcert 22/01/2024 04:33:39.716782 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: 22/01/2024 04:33:40.721294 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0x90d18fe3 reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x6e2f66ab71fc5de3e66ff6937f45334ae6e384bbd8321026585baf26c2c505f1f0777978 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0x4dde1b84 reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x0dd1201dc4e0d30c76acf58768c05430f3dfb5f54824cce3c894352963dbef8ab5aa9381 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:33:41.542024 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_ipsec_iface 22/01/2024 04:33:41.819637 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 04:33:42.824333 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x7de54c95 reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0xfb0d193262e92cbcf40fb696c1176890d969577002c907856cb9689f2f285de329919ded 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x9 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x8331630d reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0x48b627d9ecb8f5db230eb905d07d23e83d2119e4e639388e73ac47af8017b21cfe8f067b 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x9 22/01/2024 04:33:43.320564 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_dpd 22/01/2024 04:33:43.548916 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 04:33:44.553343 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x7109ff23 reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0x7d0beaf3075440344fb7f62cbe5c8f3209991a0a5f08705fac400c5ab970c5bce98dc391 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x164d60d5 reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0x1f6ab48f17648c4a191f436866126bb8e5432ac6eb2d4c05411eb5479489b6502f14236c 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa 22/01/2024 04:33:45.017738 - TEST test_ipsec_ipv4_libreswan_authby 22/01/2024 04:33:45.256423 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 04:33:46.260983 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x30c7c913 reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0x6e38f6215d5d6730d1232e3c24eb01419d4c21b8946998e17bed52f1ff8ea5b2cb070963 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x9041f09c reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0x5078dc7305023871caf0f58007d6550d47b66437f4782eba7a358b15524875c46b123cc0 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d 22/01/2024 04:33:46.974770 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: 22/01/2024 04:33:47.979312 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: src 192.0.2.155 dst 192.0.2.248 proto esp spi 0x0035dfd1 reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x5f1c89914883cafce3a8652bf3cd2e259ca66adaf887a50ca614706c3411946e06bb2e80 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.248 dst 192.0.2.155 proto esp spi 0x7c85b40c reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xbaf1bbf7202229a6d4a1b19e81ca4ad6073d29e229a39cb97aa2d4483e71eca54c1c4d2b 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:33:48.497748 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: src 192.0.2.156 dst 192.0.2.247 proto esp spi 0x6de89773 reqid 16425 mode transport replay-window 0 anti-replay context: seq 0x0, oseq 0x0, bitmap 0x00000000 sel src 192.0.2.156/32 dst 192.0.2.247/32 22/01/2024 04:33:49.502290 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: src 192.0.2.156 dst 192.0.2.247 proto esp spi 0x6de89773 reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0x93ddf2550703b480a095a20cfdb86dc26400d93e8b17ef9e8d07798cb567a47f788c846e 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.156/32 dst 192.0.2.247/32 src 192.0.2.247 dst 192.0.2.156 proto esp spi 0xe8838f8d reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0x4b0322274b34da9b1b9f5d7c7dab85782cb4d625b87fe0bc719516fdb45c5d78e215b7c9 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.247/32 dst 192.0.2.156/32 22/01/2024 04:33:50.067006 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:33:51.071617 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:33:52.076002 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:33:53.080583 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:33:54.085814 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:33:55.091170 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:33:56.096144 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:33:57.100473 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:33:58.104883 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:33:59.109429 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:34:00.113831 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:34:00.625330 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:34:01.630050 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:34:02.634531 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:34:03.639336 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:34:04.643944 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:34:05.648578 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:34:06.653366 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:34:07.658192 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:34:08.662761 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:34:09.667473 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:34:10.672019 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:34:31.297445 - TEST test_ipsec_ipv4_libreswan_cert_auth_add_and_remove 22/01/2024 04:34:31.548711 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: 22/01/2024 04:34:32.553434 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0x49dc45d4 reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x7b80f5e5871bcda8ef7a2a116e479b8fbc2ef03c0ff127c5a0124f3e4e3e78e4daeab2ea 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0x480eefaf reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x0ce46a0849e1af710a8fcece80c332ad210831174d2bd39a0582cd1f5be35e3c3b72b97a 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:34:33.516018 - TEST test_ipsec_ipv4_libreswan_psk_auth_add_and_remove 22/01/2024 04:34:33.751722 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 04:34:34.756234 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xfcd02870 reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x892fa84116920ec2510e8b600303b7c599ecbeace5a807a9454d2e465bc7210f075e255f 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x23a54aa3 reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xd0d8667a3f3e08407f2b5671a8403d393a01a433c84b0220278bfee9ed8e47b1edd15437 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:34:35.284671 - TEST test_ipsec_apply_with_hiden_psk 22/01/2024 04:34:35.910391 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xaa36034b reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xe5535df96b77166e206e38dd122188bdf06e366e7af25ca8630d980606e4c2d523d2c01e 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x60cf33b8 reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xf661f112d0670b315b9f28580b571a3bf5629055e8f3d0a123c350cff79e8e9c40e400e9 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:34:36.359201 - TEST test_ipsec_rsa_authenticate 22/01/2024 04:34:36.607961 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: 22/01/2024 04:34:37.612457 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: src 192.0.2.154 dst 192.0.2.249 proto esp spi 0x822c9002 reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xf2735b6fbca2b18f451fbd84d3d0ec6b0b9654bc533091f52e87aa70a87573b4f5ae365f 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.249 dst 192.0.2.154 proto esp spi 0xa6773c3d reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x2e6aa7b7cdbd4bdfa7228558ecf606b2498af5bcc64a675eef8946a009cb227eec327be4 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:34:38.108755 - TEST test_ipsec_ipv4_libreswan_fromcert 22/01/2024 04:34:38.334203 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: 22/01/2024 04:34:39.339218 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0x944bb80d reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x9bc1517f57bcff33dfdb026f861a619cc1f73f11d834945dfb2d95e134826785b8360416 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0xd64b533a reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x04515b6bf90558b1f0c106d7efc1e8ff337007cefacd91cc6fe997ff7b0acb76cd5b0471 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:34:39.810899 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_ipsec_iface 22/01/2024 04:34:40.094558 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xd9b988f8 reqid 16409 mode transport replay-window 0 anti-replay context: seq 0x0, oseq 0x0, bitmap 0x00000000 sel src 192.0.2.153/32 dst 192.0.2.250/32 22/01/2024 04:34:41.099031 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xd9b988f8 reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0xa3ddf4f607854d9bf682420f488f986d21a5688a47e8eec3ae46755fe1f74390537523b1 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x9 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x6c5d114b reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0xfe8260136936ba81f9f9408109ee88ba2d01e06b45a9aecc71681e6037231df14e05ae45 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x9 22/01/2024 04:34:41.855361 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_dpd 22/01/2024 04:34:42.097566 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 04:34:43.102058 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x7a07e895 reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0x28ebc4c6033cac0c02237ebe6d77f9b1ced4a3c2538e9748692e03de7a95ad90549a7dfc 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa src 192.0.2.250 dst 192.0.2.153 proto esp spi 0xb992075f reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0x23034824cab80f3c734c4e6e8126bb84699b7dca0bfe989d424f797eed4525c8d34b1464 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa 22/01/2024 04:34:43.875270 - TEST test_ipsec_ipv4_libreswan_authby 22/01/2024 04:34:44.202333 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x57e9e02b reqid 16417 mode transport replay-window 0 anti-replay context: seq 0x0, oseq 0x0, bitmap 0x00000000 sel src 192.0.2.153/32 dst 192.0.2.250/32 22/01/2024 04:34:45.206759 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x57e9e02b reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0x5fe253c5312da408f0a7507c710ee1d212ada8770e210c1d438e7df03ab90f38c4ab20d6 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d src 192.0.2.250 dst 192.0.2.153 proto esp spi 0xa26b7bd4 reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0x04a54d0f1ecc920284a66476892fa2968a66f0b828c33ec0dcabca0a405cf0ac99a03418 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d 22/01/2024 04:34:45.894747 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: 22/01/2024 04:34:46.900855 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: src 192.0.2.155 dst 192.0.2.248 proto esp spi 0x2c96e1a9 reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x5cefbc019896fdd39c79643fb13169d250adf23416023428b95105a53d9b31725d8d4e64 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.248 dst 192.0.2.155 proto esp spi 0xd47cf04c reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x021b90ab3acbb7d7a1e12b4933090ade42d0f7609026b8b0e99b26fce2855fb49f7bb9c7 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:34:47.476976 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: 22/01/2024 04:34:48.481928 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: src 192.0.2.156 dst 192.0.2.247 proto esp spi 0xc57c7003 reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0x12282000dabf1d485185367758a9776f96b643c836dc32f5c21399df9a46685cd432c5e3 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.156/32 dst 192.0.2.247/32 src 192.0.2.247 dst 192.0.2.156 proto esp spi 0x754f514e reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0x6ae86703072e1d14203f3d9e53eb8d5e936da6e71a76ee5205687e385a6a2c14e85d766e 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.247/32 dst 192.0.2.156/32 22/01/2024 04:34:49.209418 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:34:50.214011 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:34:51.218589 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:34:52.223113 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:34:53.227578 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:34:54.232240 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:34:55.237104 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:34:56.241813 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:34:57.247284 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:34:58.251228 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:34:59.256855 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:34:59.745952 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:35:00.750519 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:35:01.755078 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:35:02.759234 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:35:03.763918 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:35:04.768643 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:35:05.773483 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:35:06.778863 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:35:07.783712 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:35:08.788631 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:35:09.793842 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:35:24.042654 - TEST test_ipsec_ipv4_libreswan_cert_auth_add_and_remove 22/01/2024 04:35:24.281330 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: 22/01/2024 04:35:25.286877 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0x0c451248 reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x30c2bdcc69afe1e14e15f2139141895eeaba2b7926e784a022e6bc27c3efe3a86734e298 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0xd0d7a6ce reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xfe55427af3380ec27e4e2b7d30a02697aa67806cc08ba9e07034398a50d022d4efb56bc2 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:35:25.888724 - TEST test_ipsec_ipv4_libreswan_psk_auth_add_and_remove 22/01/2024 04:35:26.117210 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 04:35:27.121844 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x89180e8f reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xa16098f0a6912ecdaf8de66b0d8f447bbc0998fc8d77dbbf3f3719d4cea617973ceef937 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x02033e2e reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x441d533fe0bfde1352c1242d180bff9c79fd43cf3aee12bd7008da347d1561d841cadb25 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:35:27.638700 - TEST test_ipsec_apply_with_hiden_psk 22/01/2024 04:35:28.398664 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xbc2c9ca2 reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x1ac7a956254e1c10eb9a79911dbf8f6c45abdd0eeffc85968f70ebe480070d39f57bfc82 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x3cb7ce30 reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x84daec5c891f3661dd0acea615b072ab69ffab02b7fc76a2c0227fcd40b65bb9b8f3c0b5 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:35:28.856667 - TEST test_ipsec_rsa_authenticate 22/01/2024 04:35:29.081468 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: 22/01/2024 04:35:30.086169 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: src 192.0.2.154 dst 192.0.2.249 proto esp spi 0x8e06c1f7 reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xfe8623eaedbc3cb5dd5ed3b6390f58e46c7a1ab3fb4d989ca4196148a13ffc55fc3de0c3 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.249 dst 192.0.2.154 proto esp spi 0xfbcd0783 reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x16a1a3951185b7136097bcebc7294877587fbde1c065c78a65804ccf475fecaca77dca4c 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:35:30.513940 - TEST test_ipsec_ipv4_libreswan_fromcert 22/01/2024 04:35:30.773615 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0xd3ceda3e reqid 16405 mode transport replay-window 0 anti-replay context: seq 0x0, oseq 0x0, bitmap 0x00000000 sel src 192.0.2.152/32 dst 192.0.2.251/32 22/01/2024 04:35:31.778107 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0xd3ceda3e reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x9ff1b3301ada5651d30222236b19510c039ba22774a39ed1b25f329ef14bf10649ba4ba4 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0xce1f1754 reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xe47d9b2f5a194aa629c31d6d4775415b60b17abb66b6d4b767bb22304558a21abf822356 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:35:32.303129 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_ipsec_iface 22/01/2024 04:35:32.544449 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 04:35:33.548943 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x6ac3c775 reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0xffd9042ecd8f641554858c5d7ae1ffad71457da4ea7bc884a1483a0941d5f9f26bb451bb 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x9 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x8bbaeef7 reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0x5c9449c1cd5eb94ab2ad0b0da1fbd1dddab87754e3af14a38244c5ee779ce59e7e610a67 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x9 22/01/2024 04:35:34.232186 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_dpd 22/01/2024 04:35:34.463885 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 04:35:35.468392 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xddddb602 reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0x30cf0d73aa2359cb83a2cba2dbbaa448808e313f01e3bcdfb749bf6a1fb03b7bb7885ec7 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x32ee3048 reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0x2cf0c5fc0f5f014e96733b7c170d2bf12217d555347e0ee44a3600da9b89d4407f31f971 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa 22/01/2024 04:35:35.969107 - TEST test_ipsec_ipv4_libreswan_authby 22/01/2024 04:35:36.223153 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 04:35:37.227297 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x65759f87 reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0x2c32e179502133025476c890d804cbef852d8280de90498f3bb875c71117721218b9ded2 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x4d7fca97 reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0x6349fff4755bab47dcc19f6afcc85d9cdd679e66f2e6fb9765d4ba8bc8e2134c0289fd9c 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d 22/01/2024 04:35:37.980258 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: 22/01/2024 04:35:38.984753 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: src 192.0.2.155 dst 192.0.2.248 proto esp spi 0xe745fb95 reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x0b1e6eff623020c5efa83dc81b72c7678ae7d7b8cee05022de2f252ebda8af34761d7d08 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.248 dst 192.0.2.155 proto esp spi 0xb4c9d4c7 reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x7da451a09732f106aebaa4e41e56126b8d3f833d895a609ea110377d7b7f07186f4a3d2a 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:35:39.881109 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: 22/01/2024 04:35:40.885870 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: src 192.0.2.156 dst 192.0.2.247 proto esp spi 0x13de1ce9 reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0x4e859e606ffe5913df453498137d97666040693bc3f0927d055a449bb83077f4d45fea6d 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.156/32 dst 192.0.2.247/32 src 192.0.2.247 dst 192.0.2.156 proto esp spi 0xc8cddd15 reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0xbd0e4fd61a9ad9c1c99c9a050757adda07ead13d31fb3d5da1ed81db0339229ad94affd7 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.247/32 dst 192.0.2.156/32 22/01/2024 04:35:41.520957 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:35:42.525319 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:35:43.530684 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:35:44.535151 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:35:45.539733 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:35:46.544311 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:35:47.548228 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:35:48.552776 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:35:49.557162 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:35:50.562148 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:35:51.566914 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:35:52.082737 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:35:53.088271 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:35:54.093056 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:35:55.098372 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:35:56.103353 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:35:57.108051 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:35:58.112369 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:35:59.117050 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:36:00.122557 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:36:01.127725 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:36:02.133287 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:36:21.250948 - TEST test_ipsec_ipv4_libreswan_cert_auth_add_and_remove 22/01/2024 04:36:21.476444 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: 22/01/2024 04:36:22.480740 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0x8281fd4b reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x734aefa2507167f74e779313e90232583a7f1969b358ae730e957714a26032240196a179 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0x0366199e reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x2fa816efb9d51938419540089818e74bd2a992741534a331a0cfffe8b28ed9034f66df22 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:36:22.951331 - TEST test_ipsec_ipv4_libreswan_psk_auth_add_and_remove 22/01/2024 04:36:23.206394 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 04:36:24.211252 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xc994967d reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x565ecfce91752a5bc04fb98b09988bd093fc61b855717d8c21c5fe70e4ef2e22aec375bc 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0xe92f7df8 reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x9d19ab89b1d3f15ba19e635a7f98e07357b626e0a4fa7a389d0cbbe39cf0507907a10c78 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:36:24.597876 - TEST test_ipsec_apply_with_hiden_psk 22/01/2024 04:36:25.151072 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xa933843d reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xaecda3dc4b6abc0ea740513ae2689721fe4962da16b641b508f3b9b3e6de6109e1bab3ab 128 lastused 2024-01-22 04:36:24 anti-replay esn context: seq-hi 0x0, seq 0x2, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000003 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0xa1fcfa0c reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x90aebcd27896857f28dfa5cf3604df91dda2fb2531411b68bd1aeac892a159b4ab97990c 128 lastused 2024-01-22 04:36:24 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x4 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:36:25.619015 - TEST test_ipsec_rsa_authenticate 22/01/2024 04:36:25.849052 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: 22/01/2024 04:36:26.853826 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: src 192.0.2.154 dst 192.0.2.249 proto esp spi 0x66c79a97 reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x432cd139de66b537aba178fbb63f47c26074a9bddd5ff4e8148746f5e38138285b38c488 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.249 dst 192.0.2.154 proto esp spi 0xfdca981c reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xe0209add62221cd26de1eabe0450352c8d99976e9acef54935cfa5d3b77dafb4c953f097 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:36:27.366601 - TEST test_ipsec_ipv4_libreswan_fromcert 22/01/2024 04:36:27.606913 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: 22/01/2024 04:36:28.611371 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0xf69cd884 reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x421ec08ee5e493c6fae5907ac2205eb912ef6ab477920ea5fc7e3720c8d5c32c424c06fd 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0x44fbf1d6 reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x585cecd8d74dfcdf92d12a71b7e83df5348071ce1de585e127a8167e2af91cbbea74b49a 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:36:29.024679 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_ipsec_iface 22/01/2024 04:36:29.250774 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 04:36:30.255507 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x0bafdaa9 reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0x9bc526fc75950be12733f6fc7611560df9f197de19b10d4eed53a7fa4dbce7bf631ef177 128 lastused 2024-01-22 04:36:29 anti-replay esn context: seq-hi 0x0, seq 0x2, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000003 if_id 0x9 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0xf6028d82 reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0x4b0dfeac965c8171015670ead440792103d2fd963352070455966dbe7c0d45c8419683ef 128 lastused 2024-01-22 04:36:29 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x4 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x9 22/01/2024 04:36:30.710841 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_dpd 22/01/2024 04:36:30.960620 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 04:36:31.965314 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x913de5ae reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0x5373d5c92a56da0894484a1464b0f0aebad0b5eebff7f8aeb5b3af2b6ecc7d8519901785 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x43ab32ca reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0x631d5932b12cebf544ea0fa7da386acfabe37b8431f19d4f2f0f4c4c68f05ed6ba7d147c 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa 22/01/2024 04:36:32.571318 - TEST test_ipsec_ipv4_libreswan_authby 22/01/2024 04:36:32.803234 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 04:36:33.808028 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xbbfc1e4e reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0x42f2b0b1f83631461cd54bc3674b11a58d48e8683b57d474c533b6f7911422b0202fbab3 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d src 192.0.2.250 dst 192.0.2.153 proto esp spi 0xcbedffbb reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0x9d26575a89f599b5783b7fa5d47ddd10f265f2c50f7a6537575db987b4591ea9582388b6 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d 22/01/2024 04:36:34.559890 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: 22/01/2024 04:36:35.564753 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: src 192.0.2.155 dst 192.0.2.248 proto esp spi 0x6a75cc8c reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x5193b35a8bee2aff2b8e75e00f3340e892098be2f2c5ee396df6f6491f8b9906e564b8c5 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.248 dst 192.0.2.155 proto esp spi 0x1c8d5082 reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x153b72a321625a3c66c64552705d988735eb0155de2f21b281c1b29ed847eff5f1dfe467 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:36:36.212147 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: src 192.0.2.156 dst 192.0.2.247 proto esp spi 0x78bd8019 reqid 16425 mode transport replay-window 0 anti-replay context: seq 0x0, oseq 0x0, bitmap 0x00000000 sel src 192.0.2.156/32 dst 192.0.2.247/32 22/01/2024 04:36:37.217025 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: src 192.0.2.156 dst 192.0.2.247 proto esp spi 0x78bd8019 reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0x8306aea3f48680b459160900b64ea4a32f54fb74a2c0b8bafdc0a12aebb13b80e38f9f08 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.156/32 dst 192.0.2.247/32 src 192.0.2.247 dst 192.0.2.156 proto esp spi 0x955fa33f reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0xfd49e982d90ee9384760f1d6173506b83377ee1606f023f17c8eee2ac2c3bed8fb11687b 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.247/32 dst 192.0.2.156/32 22/01/2024 04:36:37.781240 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:36:38.786460 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:36:39.790975 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:36:40.795362 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:36:41.799935 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:36:42.804376 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:36:43.809602 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:36:44.814522 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:36:45.819381 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:36:46.824267 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:36:47.829244 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:36:48.352234 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:36:49.357062 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:36:50.361662 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:36:51.366234 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:36:52.370697 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:36:53.375190 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:36:54.379680 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:36:55.384081 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:36:56.388995 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:36:57.393652 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:36:58.398283 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:37:17.807130 - TEST test_ipsec_ipv4_libreswan_cert_auth_add_and_remove 22/01/2024 04:37:18.039180 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: 22/01/2024 04:37:19.043746 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0xf9f4865b reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x2e64590eb8840816b96a9e1b5465f8a08a4d6c911bfd72d56998991d2d9bb65e64a05820 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0xffffc218 reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x6a42469726943f907bebf9ba84c320f81b4db5a81d3970fabc74e7d870c03d07a9120a19 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:37:19.463657 - TEST test_ipsec_ipv4_libreswan_psk_auth_add_and_remove 22/01/2024 04:37:19.700475 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xfce8e6fb reqid 16393 mode transport replay-window 0 anti-replay context: seq 0x0, oseq 0x0, bitmap 0x00000000 sel src 192.0.2.153/32 dst 192.0.2.250/32 22/01/2024 04:37:20.705040 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xfce8e6fb reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x311d3744ef158c6997cbdb50628fb8ea27b1880eef7ed3e980811eba3c66f9aa273d38c9 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x69d1d99e reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x56ed3eaf8dc4933a8d731553112a43d33b8d879ef9e84d0ef99b9399b4d9fb674754d65f 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:37:21.211256 - TEST test_ipsec_apply_with_hiden_psk 22/01/2024 04:37:21.850031 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x50aaa5ba reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xdb6e039e792681bb80dcfc9e6dc1e05a6eb98a6a6cd9bfbe40fd5178f097843a340b6a3f 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0xc6bae67a reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xf25ef573562eb9a1ca378bc506c3ccbeaaefc134e00fdf0f2293d938899f2424e1e3aaa0 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:37:22.197060 - TEST test_ipsec_rsa_authenticate 22/01/2024 04:37:22.437902 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: 22/01/2024 04:37:23.442369 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: src 192.0.2.154 dst 192.0.2.249 proto esp spi 0x550a2237 reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x40e00116ed446ae2f739b758e6b336dabbe26b8dc5b63c31b8063debc63c4219975c0610 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.249 dst 192.0.2.154 proto esp spi 0x225eea82 reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x3d247fdd2786dbc9679e0c4c75d117335aee65355c941ee8d05b26a8d24a0e30e2b1c79e 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:37:23.830333 - TEST test_ipsec_ipv4_libreswan_fromcert 22/01/2024 04:37:24.069849 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: 22/01/2024 04:37:25.074533 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0x8d88787c reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x2558711e8e76a70b550f46ac632a318f304e2791e77a4d53c359955bf6a62b07f20693fa 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0xb3c83347 reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x7a789fa450a414eb5feabd713df6e8386b107f075545957f955c9d05cdb54fc4c54c16a7 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:37:25.540795 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_ipsec_iface 22/01/2024 04:37:25.808453 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 04:37:26.813658 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x9886f537 reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0x7e83b2616902d72c362e9accb6ecefded37f51b6c683dbd03ec255a7462ff0b5df6c5a8b 128 lastused 2024-01-22 04:37:26 anti-replay esn context: seq-hi 0x0, seq 0x2, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000003 if_id 0x9 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x6237fdd6 reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0x9ba09c376386a3f6049a15af086e5774b604dbfa846fd8a64bb0d11f081bfffd4ba85e0b 128 lastused 2024-01-22 04:37:26 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x4 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x9 22/01/2024 04:37:31.559295 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_dpd 22/01/2024 04:37:31.787637 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 04:37:32.792188 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x032703e7 reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0xd7a47e7eaaefefff34f1e4240e3ca09869be6e4dd90edd8bedec5175165895551dbaab78 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x71a51be2 reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0xa803882c2d9dbee468e75bbfe3a2c9f57af6d7466345a24233f40bcb47148921947db109 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa 22/01/2024 04:37:33.300453 - TEST test_ipsec_ipv4_libreswan_authby 22/01/2024 04:37:33.548482 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 04:37:34.553335 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xffc9a746 reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0x0dfbe832a43ba808d35c92043e480498bc79ba8cff2da84c49f9e4100ced8a0a59328863 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x8e9f87b7 reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0x42420cd24c253a9afa558e39c617c0ea5b1310711445ca19f7780bf89920b61171e30825 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d 22/01/2024 04:37:35.830582 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: 22/01/2024 04:37:36.835345 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: src 192.0.2.155 dst 192.0.2.248 proto esp spi 0x074f2e4c reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xfc143533cb783fdbda383f48e5d7131a6f9f141187865276cf5dfe64994f5fa7a53e0e38 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.248 dst 192.0.2.155 proto esp spi 0x1b24b8f4 reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x1ee9d9636f2b6bcf50c64205215d039a135072729cdba229d44f93ade933c69d9b2f491b 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:37:38.376094 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: 22/01/2024 04:37:39.380997 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: src 192.0.2.156 dst 192.0.2.247 proto esp spi 0x01e25c46 reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0x03e328221afe8ca5a5cb15b8cd79d3f6982d469511e26d656c26cd4aa9f4cd66a23e85dd 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.156/32 dst 192.0.2.247/32 src 192.0.2.247 dst 192.0.2.156 proto esp spi 0x7eea055a reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0xcff65d3c320dcf4d643dbf7c1b8a9d610ee4c308fbd805d8af789d2cc00c70382cba608e 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.247/32 dst 192.0.2.156/32 22/01/2024 04:37:40.069374 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:37:41.074091 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:37:42.079015 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:37:43.084750 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:37:44.089498 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:37:45.094303 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:37:46.099112 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:37:47.103834 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:37:48.109019 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:37:49.113168 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:37:50.117835 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:37:50.728357 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:37:51.733564 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:37:52.738195 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:37:53.742903 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:37:54.747629 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:37:55.752159 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:37:56.756599 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:37:57.761506 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:37:58.767146 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:37:59.771249 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:38:00.775306 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:38:22.657173 - TEST test_ipsec_ipv4_libreswan_cert_auth_add_and_remove 22/01/2024 04:38:22.916568 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: 22/01/2024 04:38:23.921211 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0xb2956e21 reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x526600b554d487c67a596c14d593fdf6e09de300c266c0928a785f83feb7377585fca355 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0xb97278ce reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xaddcaf717eb79dfe69ec36a3024816590d6db40d03fc58f51a6b1f4df6d13fd1e6942fdd 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:38:24.384939 - TEST test_ipsec_ipv4_libreswan_psk_auth_add_and_remove 22/01/2024 04:38:24.624350 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 04:38:25.628252 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xfcaaafcf reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x7a2ecc3774f05ceba1508efac9b86eee0b04f10ecebcc1e1d6d56205737e6e095e5f7d89 128 lastused 2024-01-22 04:38:25 anti-replay esn context: seq-hi 0x0, seq 0x1, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000001 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x1a0f546f reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x17860f307b4de9d3298097bfb4e4d1fa293f7159e70407c10e3942443cb6b0f1331177bd 128 lastused 2024-01-22 04:38:25 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x1 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:38:26.010321 - TEST test_ipsec_apply_with_hiden_psk 22/01/2024 04:38:26.645955 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xdcf5516b reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x5c432b642aae2204e90e8e64bb0cabd403cebd17f3590439ee452efa2b53d20e20601894 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x083a1d47 reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x953c93526a47d8df9dc67c6f3e90fa4eec68233e6cf13561f21425edbd9957d853807188 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:38:27.034547 - TEST test_ipsec_rsa_authenticate 22/01/2024 04:38:27.267401 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: 22/01/2024 04:38:28.272424 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: src 192.0.2.154 dst 192.0.2.249 proto esp spi 0x842dde1a reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xbe3dc053b2c38ff0ebb70a084a4139c3082e8cbbeefd33572d25a81506fa7af80790c5c5 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.249 dst 192.0.2.154 proto esp spi 0x1e72c47f reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xab37149ee7821eef8633d3d32bee2382400f629b3a161658ec2ea9077c2fa00041b5504b 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:38:28.704091 - TEST test_ipsec_ipv4_libreswan_fromcert 22/01/2024 04:38:28.945478 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: 22/01/2024 04:38:29.950877 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0xa618e53f reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x4fc638176af30adefd99c6ddd083514204db10f1edc810b472383f1b1b96b4a397508467 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0x513950b8 reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x9c41bc4e492ef7d7ca9b3cfc27f5af24ee6c74fea9c0f37d33f17a443356afcb3cced128 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:38:30.356312 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_ipsec_iface 22/01/2024 04:38:30.604998 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 04:38:31.609772 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x51e6431f reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0x5d9c02034c9e997d3d8a6144f1d0450966561d64c7630549072e33e32b1cf028eee921b1 128 lastused 2024-01-22 04:38:31 anti-replay esn context: seq-hi 0x0, seq 0x2, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000003 if_id 0x9 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0xbfff1497 reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0x1c84461bb4b3ddedbc01070dfac10a49ecec6feae72c57ffbdaa9ebbf18ef31f24326587 128 lastused 2024-01-22 04:38:31 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x5 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x9 22/01/2024 04:38:32.034486 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_dpd 22/01/2024 04:38:32.252586 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 04:38:33.257422 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x78135c9f reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0x1101f89b0c482e61935fc8d2e6c461c1f3e7af10a4f5df62da515bfb17b16b860ea7f7c2 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa src 192.0.2.250 dst 192.0.2.153 proto esp spi 0xa8e41c38 reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0xd058de5524a4081324e7caf05551ef8c8b78bdf673dda5621703ab5bfdd72fdb87c83063 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa 22/01/2024 04:38:33.823812 - TEST test_ipsec_ipv4_libreswan_authby 22/01/2024 04:38:34.045351 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 04:38:35.049926 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x16737ee3 reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0x71fdbb7234a76855687434016cd530a53301f75817fe36eb7e9f555a5b3b4e8fe11426b4 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d src 192.0.2.250 dst 192.0.2.153 proto esp spi 0xf1b03462 reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0x0193acf42fd4ff69f9ef31fbd53e3c5d4a0c37b27b708c4fa3f67f96ff508895d33e0f07 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d 22/01/2024 04:38:36.870674 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: 22/01/2024 04:38:37.875539 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: src 192.0.2.155 dst 192.0.2.248 proto esp spi 0x6517479e reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x041d3ba20cd182a28b82a2880c5765b7777e9e4b338ea6051d7abed264bbb184419e6ea4 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.248 dst 192.0.2.155 proto esp spi 0x3472e986 reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xe912b81e4cd6dda3d0043228c639340fb563a1ca1bb0c02fdea26ef22d674291a78509a2 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:38:38.425237 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: 22/01/2024 04:38:39.429751 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: src 192.0.2.156 dst 192.0.2.247 proto esp spi 0x1f14a73b reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0xa523ed3a25fa5819ec2dfd518acf9cfa2ac6d170a4dbc8e2a76a2e367fe23ec7f5c21d55 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.156/32 dst 192.0.2.247/32 src 192.0.2.247 dst 192.0.2.156 proto esp spi 0xababeac4 reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0x4077d53f45d8511b6bc5b9237d4950e480062a33fd194479670c4d4900deab584451403b 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.247/32 dst 192.0.2.156/32 22/01/2024 04:38:39.957094 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:38:40.961531 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:38:41.966072 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:38:42.971417 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:38:43.976058 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:38:44.980417 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:38:45.984841 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:38:46.989369 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:38:47.994046 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:38:48.999171 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:38:50.003650 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:38:50.490328 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:38:51.494905 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:38:52.499948 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:38:53.504629 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:38:54.508902 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:38:55.514257 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:38:56.519712 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:38:57.525037 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:38:58.530789 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:38:59.536583 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:39:00.541109 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:39:16.929551 - TEST test_ipsec_ipv4_libreswan_cert_auth_add_and_remove 22/01/2024 04:39:17.192957 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0x6991eec8 reqid 16389 mode transport replay-window 0 anti-replay context: seq 0x0, oseq 0x0, bitmap 0x00000000 sel src 192.0.2.152/32 dst 192.0.2.251/32 22/01/2024 04:39:18.197634 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0x6991eec8 reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x6c2a061f6960665d073cc273a84ed308e053034708081cd95c1eb84f01a2753c32151f22 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0x68709885 reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xf319a6cab8a49b4b307faf8630c752317523b1ee7917578ad2cfd110219461985a788929 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:39:18.651704 - TEST test_ipsec_ipv4_libreswan_psk_auth_add_and_remove 22/01/2024 04:39:18.892283 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xf1eaa8bf reqid 16393 mode transport replay-window 0 anti-replay context: seq 0x0, oseq 0x0, bitmap 0x00000000 sel src 192.0.2.153/32 dst 192.0.2.250/32 22/01/2024 04:39:19.896874 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xf1eaa8bf reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xd905f20547f65e671efc14424123ed00d8bd6337abcebe4f732832bbb64013c859029322 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0xf6f1a02d reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x601fa1c9129f4cf52d8bb3c3e90db5c6ccde175c0890bcf90d9c65289c3577ebaacdd83f 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:39:20.320892 - TEST test_ipsec_apply_with_hiden_psk 22/01/2024 04:39:20.986998 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x097d4027 reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x4b6aebd1b2bcd2d621b48ea6291423117c489e56f30cd2f47f0a4310c0c3341e2b584679 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x4f423408 reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x5321c0ee56a2389f408f3f89276f48fa4bd88ee8e7cfe3807d7bbda6c0dddf2d2ef06c15 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:39:21.387171 - TEST test_ipsec_rsa_authenticate 22/01/2024 04:39:21.635989 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: 22/01/2024 04:39:22.640635 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: src 192.0.2.154 dst 192.0.2.249 proto esp spi 0xb1c8c0b1 reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x54418a04d69295d9f101337a4e4643cb5502a64a31c132e7578de501bff82b4479b91fb4 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.249 dst 192.0.2.154 proto esp spi 0x882c3b0e reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x22d85e8c30ab13e6bb7f04eb9113ed2d921e3376dcda6110faff57d471d44a324a566884 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:39:23.063667 - TEST test_ipsec_ipv4_libreswan_fromcert 22/01/2024 04:39:23.280105 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: 22/01/2024 04:39:24.285397 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0x469abae5 reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x6fc5ad6e06fe55d069099544cba6f17d870d11c04abd0fc64500c074377e0f43e6bc4c50 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0xf6b7d9b3 reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xff5c5bcd940367bb8f25e9034688cb4364011543b358a5bb0605898a34abcbb3d56b7282 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:39:24.868957 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_ipsec_iface 22/01/2024 04:39:25.142555 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 04:39:26.147246 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x8cfcb608 reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0x43bddf470802fd2f64f01494b95ef19dfd612ad2ba30dcc1c6c7397c65c26332b22ac524 128 lastused 2024-01-22 04:39:25 anti-replay esn context: seq-hi 0x0, seq 0x2, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000003 if_id 0x9 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0xe49759fc reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0x03ea29181d2562b4364edd891e32d60ed28a976ea4cc560d70de14e0f9024baac8b0a3b2 128 lastused 2024-01-22 04:39:25 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x4 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x9 22/01/2024 04:39:26.586009 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_dpd 22/01/2024 04:39:26.806385 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 04:39:27.811007 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x25b084a5 reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0xea8d84fa0a9d7ee3a1fa5b2199087d086e9ed1895c7ec42697bcb1784cdbe761fb616c04 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa src 192.0.2.250 dst 192.0.2.153 proto esp spi 0xcc53788b reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0xb754a2a3e3990f01c87ef0529014f14b0cf850b0853930bddfdf72190c74e0706af4ca27 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa 22/01/2024 04:39:28.254630 - TEST test_ipsec_ipv4_libreswan_authby 22/01/2024 04:39:28.514471 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 04:39:29.519049 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x99c15e07 reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0x352ec17d07dbc5325d8afa211c9a3ebb2680adc9be6c7739c341fc3184b86d1d67b69959 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d src 192.0.2.250 dst 192.0.2.153 proto esp spi 0xd13fb44b reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0x2ac7ca98e55b1063180c3fe607ea6c08d16ed652c7d8e82064170cbde782bdc9e5cdfce6 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d 22/01/2024 04:39:30.143189 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: 22/01/2024 04:39:31.147246 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: src 192.0.2.155 dst 192.0.2.248 proto esp spi 0x412b08c1 reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xd8f19f69d58ba35a2e2907b53e2836e001333cda1eb4588a7c3fd9d7da8df19f1f1b6bbc 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.248 dst 192.0.2.155 proto esp spi 0x6bcfcf16 reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x915a30d9510fdf0a01836620afbc8960343072322508b3881089b365cf79f1861a6d2d7a 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:39:31.725181 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: src 192.0.2.156 dst 192.0.2.247 proto esp spi 0x9b4cdca6 reqid 16425 mode transport replay-window 0 anti-replay context: seq 0x0, oseq 0x0, bitmap 0x00000000 sel src 192.0.2.156/32 dst 192.0.2.247/32 22/01/2024 04:39:32.729656 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: src 192.0.2.156 dst 192.0.2.247 proto esp spi 0x9b4cdca6 reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0x825f5cd503b71b74740c6947658faf46676dbbd3277afbb6a9dca6bb132d37d06346352f 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.156/32 dst 192.0.2.247/32 src 192.0.2.247 dst 192.0.2.156 proto esp spi 0x70169225 reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0x961642091f58b57e13f6231c55f4fcf22857ac4222332ff1598996b687efef0c33de8df9 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.247/32 dst 192.0.2.156/32 22/01/2024 04:39:33.395970 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:39:34.401348 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:39:35.406777 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:39:36.411342 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:39:37.415769 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:39:38.420661 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:39:39.425031 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:39:40.429657 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:39:41.434372 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:39:42.438753 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:39:43.444087 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:39:43.926109 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:39:44.930643 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:39:45.935383 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:39:46.940016 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:39:47.944900 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:39:48.949493 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:39:49.954251 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:39:50.959075 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:39:51.963943 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:39:52.968645 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:39:53.973268 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:40:14.725074 - TEST test_ipsec_ipv4_libreswan_cert_auth_add_and_remove 22/01/2024 04:40:14.968946 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: 22/01/2024 04:40:15.973455 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0x4f2d9b9e reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xf4200396d9c153d57153a2952cb9a87250d4efb4cf53d4ab4949977e5f78a8911ea0e87d 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0x3cc687cc reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xd831df9e75b7d0321e6f3a9006524fb96c50fa562e7da1b675de1663119dfd791a9aa686 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:40:16.606459 - TEST test_ipsec_ipv4_libreswan_psk_auth_add_and_remove 22/01/2024 04:40:16.819799 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 04:40:17.824431 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x4b0e59af reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x3275cf70029d5552e1c36d2ee58185486d976dce840a2c0497cfa0ec45a67afafb18c9c1 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0xdab20c33 reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x150410679b712efe1ecb6465b1d00bea9211954735b3148944a97dc06f3ce3a284fe366c 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:40:18.434039 - TEST test_ipsec_apply_with_hiden_psk 22/01/2024 04:40:19.080699 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x7d33ce0e reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x14aa0bbaad2a123b84130beb179face3112394b3617b66d137f04eb45970423b8d9ce03b 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x0b068a05 reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xdef008f5ead525d29f068e4ab0f15062d3fe7e73581c81c3a3dd964f9c1cabc632e929ff 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:40:19.497911 - TEST test_ipsec_rsa_authenticate 22/01/2024 04:40:19.731003 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: 22/01/2024 04:40:20.736273 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: src 192.0.2.154 dst 192.0.2.249 proto esp spi 0x39c5fbd2 reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xee623181d55bb179c47f724ec2c2494b10e3da4386bd9d095fbc4d57da6da1a4a4b369b1 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.249 dst 192.0.2.154 proto esp spi 0x0b349872 reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x2fafc97ec0bd73f6649cb4375cb38c3377cf520d35f497b7ad653331ab5e0494a13dd226 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:40:21.289335 - TEST test_ipsec_ipv4_libreswan_fromcert 22/01/2024 04:40:21.543370 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: 22/01/2024 04:40:22.548076 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0x72c14387 reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xc51d4a85f601d07f1087d8742c4d4e391d6292369a752978a8e94aa6d300ca7f0b36bdda 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0x2aaec10f reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x4074fe1121aa0e0b4ab2f8e85806b9f110d50acf948aadc848a16b03c4d18eaccd8afca4 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:40:23.207706 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_ipsec_iface 22/01/2024 04:40:23.433171 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 04:40:24.437794 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xbf2fc21b reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0x0bed6bb0fb259183f6d990da61f0435f41510adffe59850e1aa1fcd7e682f111b0e533f4 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x9 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0xa59eab96 reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0xcde0015dbc1673cb36551f062162f82a9d9a13364bdb280b678ba8401688f70083f231b3 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x9 22/01/2024 04:40:25.019018 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_dpd 22/01/2024 04:40:25.240224 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 04:40:26.244752 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xbed0f3df reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0xf0d5f16258fd7038a148a0f35dab8365cc062c5b00ab814ad0dd64fd4d5d60e457739cfa 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x2174621e reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0x2af49fdee1e0a4a7dc42f12e2b1ff95ec7c0113989435dbe9b1decbcf3387a8289156b68 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa 22/01/2024 04:40:26.837331 - TEST test_ipsec_ipv4_libreswan_authby 22/01/2024 04:40:27.084791 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 04:40:28.089442 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x849c760a reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0x4e8a9dd8081166995b21dc169b1f3c300241bab6525da469e3e563d5577be7066a79583f 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x2bf8b2de reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0xc071420e9f885e30f7f2833ad8fb28934f3914c83f1c42c5bd9471bc1e97c62c58e87b70 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d 22/01/2024 04:40:28.804544 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: 22/01/2024 04:40:29.809010 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: src 192.0.2.155 dst 192.0.2.248 proto esp spi 0x50bea286 reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x0741fe239964cbf43e4f2f6328ed51120bb91a6b52e18650e10ff552fb77493160020539 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.248 dst 192.0.2.155 proto esp spi 0x1f41b496 reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x86856a9b07b728aa3b151faaf9d8b4e84dc9df3079d7eca10e1795e23d1a4d85e09c1a77 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:40:30.338788 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: 22/01/2024 04:40:31.343474 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: src 192.0.2.156 dst 192.0.2.247 proto esp spi 0x177109da reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0x162863d89be7661951905da2f679fe63fae1464e281b65c3c7ac6a1c32437c0c7d7f1b6e 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.156/32 dst 192.0.2.247/32 src 192.0.2.247 dst 192.0.2.156 proto esp spi 0xa07015d1 reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0x3fe24279a8cce6604e25c530a48113a694512dd22d92983f9d2476aa9949cdd3b72a7f58 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.247/32 dst 192.0.2.156/32 22/01/2024 04:40:32.170085 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:40:33.174755 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:40:34.179698 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:40:35.184293 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:40:36.188779 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:40:37.193433 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:40:38.197871 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:40:39.202447 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:40:40.206902 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:40:41.211569 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:40:42.216110 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:40:42.751853 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:40:43.756598 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:40:44.761154 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:40:45.765598 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:40:46.770230 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:40:47.774913 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:40:48.779558 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:40:49.784030 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:40:50.788492 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:40:51.793928 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:40:52.798498 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:41:14.428495 - TEST test_ipsec_ipv4_libreswan_cert_auth_add_and_remove 22/01/2024 04:41:14.674966 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: 22/01/2024 04:41:15.679610 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0xa70da34b reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x50a427fc0e3ecb42d1d766f0de226ce3ab3c1fbe1c8e7ebfc9fc2aa7924a66aca31e02f6 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0x2604d921 reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xde240594cd9d305bb218a25e6a11ba7f37bd9b6bc8c692e9a4ae7e4f50b0bc1b8c914cf5 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:41:16.056981 - TEST test_ipsec_ipv4_libreswan_psk_auth_add_and_remove 22/01/2024 04:41:16.286597 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xcb1c06a7 reqid 16393 mode transport replay-window 0 anti-replay context: seq 0x0, oseq 0x0, bitmap 0x00000000 sel src 192.0.2.153/32 dst 192.0.2.250/32 22/01/2024 04:41:17.291017 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xcb1c06a7 reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x0b8ceef9f483de6636c4c91f3951084e0bde1099ff336ffe121651f86112a1cfc245f45b 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x21f54e12 reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xbdcd33b69a7ed90f21765d13e2a437ea074b9f171e9ce6a0753dd57f2d4ea71aafabf00b 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:41:17.658742 - TEST test_ipsec_apply_with_hiden_psk 22/01/2024 04:41:18.356479 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xc2b3a8d7 reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xc341704bb9a868a96e2c194d59b69d195239106e85ff996890922d3d188c30f24514c645 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0xfc68c4ef reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x83eb73d993c1581cb65f390a15c4e5fb4988bbf0d83244eaa81205ef05cf6596e5035e0c 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:41:18.707379 - TEST test_ipsec_rsa_authenticate 22/01/2024 04:41:18.934649 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: 22/01/2024 04:41:19.939280 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: src 192.0.2.154 dst 192.0.2.249 proto esp spi 0x700df547 reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xbd402b7402e2276f49dca9479e090cc953e219a83c4c8141ee7eeb4fa2f231b7aa600b00 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.249 dst 192.0.2.154 proto esp spi 0x5227c596 reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xa025616c4e3401de7c7baee0c013372065915ac23b20b91678378fed377741ad125884c4 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:41:20.415241 - TEST test_ipsec_ipv4_libreswan_fromcert 22/01/2024 04:41:20.670294 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: 22/01/2024 04:41:21.674921 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0x04fe5a9e reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x0cbcac96191ee7d69d619099cb52b7d8c9c9080a03b4c6ddd3b0348592e0d2f4ec318ed5 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0xd1a3c8cc reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x3fe0fcfd8b0918dfe5418f51413543e079eba5de89de314b6b0c9caf71528810817d7c76 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:41:22.075010 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_ipsec_iface 22/01/2024 04:41:22.320774 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 04:41:23.325519 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xaaca2584 reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0x1f0f298a840398add2c4b08ecac82a2076647d29039c5d880c7b60341ab41daa8534d5e8 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x9 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x252bfce6 reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0x29bec377e69be62b8ad5f5e9497c4191e59812b9655322757dc7ae2cfc92494881903fb0 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x9 22/01/2024 04:41:23.753649 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_dpd 22/01/2024 04:41:24.018497 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 04:41:25.022308 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x3a720ef0 reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0xad6b3b5f7894cac04818b8efc359b24a7d85e334e73e0b202cbaee024e9d41e191cfe6fd 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x45938f01 reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0x13a532faaf5d141f6246e959255d4e8a08e0a116de2ccaf4071f406f3b79eebb2638ead2 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa 22/01/2024 04:41:25.524259 - TEST test_ipsec_ipv4_libreswan_authby 22/01/2024 04:41:25.783746 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 04:41:26.788550 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x56ae6311 reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0x8c631432f5c66f39beeec9c21432222e08db35fc60f4d8090e89e70fe4a93a8dcae25dbf 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x92dd5c98 reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0xe017e929ce5bf47f660b7f08ff94447832f52dcfeda9d9fa7c703f197ef4e84e733d9670 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d 22/01/2024 04:41:27.516888 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: 22/01/2024 04:41:28.521100 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: src 192.0.2.155 dst 192.0.2.248 proto esp spi 0x3f75485a reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x453fcc10ff78c0216eaed95c8c1e203e3bb3d34a0067d558a0b8d07435f21d31a4967047 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.248 dst 192.0.2.155 proto esp spi 0xb76affdc reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xadc58d3c53597a44f89bf13d4ffe75a5e79092a3b1896084c32110ef3231039827544d8f 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:41:29.176798 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: 22/01/2024 04:41:30.181373 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: src 192.0.2.156 dst 192.0.2.247 proto esp spi 0xd5e60074 reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0x15d2adbff599c209466ef1967bbf5654ac6c5a8b0dfdb18087dfa98262c1fdc246d54156 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.156/32 dst 192.0.2.247/32 src 192.0.2.247 dst 192.0.2.156 proto esp spi 0xf3a107ab reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0x01ac69fc84ce44e1536756c408ff4d0cc340f2ad0563c38da9d56070c92dbd4b9f5e3eee 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.247/32 dst 192.0.2.156/32 22/01/2024 04:41:30.713373 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: src 2001:db8:f::b dst 2001:db8:f::a proto esp spi 0xd60f7b68 reqid 16429 mode transport replay-window 0 anti-replay context: seq 0x0, oseq 0x0, bitmap 0x00000000 sel src 2001:db8:f::b/128 dst 2001:db8:f::a/128 22/01/2024 04:41:31.718588 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:41:32.723230 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:41:33.728422 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:41:34.733854 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:41:35.738584 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:41:36.743125 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:41:37.748216 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:41:38.752703 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:41:39.757253 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:41:40.761546 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:41:41.288990 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:41:42.293750 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:41:43.298411 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:41:44.302920 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:41:45.307265 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:41:46.312087 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:41:47.317045 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:41:48.322122 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:41:49.327155 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:41:50.332268 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:41:51.338110 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:42:09.704743 - TEST test_ipsec_ipv4_libreswan_cert_auth_add_and_remove 22/01/2024 04:42:09.940693 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: 22/01/2024 04:42:10.945184 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0x8922e4d0 reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xce740fe08ba452c87c95e6a7414b42edc7106a57edf0abb9f61598fca0bdfb372372b6b0 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0x28e2913a reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x23705f06b68314ef32f6fb6513ceecba7fed6a831ce608611e0c6e03271e6d2ae69161a5 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:42:11.573854 - TEST test_ipsec_ipv4_libreswan_psk_auth_add_and_remove 22/01/2024 04:42:11.801112 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 04:42:12.805646 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x185da0c4 reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x5611b1836f93f143cae547b7e339635ee7d4ae5dbc032d1268e9c2f6a9ca6cc14e961046 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x086a95dc reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xe30a15cc6bb40c15b03ac3ff333cd256526a9acedd112a97e015202f0465a940cf279669 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:42:13.454570 - TEST test_ipsec_apply_with_hiden_psk 22/01/2024 04:42:14.445030 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xfd944822 reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xadbdd31417c499dcb6d26cc7e4a2c34343a5f027a65c90f5abd149207cc220c8eeff9176 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0xe80c7e7f reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xf82f47d7d4a27d5b174c7d914231b6621f34bfec88f5816dfe5b6bf8f4b725741706159f 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:42:15.008994 - TEST test_ipsec_rsa_authenticate 22/01/2024 04:42:15.238142 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: 22/01/2024 04:42:16.243066 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: src 192.0.2.154 dst 192.0.2.249 proto esp spi 0x05335bf2 reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xe69d922afce4aec0dc960e9e17245f9b1cff7512a1a65ab987be3033ea5fde190e08f9bb 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.249 dst 192.0.2.154 proto esp spi 0x44085a92 reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x68a2bcffb0d74c575a31b57631569e5e28e7084e6582c48cbcc0dcdb327f36fa09c001c8 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:42:16.776988 - TEST test_ipsec_ipv4_libreswan_fromcert 22/01/2024 04:42:17.040047 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: 22/01/2024 04:42:18.044672 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0x09a92d8e reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x7eac0c91037cc88804e2c9e8b63f742574d51cf89797d9a9ce9cf4416a76879c66e85985 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0xf0e072c9 reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xbbf31e28e3cffdc2f54bc6a5ca549df9d9e1f280d7043f25739b7810c01403057987fb93 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:42:22.037258 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_ipsec_iface 22/01/2024 04:42:22.263507 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 04:42:23.268946 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xcd979686 reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0xd6e384ab7a8619b72eff7b95d6d13496b1ca542dc48faafab3ae63ad5c6793eba38c9328 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x9 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x7f16c0ec reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0x7f50d4b0991f40ed718d1bb434970dbdbc3f5fe7435e823b796f0066ebb71f263513d92a 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x9 22/01/2024 04:42:23.728838 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_dpd 22/01/2024 04:42:23.964947 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 04:42:24.970553 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x98b2fef9 reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0x47512bbb9afa6805059daa706e4faf36987460405d4f35076f9ad511fc706d444a5f411a 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa src 192.0.2.250 dst 192.0.2.153 proto esp spi 0xae31f48f reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0x6fc6220de3f7b238287d7d7096002a096d2370ed7e2ff0d82e49aeae76a6a86affbe1902 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa 22/01/2024 04:42:25.398829 - TEST test_ipsec_ipv4_libreswan_authby 22/01/2024 04:42:25.645638 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x47d17321 reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0x7e704d3333ac7e9288645551702df9489c570ce1b3acca322913daa7c6709cbca2d79dbf 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x5b978879 reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0xaf47003e343a1475102de4b21267ec16338ae377b9d01f79dbaeb775a538faf11f38b7dd 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d 22/01/2024 04:42:26.261138 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: src 192.0.2.155 dst 192.0.2.248 proto esp spi 0xc485affa reqid 16421 mode transport replay-window 0 anti-replay context: seq 0x0, oseq 0x0, bitmap 0x00000000 sel src 192.0.2.155/32 dst 192.0.2.248/32 22/01/2024 04:42:27.265866 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: src 192.0.2.155 dst 192.0.2.248 proto esp spi 0xc485affa reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xe8473024a1c5701371be35649a1c4bc500097db47fe3bc55c11411c7c49cc6bd00144100 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.248 dst 192.0.2.155 proto esp spi 0xcb68191a reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x7c120455453f8ddc9d869a29f220cc5dec067b35631fe21b8c3fb715bff465b7f3da0e15 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:42:27.879826 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: 22/01/2024 04:42:28.884310 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: src 192.0.2.156 dst 192.0.2.247 proto esp spi 0x10d0bf69 reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0x02d82bc5c60b5ba904692e36cb533412513ff1d2a0f32221bb0582a6785c092bb39fe22d 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.156/32 dst 192.0.2.247/32 src 192.0.2.247 dst 192.0.2.156 proto esp spi 0x485f0d75 reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0x7fcf285feb334f4072523e36e4ee3b1b07feec2e3149fdb8aadc3368e398e3b1db840222 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.247/32 dst 192.0.2.156/32 22/01/2024 04:42:29.442916 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: src 2001:db8:f::b dst 2001:db8:f::a proto esp spi 0x3a508772 reqid 16429 mode transport replay-window 0 anti-replay context: seq 0x0, oseq 0x0, bitmap 0x00000000 sel src 2001:db8:f::b/128 dst 2001:db8:f::a/128 22/01/2024 04:42:30.447008 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:42:31.451541 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:42:32.456268 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:42:33.460590 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:42:34.465084 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:42:35.469661 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:42:36.474329 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:42:37.479719 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:42:38.484378 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:42:39.489056 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:42:40.046456 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:42:41.051160 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:42:42.054964 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:42:43.059623 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:42:44.064184 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:42:45.069695 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:42:46.075102 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:42:47.081601 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:42:48.086689 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:42:49.091323 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:42:50.096047 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:43:07.341160 - TEST test_ipsec_ipv4_libreswan_cert_auth_add_and_remove 22/01/2024 04:43:07.602063 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: 22/01/2024 04:43:08.607615 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0x97e42aeb reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xe274e16729344d2904c6cf36842dd0dbd273511aa7e271ebfd5996e7c24bdcdaf7a4242f 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0xa5b70acb reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x95ecf568c638fcd4e763c987d119497ae3d6ad346ccb468be1ec3281b42ea38e25541ff1 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:43:09.573466 - TEST test_ipsec_ipv4_libreswan_psk_auth_add_and_remove 22/01/2024 04:43:09.809882 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 04:43:10.815147 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x84786702 reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x99bf021a6d005bfdae8afcfd0432b85280fc27265018bef632e70b2f426cb686f478db2b 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x2492e7da reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x5b7cfd4c514979b3bb8082b66f37ae63635bb04f9f8f6d1a0d3e5ad3ab2923f13e51426c 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:43:11.236135 - TEST test_ipsec_apply_with_hiden_psk 22/01/2024 04:43:11.803869 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xad05f0ef reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xfb9f9ddf323b5b8a99987de7607801e47c91c7a0fb423bfde68e91cf7a3b206ceeaa20ca 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0xf3852848 reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xef3e9b6faa743c468f14b1b5728b8d87fb97866d1a7088e10f6678df3944f2d3fd299b82 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:43:12.124641 - TEST test_ipsec_rsa_authenticate 22/01/2024 04:43:12.356344 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: 22/01/2024 04:43:13.361175 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: src 192.0.2.154 dst 192.0.2.249 proto esp spi 0x14a41648 reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xc900ff3b7fbe3c2827990402e81c6456332ab0d58c3bf5338c9703ce6fda9372b949be3b 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.249 dst 192.0.2.154 proto esp spi 0xaabf7c9f reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xd120cf993e85b089abaf6d2e1fb975f68f05c8c74e0be8efaf213feab6bf42fe3bd5a179 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:43:13.783595 - TEST test_ipsec_ipv4_libreswan_fromcert 22/01/2024 04:43:14.039109 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: 22/01/2024 04:43:15.043681 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0xadf833b0 reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xa38a42362595100480309a7e874c0b34afb9c24ab3c30a745cf417f6344a6f80e8c77b59 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0x841969f1 reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x9d3cbc91ed99110acf809efa2b613c5bbc06693f4ff97242a1d6be93c7754879c7c00e4a 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:43:15.453134 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_ipsec_iface 22/01/2024 04:43:15.713596 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 04:43:16.718818 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x03350490 reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0xfae3f0ab75bc01dce1d879408e09972afd1f60b48f427ca68b5e713c2e66764a68529772 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x9 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x094b6ae1 reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0xc1ce90c326db1959cd362496ddafc6955810c556088598fde40b6805ff860f9ee3fa3856 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x9 22/01/2024 04:43:17.138964 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_dpd 22/01/2024 04:43:17.380765 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 04:43:18.385483 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x2640c825 reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0x221219bc27dc4a1f9a63cd3c3315702bc306856c708c50ad688f8dbc1db56540991d54d6 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa src 192.0.2.250 dst 192.0.2.153 proto esp spi 0xc2baf09f reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0x3de82da2dbdadde9155b944c428bf5385fde36a8710450e413aa2951b239e3b76654e019 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa 22/01/2024 04:43:18.789000 - TEST test_ipsec_ipv4_libreswan_authby 22/01/2024 04:43:19.013932 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 04:43:20.018396 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xd65b8ba4 reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0x5c0ba1f72b73b1135db3c981106f882c02c245429b812891fbc9225a6644dc630a60c891 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x19711f8d reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0x113b07c34ba1470afce56ef9fe56b070a6cfc22f592c128e9b2d6d0f91099f58d997c3d6 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d 22/01/2024 04:43:20.651115 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: 22/01/2024 04:43:21.655785 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: src 192.0.2.155 dst 192.0.2.248 proto esp spi 0xd08eb5e3 reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x2e38fd8702302ff28756c030913a2f280d0cf266b6f822cdc87268760f2260513ae16bbd 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.248 dst 192.0.2.155 proto esp spi 0x12e37f82 reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xe7ad22650a651695220340fae4cbd5a476fb6905ed68d2198962bd0962c2201a2daf87c2 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:43:22.229635 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: 22/01/2024 04:43:23.234272 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: src 192.0.2.156 dst 192.0.2.247 proto esp spi 0xc3c4550c reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0x8dc697b26c598b4c1fa1d1f2f5ae8ac69b58d73a185b68902151e3a592a4612bd5ed71d9 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.156/32 dst 192.0.2.247/32 src 192.0.2.247 dst 192.0.2.156 proto esp spi 0x1c316ee3 reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0x5e21bf5988ba2b357b6c0383ae9c4aaf88fc8917347c7d48fb85796c76ac6e99d2b7a6cd 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.247/32 dst 192.0.2.156/32 22/01/2024 04:43:23.942099 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: src 2001:db8:f::b dst 2001:db8:f::a proto esp spi 0x2c323112 reqid 16429 mode transport replay-window 0 anti-replay context: seq 0x0, oseq 0x0, bitmap 0x00000000 sel src 2001:db8:f::b/128 dst 2001:db8:f::a/128 22/01/2024 04:43:24.946849 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:43:25.951573 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:43:26.956127 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:43:27.960817 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:43:28.965915 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:43:29.970495 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:43:30.975205 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:43:31.979917 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:43:32.984491 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:43:33.989105 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:43:34.523256 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:43:35.528312 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:43:36.533400 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:43:37.538202 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:43:38.542742 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:43:39.548385 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:43:40.553080 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:43:41.557636 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:43:42.563431 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:43:43.568318 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:43:44.572835 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:43:58.490767 - TEST test_ipsec_ipv4_libreswan_cert_auth_add_and_remove 22/01/2024 04:43:58.733437 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: 22/01/2024 04:43:59.737911 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0x2a2777a3 reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xe7e60ca6eb850904832c5409871d69d4119f713b8cb8d4651960ff6b262657d89f9cb5f3 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0x623feb71 reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xc47ac999093a900df8885a56b7fc96a6f64075c141e4b43b3f6c228d0b922d2256f3086d 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:44:00.360890 - TEST test_ipsec_ipv4_libreswan_psk_auth_add_and_remove 22/01/2024 04:44:00.606507 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xb3d960ed reqid 16393 mode transport replay-window 0 anti-replay context: seq 0x0, oseq 0x0, bitmap 0x00000000 sel src 192.0.2.153/32 dst 192.0.2.250/32 22/01/2024 04:44:01.611535 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xb3d960ed reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xf80251024f02f0a46003243b27e40acd2cf3f5968f95256082a08909080588165a349596 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0xcd675a65 reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x6ee8afac5bcfca5c8810da0a5397af824bcbd735cd1765d3ee110df33f37bbcaf42ee3d7 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:44:02.174461 - TEST test_ipsec_apply_with_hiden_psk 22/01/2024 04:44:02.927320 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x2298fe1f reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xe202e7dd7b67de23c5af179d958ab8655ba89cdf42f1d40f69a8c04fc5922efe1348d02e 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0xfaf5d921 reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xb200544f669cf0a086872953e39d477c9cc44352d5a14aafaaccfb0eb801974952047a83 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:44:03.454028 - TEST test_ipsec_rsa_authenticate 22/01/2024 04:44:03.727885 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: 22/01/2024 04:44:04.733037 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: src 192.0.2.154 dst 192.0.2.249 proto esp spi 0x72b27815 reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xf9d2babc495c9c5a3920b75664f6e5b5ce136670de58e7df8ddd9b39484cd27150176091 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.249 dst 192.0.2.154 proto esp spi 0x53f3da50 reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x7e32160884ef8deb5f02e3b9e9be7c58a53a3e2d945aed54e0079eb435f78c2a9af7b7d1 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:44:05.220841 - TEST test_ipsec_ipv4_libreswan_fromcert 22/01/2024 04:44:05.445764 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: 22/01/2024 04:44:06.450467 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0x8ea7c1e3 reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x082a06f3f1a61ce3df82b7f9eab496b2e7315e9d054d158d80eeaa261443e8f21f56e39b 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0x7a9f2707 reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xf6cbed25888262003f270ff21037902c06cb582ec1d33814131432ab3495f6db82686733 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:44:07.604213 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_ipsec_iface 22/01/2024 04:44:07.860412 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 04:44:08.865011 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x257d5f4e reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0xf0b8799e76e588941b9e2f6fc4a49064f8612debc7d04f6ff3ec3261c68d47a97b29551a 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x9 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0xcdcd1f59 reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0xbd74d6580efea4140fda0ae56d688e4265b010a9e4500af9e1101f9a97fb32c30475017c 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x9 22/01/2024 04:44:09.894227 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_dpd 22/01/2024 04:44:10.147135 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 04:44:11.151663 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xfc92e008 reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0x13de1db1ed7ec29f39335386e202c095f38711673c87b5c01bde376c2501f25b903f200a 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x5500d02b reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0xdc4f71412e7f21386c7a59f16360ed9bef5c7db1cceff9a030b43319489fe811e40ccb91 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa 22/01/2024 04:44:11.664599 - TEST test_ipsec_ipv4_libreswan_authby 22/01/2024 04:44:11.912673 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 04:44:12.918028 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xe2eb4a0f reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0x15e67d767b1fa9464ca3f80c9e35be97b6db6f3d087080ca17c5ca60a740ef0d77fead3b 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x9bd134df reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0x5e1bc131ad87def6f01b496eb94ee19efc28b150cf318ede4e2d5f3c30412b63769e4a71 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d 22/01/2024 04:44:13.915891 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: 22/01/2024 04:44:14.920839 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: src 192.0.2.155 dst 192.0.2.248 proto esp spi 0x8f0702c8 reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x8869ebb7095ae2de8bac8eece6729c055a8ab56acaaa1da80aaed0f84c4ba0e6732f48c5 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.248 dst 192.0.2.155 proto esp spi 0x9d5a29f7 reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xf4eb9c8f4f11596b75e5201a51afb175fd0eef35f1d6554dd8ce9ee42bc0a53ba6918927 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:44:15.615030 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: 22/01/2024 04:44:16.619765 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: src 192.0.2.156 dst 192.0.2.247 proto esp spi 0x07d9fc50 reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0xbf7bb8b01c42c38d8e3bd0568f29a95a9099ac24fca3c15780f6f4dde361c68d7f8ae1cb 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.156/32 dst 192.0.2.247/32 src 192.0.2.247 dst 192.0.2.156 proto esp spi 0x8d6c1a9b reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0x8728a6097119fbf8e3c0158765ea412a99ae49a42e6fabc6d1fe76d492e4e2b81e5fb2b5 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.247/32 dst 192.0.2.156/32 22/01/2024 04:44:17.313282 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:44:18.317829 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:44:19.322313 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:44:20.327133 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:44:21.331759 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:44:22.337127 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:44:23.341738 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:44:24.346416 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:44:25.351156 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:44:26.355930 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:44:27.360859 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:44:27.859776 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:44:28.864547 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:44:29.869100 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:44:30.873934 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:44:31.878703 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:44:32.883572 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:44:33.888491 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:44:34.893313 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:44:35.898232 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:44:36.903488 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:44:37.908406 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:44:51.990263 - TEST test_ipsec_ipv4_libreswan_cert_auth_add_and_remove 22/01/2024 04:44:52.265750 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: 22/01/2024 04:44:53.270425 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0x38476c0e reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x0fa1a9cb1b55c95d2847b0a6283faac0aea788ee45def726cbccace4988423c30098d291 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0x7a54e67e reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x1bb408e9032e93eb1f76ce7c46a80ab434684611e6d1cd61aaa79f8ae7ec10b58f62b8f2 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:44:53.749314 - TEST test_ipsec_ipv4_libreswan_psk_auth_add_and_remove 22/01/2024 04:44:54.039377 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 04:44:55.043864 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xc2d10645 reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x6ee11a3c0a2a7f116bb674f5f9b0bf0c7b2decde800f7bf9ed8dc074e8c2cf9010ac8e51 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x05d73a73 reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xdf65cec5b95b9d547fa5bb2aa38122b946ad151448a878f4240a3b1af72378da032ba70f 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:44:55.641339 - TEST test_ipsec_apply_with_hiden_psk 22/01/2024 04:44:56.259273 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x9b44af21 reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x0d07efc5ffc71d3979e789377718880441e8feaf150b5726f8f81435ba4773bbc599b29e 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x241694e3 reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x57293db20ec412f3a585cede78ebee5a7fe3bbaeafa04461b02efa80f111bafe764c972d 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:44:56.666110 - TEST test_ipsec_rsa_authenticate 22/01/2024 04:44:56.907229 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: 22/01/2024 04:44:57.912012 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: src 192.0.2.154 dst 192.0.2.249 proto esp spi 0xd6e185f5 reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x7bf19e0845dc5c823a3d5eecddc39f40a4d50e5649589f40512afa22e7efdbaf69251349 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.249 dst 192.0.2.154 proto esp spi 0x3f963172 reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x45b8130c75932bff9b6f508aaac4bc1bebe3e2bd48c0f3926a5e9c7d124d2908471f6c9b 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:44:58.635119 - TEST test_ipsec_ipv4_libreswan_fromcert 22/01/2024 04:44:58.856465 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: 22/01/2024 04:44:59.860060 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0xb56a5db4 reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x5a4ac6979557f78d89e560fe01ac5a085a9bb08769b6730cf8df68d686995f5b3c4fa8b2 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0x87148126 reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xaad03c6244943e8d807a47b48dd2139debee4419ff7043ec4157273c73098b2b3b8e76f0 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:45:00.283272 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_ipsec_iface 22/01/2024 04:45:00.531410 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 04:45:01.536253 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x738598f7 reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0x159b2f354c54e97bfafac79e78b6e8006e9f25fb93f3976864dcb554f6dc86e0076fcc60 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x9 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x0b4d27b8 reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0x0c2cc1bf36f8cc41982ab0a66e9547bc26ca426cb13e093611d18e1e99411ed4fe0f05f1 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x9 22/01/2024 04:45:01.985098 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_dpd 22/01/2024 04:45:02.219745 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 04:45:03.224514 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x9f2bfe25 reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0x7624719ed23b8bb93e2be368460f7e8e7751eb872717f72bd3b678bf18fd2cb71332a1d6 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa src 192.0.2.250 dst 192.0.2.153 proto esp spi 0xc4907b6b reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0x29d7a67634dba486e5192bc05a35def6ccfcb0e5b0441af9ab0857e405d8df3555236300 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa 22/01/2024 04:45:03.620682 - TEST test_ipsec_ipv4_libreswan_authby 22/01/2024 04:45:03.846197 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 04:45:04.851841 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xc55cab0e reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0x0cbb50dcdb9184cd1faa8b2626dad5b4500edaea845d1f9a74f1bd018133d7d9b1fd536c 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x23af13b1 reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0xfcebf32edbc0fc6fd9742b40dcd786b278dd9cce074e738ce9e68c7bd730240a62b6825e 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d 22/01/2024 04:45:05.475679 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: 22/01/2024 04:45:06.480314 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: src 192.0.2.155 dst 192.0.2.248 proto esp spi 0xa279bf0e reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x4ae8adc3459213026a1e198f1f668b6d7d27179e1f1eaabe79c30a18eb4eeb77f5fb9460 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.248 dst 192.0.2.155 proto esp spi 0xa48683f4 reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x4941c8a12298159b8ffdd714955d363dea9e25f634b030aa92ec7f4893a6a6dd32aecbd5 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:45:07.082278 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: 22/01/2024 04:45:08.087224 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: src 192.0.2.156 dst 192.0.2.247 proto esp spi 0x1c2bc9f7 reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0x5f18c1f10f88816657c7c3f9955a4d9054ab290842de3e7c704d1cbbda3c7d686de1c41c 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.156/32 dst 192.0.2.247/32 src 192.0.2.247 dst 192.0.2.156 proto esp spi 0xcb841227 reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0xec9a75e1828fba3ea03dfb3a5fc670fac083c009f0ec3963aff3972779a86360dd318f61 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.247/32 dst 192.0.2.156/32 22/01/2024 04:45:08.838334 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:45:09.842935 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:45:10.847577 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:45:11.852400 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:45:12.857037 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:45:13.861624 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:45:14.866960 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:45:15.871967 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:45:16.876798 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:45:17.881596 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:45:18.886490 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:45:19.456436 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:45:20.461087 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:45:21.465823 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:45:22.470390 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:45:23.474891 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:45:24.479308 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:45:25.484138 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:45:26.488972 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:45:27.493807 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:45:28.498561 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:45:29.503305 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:45:49.281640 - TEST test_ipsec_ipv4_libreswan_cert_auth_add_and_remove 22/01/2024 04:45:49.531062 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: 22/01/2024 04:45:50.536438 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0xaedc6064 reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x08fa3dc5f869fd77e16fc6a36054a082571c033a7cc8002387e2c2ccdc8fd65fa7c7b084 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0x05b97133 reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x2b80e6efa19de8899ae562907e29b30eb6f263b803b7b03941639e2be0867924207ec5ec 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:45:51.103335 - TEST test_ipsec_ipv4_libreswan_psk_auth_add_and_remove 22/01/2024 04:45:51.326092 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 04:45:52.330974 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xcb3890d1 reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xb4f54228c616ffc356aadb3500531016f47d4c6844fd8711c1929d9caf2e7b223048a3e0 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0xc9051289 reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xf748104d3dcaabca3849d232ed6ae962be034761992856c7dbe8de81c015045ac2b6effc 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:45:52.807148 - TEST test_ipsec_apply_with_hiden_psk 22/01/2024 04:45:53.435878 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xafeea381 reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x367313fbfc03140a0e9b9d5dc841d07954466e39fb36de21f636bb9612b0ae577a51f6aa 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x32c0374d reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x6b1500056a33608d4ba6e3916eeeca61bd54cab109b8ab86302b008411b66cd539d90a39 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:45:53.805215 - TEST test_ipsec_rsa_authenticate 22/01/2024 04:45:54.057470 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: 22/01/2024 04:45:55.061866 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: src 192.0.2.154 dst 192.0.2.249 proto esp spi 0xc30587d9 reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x11866c798960a9162102b75d652f94c07fd264061e08d0f269136a9f802a80daf7c4cb47 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.249 dst 192.0.2.154 proto esp spi 0x43117419 reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x4d7d72e3c6acc57f0f64c7fb7a5be549b23771b21cc82799e3fda216589808a9fc8fa730 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:45:55.459493 - TEST test_ipsec_ipv4_libreswan_fromcert 22/01/2024 04:45:55.696623 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: 22/01/2024 04:45:56.701346 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0x7b937bf4 reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x8f6e9ca77453222cd3cb74794109b4c16aa8f88d47162e924d3f1c22d931b5604c879da4 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0x7514d8e9 reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x159c73967b3b68e466cf11c9b3a14ca5efb907c6c6120544867eff1cffb6dc269686452b 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:45:57.236858 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_ipsec_iface 22/01/2024 04:45:57.504075 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 04:45:58.508906 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x81593d51 reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0x391fc6fdf1fb978de4e5daed71c7588e6a92063a9d3f4a3af75fb7d32c56aa10a07e97aa 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x9 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x75c25749 reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0xe1e52c5d8811d36e60d03361853437be7f8026d1506c4f8ae6ac3b8a7fe26234df80b6f4 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x9 22/01/2024 04:45:59.214612 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_dpd 22/01/2024 04:45:59.478291 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x83a0b56d reqid 16413 mode transport replay-window 0 anti-replay context: seq 0x0, oseq 0x0, bitmap 0x00000000 sel src 192.0.2.153/32 dst 192.0.2.250/32 22/01/2024 04:46:00.482977 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x83a0b56d reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0x623d1fe0a7c6dca43d404a93f98eec575467b806e960315ca78d0f4e5b8efc48f83309fc 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa src 192.0.2.250 dst 192.0.2.153 proto esp spi 0xfffcb1f0 reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0xcf1c8b66d7dee7cbce7e1aac40a9801554ce0bd03d79c426c6b11811ec394192189c2158 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa 22/01/2024 04:46:00.960964 - TEST test_ipsec_ipv4_libreswan_authby 22/01/2024 04:46:01.183746 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 04:46:02.188216 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x66c50f64 reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0x97f10f6f80f0023ce3fb1363cc29e72142c822e69add3b7eea43b1082a3dc310d665eb25 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x4bf4853d reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0x057826175db4eefbc75784709a48f86f6a094c8670c6e129eeabb19ab5456d11c36221ae 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d 22/01/2024 04:46:03.066498 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: 22/01/2024 04:46:04.071094 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: src 192.0.2.155 dst 192.0.2.248 proto esp spi 0x9e4a082b reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xcd91c61bc52cdc1294c1e62d79aa70c897e1dbb404b0150b67ec62a0ff7e787db62d6031 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.248 dst 192.0.2.155 proto esp spi 0xf346b9fc reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x3d27a4f401745f873485ed98fc8b64e998af084150e292c1d721e4e9eba7392e8c0784b8 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:46:04.673325 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: 22/01/2024 04:46:05.677866 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: src 192.0.2.156 dst 192.0.2.247 proto esp spi 0x512469ef reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0xbecc318ec3b981ad5ec0f1c5c402da627aad68432524fc79bc79f679a1dab3293cacba06 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.156/32 dst 192.0.2.247/32 src 192.0.2.247 dst 192.0.2.156 proto esp spi 0x70fec40a reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0x0f23413769e52b3832576bf282c71ff1a3299bf36ea029ef4ff56763102f2e20ad11249b 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.247/32 dst 192.0.2.156/32 22/01/2024 04:46:06.308405 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:46:07.312879 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:46:08.317495 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:46:09.322116 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:46:10.326803 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:46:11.331649 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:46:12.336483 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:46:13.340959 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:46:14.345520 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:46:15.350038 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:46:16.354556 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:46:16.886606 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:46:17.891165 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:46:18.895703 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:46:19.900231 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:46:20.904864 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:46:21.909378 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:46:22.913961 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:46:23.918557 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:46:24.923139 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:46:25.927605 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:46:26.932132 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:46:46.673608 - TEST test_ipsec_ipv4_libreswan_cert_auth_add_and_remove 22/01/2024 04:46:46.909727 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: 22/01/2024 04:46:47.914430 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0x4765300d reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x50e21628c50044f68993584abdcdce7ac465d9a8ae388bc6c6e49842d40c7f62c7116df6 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0xa952c9b0 reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xc80941fd4b667071c2e168668fccc4bcfeb4540d9cc22f1dd0ccf099b857f2b18556489b 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:46:48.280038 - TEST test_ipsec_ipv4_libreswan_psk_auth_add_and_remove 22/01/2024 04:46:48.499140 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 04:46:49.503648 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x49136398 reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x16f21541cbf5be821354b5f53a76cad98cbdb2065ee22979f777dc9a05abf29d81b579fd 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0xcd238e5e reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x0f07d88b027ad9bf5db5b6185d4b66cee7447124e0a6fc8100685fe5e53af759add5c635 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:46:49.893189 - TEST test_ipsec_apply_with_hiden_psk 22/01/2024 04:46:50.433247 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x8a8fb298 reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xeee8d15b5174e05a33c60635d6b4c5df36ee47ce077ed192db8310ab54b66805fad6762f 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x61ad3aad reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x76db33350124050ed2f784b8752e12b3dc77740c3f320e932a95c37adfcd9e50b7aef432 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:46:53.642523 - TEST test_ipsec_rsa_authenticate 22/01/2024 04:46:53.906382 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: 22/01/2024 04:46:54.911721 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: src 192.0.2.154 dst 192.0.2.249 proto esp spi 0xe8c47aa1 reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xac095bad60feff949b8cefe5495e92621f5f3794852ea80e7f15d0d753b95d1620ef2241 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.249 dst 192.0.2.154 proto esp spi 0xcce46660 reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xd20d01e687f1bc872917708a220525f059ac26affbb8b2ac9e3380316a7dc9257130e90e 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:46:55.295238 - TEST test_ipsec_ipv4_libreswan_fromcert 22/01/2024 04:46:55.535791 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: 22/01/2024 04:46:56.540789 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0x08b1096d reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x3781a1411e853e6fa3b83069daef4a5808d640fc361a1ff27d2b1e031c0d13b2c1c08ff7 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0x9923cb6d reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xf064e1473f63c0209e22a8590f65521e576edd2b771ce5ec6b0367a03eeb88ede6bfcbfd 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:46:57.314677 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_ipsec_iface 22/01/2024 04:46:57.532379 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 04:46:58.537539 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xdf1bca7b reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0x68776489ad95efda194132d0e0e900f88fdd6e472216c9674c02c4684ab9d494dbe67f68 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x9 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0xc4def976 reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0x5a94b5eceb0121efc1a79dffcba8f0cfcba83b0a80571bd884cc5f1bd21424f56ad9fa21 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x9 22/01/2024 04:46:58.974999 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_dpd 22/01/2024 04:46:59.219879 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x21b123c4 reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0x5032224a111c6f664ae5ef5503d079a1889e069e2d0f4ff41d691ad02141c8477659edef 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x849d0bb4 reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0x48492343ed50326a8fce82116a4266d3d32234a521be72081c7e4a19d634fadfbf8c6ebe 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa 22/01/2024 04:47:01.333005 - TEST test_ipsec_ipv4_libreswan_authby 22/01/2024 04:47:01.573235 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 04:47:02.577752 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xeb825c18 reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0x25d5a32ac99560dbd51993174eb631fdf5dc4089a0726970440f7fc4c48fe34035f0eab9 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x3baab49a reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0x4c792f5b549cb250de47916bf8c09731610516142e1cab273834ba1ad3620f421aa638dc 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d 22/01/2024 04:47:03.194243 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: 22/01/2024 04:47:04.198878 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: src 192.0.2.155 dst 192.0.2.248 proto esp spi 0xb4c72735 reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x928488841c1d9c0a13e420277c0e7c781255e0922ec960675fd380f7be9b4355a13c511c 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.248 dst 192.0.2.155 proto esp spi 0x931596f5 reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xa966ba2016c23b178b8c298f7826aeabcf9c195dcf71d70b6d44d0582e73dd04bd80837c 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:47:04.783833 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: 22/01/2024 04:47:05.788529 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: src 192.0.2.156 dst 192.0.2.247 proto esp spi 0x7e1488b6 reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0xe3d47136cadd237c8e74278482203108d6d90a3787f5fd40d0b932015ba28d16f9f0bbe2 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.156/32 dst 192.0.2.247/32 src 192.0.2.247 dst 192.0.2.156 proto esp spi 0xa8854c3c reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0x6d75964190551fb1277e0d4080c4d1499fef68ab6b79d6d804d602bc62569ed94e15b921 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.247/32 dst 192.0.2.156/32 22/01/2024 04:47:06.448351 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:47:07.453547 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:47:08.458052 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:47:09.462689 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:47:10.468038 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:47:11.472461 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:47:12.476954 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:47:13.481488 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:47:14.486652 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:47:15.491240 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:47:16.495938 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:47:17.056223 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:47:18.060971 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:47:19.065485 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:47:20.070031 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:47:21.074646 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:47:22.079712 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:47:23.084367 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:47:24.089046 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:47:25.094210 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:47:26.098790 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:47:27.103253 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:47:45.082093 - TEST test_ipsec_ipv4_libreswan_cert_auth_add_and_remove 22/01/2024 04:47:45.297437 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: 22/01/2024 04:47:46.301952 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0x76351187 reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x7fe78034c97a1d1d8485447f9eaa111f8e8ea0d02c3b4c29bd05d08aee196ec5bb714b90 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0x0f31f279 reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x7c0692de5efb01a8e7b8e39aacd4fa1aa9c82295482d7efd0c56999fe9fe0d9a5fa30c33 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:47:46.660696 - TEST test_ipsec_ipv4_libreswan_psk_auth_add_and_remove 22/01/2024 04:47:46.910481 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 04:47:47.915140 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x00bc4d5c reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xa676ceba727571e5c5cbcc17f2829e007df10686ae8a3950d1fa50560fa658f528d64c10 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x9697b812 reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xfde1b70dc6d5e2b219c917013eaceabd4734215e0fb13accfabd0945526ba009f255c8d2 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:47:48.275729 - TEST test_ipsec_apply_with_hiden_psk 22/01/2024 04:47:48.929587 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xd424b57f reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x1c41acdaa4c717f203141450f5261d8785449205bcd7b25d4436571f8b1eb66bc95ed655 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x8159af61 reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x12285ab590ff333f7c8a4b0b223c601595a037f87c89f529f1cdba93d736f56a3a486865 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:47:49.293511 - TEST test_ipsec_rsa_authenticate 22/01/2024 04:47:49.580502 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: 22/01/2024 04:47:50.585107 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: src 192.0.2.154 dst 192.0.2.249 proto esp spi 0x93f735b1 reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x5c973a9178ac75bddb8b38344b8fcdeebf11e598aa38823e7faa93cc96ae72c24b12b3d0 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.249 dst 192.0.2.154 proto esp spi 0x751bfc95 reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xca14ebdd23084774fd0be73bd13b352fe3af5558e1e5a398f13ad8bdaf95a362e5baa09b 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:47:51.313894 - TEST test_ipsec_ipv4_libreswan_fromcert 22/01/2024 04:47:51.544140 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: 22/01/2024 04:47:52.548840 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0x04b3b646 reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xd5f3ff0c72571445ad83e057024b8e0a62df417ee1134bfcf38e4b21a3b35ef986ccf77b 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0x834ab9b4 reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x95086373c14d515dbf5f420d21bea99a8c3cf33e9763e7ee3d9a5f04737ab5e7afd686ad 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:47:52.942040 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_ipsec_iface 22/01/2024 04:47:53.194601 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 04:47:54.199671 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xfe1b256d reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0x154cc073a4a8d4cb52ce6e48d2f928eac2160e4d23ace1e5b0f26eda0ab1b8b1ab300aeb 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x9 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x2a86a31a reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0x2ba697d9b7c990ca8f44ef361caa1676692f4199c90782b2f70d58477c9143420e9ce4fb 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x9 22/01/2024 04:47:54.623361 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_dpd 22/01/2024 04:47:54.906288 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 04:47:55.910709 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x76e04ff8 reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0xa6a34a2a0bb2f415dfc6777335b8e99e805601d56c44ce7f7f38a93bc11ea3a13aa8d99d 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa src 192.0.2.250 dst 192.0.2.153 proto esp spi 0xbd9c1210 reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0x4c34e3a5479c3379254619aff6b41998185b5cbcef09c373460578f2fb2ca84437d66238 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa 22/01/2024 04:47:57.073250 - TEST test_ipsec_ipv4_libreswan_authby 22/01/2024 04:47:57.338467 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 04:47:58.343324 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x8df0b5f9 reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0x7730cb7081866264e8327ce8f4fd0e40e9c07aa5298f0d4951469b704c0527d7ad2b9663 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d src 192.0.2.250 dst 192.0.2.153 proto esp spi 0xd382dd92 reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0xce34d44e265201192e473551538df033f2721effc0b89b2af677e292b93273b9a3ab1f1a 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d 22/01/2024 04:47:58.946065 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: 22/01/2024 04:47:59.950787 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: src 192.0.2.155 dst 192.0.2.248 proto esp spi 0xe5cfc4e3 reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xac92b8c112ed13c3f0e09ddd2a2a84564499c44b15acb0e39f4b687393f8900ce4631752 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.248 dst 192.0.2.155 proto esp spi 0x0e09fccd reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xdbf25c97c5abb3403374da50fb9b7280728c21cf101be59229346bba7e1e5ebee3ad5879 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:48:00.524241 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: src 192.0.2.156 dst 192.0.2.247 proto esp spi 0x40fef313 reqid 16425 mode transport replay-window 0 anti-replay context: seq 0x0, oseq 0x0, bitmap 0x00000000 sel src 192.0.2.156/32 dst 192.0.2.247/32 22/01/2024 04:48:01.529182 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: src 192.0.2.156 dst 192.0.2.247 proto esp spi 0x40fef313 reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0xc13c2dbd5e7654f64b0013a59e1642722473749acf6d44c4c1cb3460420f87134c266d68 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.156/32 dst 192.0.2.247/32 src 192.0.2.247 dst 192.0.2.156 proto esp spi 0xe2ac76d5 reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0x69ff5136a0acfacd9d72cb3b9190c54b563845b9b8200ed6dfb9c812867b6206fc31c3a4 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.247/32 dst 192.0.2.156/32 22/01/2024 04:48:02.049837 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:48:03.054409 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:48:04.059818 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:48:05.064556 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:48:06.069146 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:48:07.074438 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:48:08.079056 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:48:09.083977 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:48:10.088503 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:48:11.093205 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:48:12.097767 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:48:12.631034 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:48:13.635635 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:48:14.640280 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:48:15.644757 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:48:16.649393 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:48:17.654068 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:48:18.658739 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:48:19.663201 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:48:20.667700 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:48:21.672338 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:48:22.676926 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:48:37.038565 - TEST test_ipsec_ipv4_libreswan_cert_auth_add_and_remove 22/01/2024 04:48:37.274756 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: 22/01/2024 04:48:38.279256 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0x31ca6ad5 reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xa7bc4310adb05918eb52634c51c8841fd644c51bd48d4f4da7674664ad8bd06cfc4ce1a3 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0x9991da0a reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xe1c4d6398cd53233022de375c64efe44de6d377461f2f3559f06b1a0339d2898e9788513 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:48:39.092868 - TEST test_ipsec_ipv4_libreswan_psk_auth_add_and_remove 22/01/2024 04:48:39.328281 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 04:48:40.332759 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x47d51b66 reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x0faca9d41c8eba329dab324507e74afdd195d8ae9b33b68b818be52ac2be0df67ab9e1ae 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0xe1b40492 reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x3eda391320789d87a0bc14e70aa064f31ddba38dfe8e0fc3b9e59b0fe93db7235763863f 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:48:40.691511 - TEST test_ipsec_apply_with_hiden_psk 22/01/2024 04:48:41.175477 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 04:48:42.179887 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 04:48:43.184343 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 04:48:44.188829 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 04:48:45.194254 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 04:48:46.198827 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 04:48:47.203337 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 04:48:48.207761 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 04:48:49.212976 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 04:48:50.218136 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 04:48:51.222726 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 04:48:51.541969 - TEST test_ipsec_rsa_authenticate 22/01/2024 04:48:51.784060 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: 22/01/2024 04:48:52.788750 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: src 192.0.2.154 dst 192.0.2.249 proto esp spi 0x77d3bd34 reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xae63f285e81fa8597edd4c45714c7a96e3036bfb0be808fa4b418a5d06ce7299ba37c85d 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.249 dst 192.0.2.154 proto esp spi 0xa0edfa74 reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x48d32ffbac3085ae1b42f5d1242829a0dbb960025b47c24854d620c88ef20b82e8edf3cb 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:48:53.163476 - TEST test_ipsec_ipv4_libreswan_fromcert 22/01/2024 04:48:53.399031 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: 22/01/2024 04:48:54.403537 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0xd256f0c9 reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xf4f40f3a8e6dd74ae6848851588c030d3de0258c790301d5fb8e0cc7173e76141fa8e982 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0xb9ddd131 reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x3d4dfcc2a36aee25d2110c051e559df531acf53dfe4ef69c9f7bd90573d2e7dab24b3009 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:48:54.781174 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_ipsec_iface 22/01/2024 04:48:55.031709 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 04:48:56.036416 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 04:48:57.040915 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 04:48:58.045477 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 04:48:59.049841 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 04:49:00.055241 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 04:49:01.059849 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 04:49:02.065064 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 04:49:03.070625 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 04:49:04.075093 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 04:49:05.079956 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 04:49:05.473337 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_dpd 22/01/2024 04:49:05.712344 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 04:49:06.717035 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x3c5abcff reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0x01e9b626780bd65dd57facfdb9f48d06443d86cb870210d7c6c4961966aa7ae63406bf79 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa src 192.0.2.250 dst 192.0.2.153 proto esp spi 0xdb59ea04 reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0x90edc504596c2431a7328a046d6ab178a0b3c37fa66e149faf68af6a0c0eb869906094d0 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa 22/01/2024 04:49:07.286195 - TEST test_ipsec_ipv4_libreswan_authby 22/01/2024 04:49:07.535350 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 04:49:08.540024 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xc3b95adc reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0x07a567409c496d589dcd9b90d08ae964b71c7b7bb76a4adc47572ffeb7ad2e89f2950d7f 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x7e76703e reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0xb31799651939b0fa7c2172728cedd65401c3ad80eb2a6f7d7db540dba850b01440f47fcc 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d 22/01/2024 04:49:09.853534 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: 22/01/2024 04:49:10.858018 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: src 192.0.2.155 dst 192.0.2.248 proto esp spi 0x98f6675c reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xc43a3ada4048625aefc12cd6f5db569906ffd5b6285689217e012a6721e0d0aa504522b2 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.248 dst 192.0.2.155 proto esp spi 0x2e3a5095 reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xb196da5ff12dbf8e0a588da62869057433ada6dc8c2cb28d1d96925c86c55b6f5631a7c4 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 04:49:11.591157 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: 22/01/2024 04:49:12.595414 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: src 192.0.2.156 dst 192.0.2.247 proto esp spi 0x69c2b1a2 reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0x1ce3f1cf49d1b14421310c880d7a10db172c4522bf0e4cc00a58002b8c3f8001043b1bb5 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.156/32 dst 192.0.2.247/32 src 192.0.2.247 dst 192.0.2.156 proto esp spi 0x2841f254 reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0x75f22458f06bdaef89c1e3350c531a8c9ece602ea9bd82db945eade5342860f209d78556 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.247/32 dst 192.0.2.156/32 22/01/2024 04:49:13.534951 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:49:14.539571 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:49:15.544162 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:49:16.548683 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:49:17.553245 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:49:18.557780 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:49:19.562433 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:49:20.567171 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:49:21.571865 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:49:22.576641 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:49:23.581220 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 04:49:24.057408 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:49:25.062039 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:49:26.066644 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:49:27.071156 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:49:28.075678 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:49:29.080249 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:49:30.084854 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:49:31.089422 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:49:32.093918 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:49:33.098454 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 04:49:34.102972 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:05:15.587171 - TEST test_ipsec_ipv4_libreswan_cert_auth_add_and_remove 22/01/2024 05:05:15.814469 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: 22/01/2024 05:05:16.819071 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0xbbe0140a reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xff5d4a038fd6e3d9b046f102d7fa4032f7615d27a58f0a7188f3a9ad04ac784c66adb93d 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0x10550cb4 reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x52b60106e804a6f818c5e4beaa76fcb024a942297c3d360b6ccb308756f7da959af447fd 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 05:05:17.309417 - TEST test_ipsec_ipv4_libreswan_psk_auth_add_and_remove 22/01/2024 05:05:17.581781 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 05:05:18.586488 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x4621d747 reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xc5afe08e3a5a7c623220113c5c5778d01f1ac7bc9d32d6edff725f7012e248cee48894b0 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x544f3b77 reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x495584340e3a0ab28c64e564cd52e26586319468083c60c70b86bff91fd0becd6634eeec 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 05:05:19.330360 - TEST test_ipsec_apply_with_hiden_psk 22/01/2024 05:05:20.261137 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x13089156 reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xfcdf1b6a0c424dd99d623070673f63271da4d4f517988dfb6304b7e9cca85694bb07eeab 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x148ed4dc reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x3c028825dc69393bd961374df1f636394fbf0829db1704625f3555784a4b3aed866f0141 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 05:05:22.175279 - TEST test_ipsec_rsa_authenticate 22/01/2024 05:05:22.403141 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: 22/01/2024 05:05:23.407966 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: src 192.0.2.154 dst 192.0.2.249 proto esp spi 0x0534f602 reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x859c15f41534d732e222f328aa75d1d2611fac6ca5f893f587a93cc768c1f46612703672 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.249 dst 192.0.2.154 proto esp spi 0xe546041d reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x151c91b62ad86ba561ccd230b25be2d625833eaf97b5db29ea59b38d9f561d1bf7a48890 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 05:05:26.083804 - TEST test_ipsec_ipv4_libreswan_fromcert 22/01/2024 05:05:26.326854 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: 22/01/2024 05:05:27.331620 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0x5295f070 reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x8c398f00c752d963a84563b9fc66ec50d4dca5b021c88103eca2f44609de067e90a31f51 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0x126a509d reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x720d45ad4c81cd9bd245174805778db85ab9079d7fc436438beb6cc92dcafac9c81233c9 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 05:05:30.395282 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_ipsec_iface 22/01/2024 05:05:30.632688 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 05:05:31.638126 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x6f38011c reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0x61ed0747be01c0b3a5cc00af79bb8d66abf860017462ea29095bcc50baaeb3d18dedca7d 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x9 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x0b5f116a reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0xc4a1342adccea96da44e1bf36aa36dee7924f83bba27b3da7ff0c08f7389d1405cdf1fab 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x9 22/01/2024 05:05:34.159646 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_dpd 22/01/2024 05:05:34.384618 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x6f38011c reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0x61ed0747be01c0b3a5cc00af79bb8d66abf860017462ea29095bcc50baaeb3d18dedca7d 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x9 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x0b5f116a reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0xc4a1342adccea96da44e1bf36aa36dee7924f83bba27b3da7ff0c08f7389d1405cdf1fab 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x9 22/01/2024 05:05:46.164137 - TEST test_ipsec_ipv4_libreswan_authby 22/01/2024 05:05:46.398013 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 05:05:47.402376 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xac4b2d41 reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0x88dadd7263abfe9cd0cc59ca28507bc37bb60df8706c63dd42cac9c116c44ca25fdb58d0 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d src 192.0.2.250 dst 192.0.2.153 proto esp spi 0xb2960c55 reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0x3fc0781ac0e02146fd7a29b37c89a4aaf7341703040f05269fe5296877f932e20a921a1a 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d 22/01/2024 05:05:49.695768 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: 22/01/2024 05:05:50.700180 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: src 192.0.2.155 dst 192.0.2.248 proto esp spi 0x0cf14f03 reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x6e74c4ebd76f8f1e98e2f066f37d0c0fc6c2bee1c3f9ff337e2fd0128b8b10d492e52697 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.248 dst 192.0.2.155 proto esp spi 0xb1f4c78e reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x645d1a04c4b1aea5550bbca012325c4435cb2aab1bf8c0da1b4cf8be6154b764b8bf5a86 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 05:05:52.819336 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: 22/01/2024 05:05:53.823963 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: src 192.0.2.156 dst 192.0.2.247 proto esp spi 0x26770806 reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0x8a36554862956c6d1ba906ab389276f55bfb0c8724b31563e5347d235013b454968e8c1d 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.156/32 dst 192.0.2.247/32 src 192.0.2.247 dst 192.0.2.156 proto esp spi 0xe649b267 reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0x2f3e1b001b0411f7492b9bb8c152cf35a4c43e45a2c9b001a74fe4e5c8dd8b47e6df7d41 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.247/32 dst 192.0.2.156/32 22/01/2024 05:05:55.236471 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:05:56.241066 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:05:57.245813 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:05:58.250752 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:05:59.255500 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:06:00.260063 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:06:01.264619 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:06:02.270059 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:06:03.274630 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:06:04.279116 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:06:05.283568 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:06:06.085690 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:06:07.090173 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:06:08.095192 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:06:09.099778 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:06:10.104440 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:06:11.109045 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:06:12.113788 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:06:13.118371 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:06:14.123073 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:06:15.127689 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:06:16.132360 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:07:38.644996 - TEST test_ipsec_ipv4_libreswan_cert_auth_add_and_remove 22/01/2024 05:07:38.899783 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: 22/01/2024 05:07:39.905754 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0x36844966 reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x6c99699da9a0d838cb55200a3756bcf780c44a9ee485ce6b180a15b218e3ec619c4bd01d 128 lastused 2024-01-22 05:07:39 anti-replay esn context: seq-hi 0x0, seq 0x1, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000001 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0xbfdfd268 reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xe4faec99dc5dc007855ded95f5eaed93c0279160671dd7c1ee756bbc2290ca5b4e2ca7f6 128 lastused 2024-01-22 05:07:39 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x1 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 05:07:40.379618 - TEST test_ipsec_ipv4_libreswan_psk_auth_add_and_remove 22/01/2024 05:07:40.606599 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 05:07:41.611381 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xfe199ef4 reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x75a8dab5c72898ea279417eb2695ceb59488c6883f9d3ecb989ef824f81c1aeb6ebb3fe0 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x313d663f reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xc74d91e7905dea8df6fbe9095d30b7b7d8ed8658dcc3b774c9a767b8cad81286f957c2aa 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 05:07:42.065532 - TEST test_ipsec_apply_with_hiden_psk 22/01/2024 05:07:42.627024 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x728835fc reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x0c28a1ef287aba4a7c7c351c9a8f0bfd92a9ba2758e617b935c2b8972b16c72e997bf89f 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x5688843d reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x0f1a8a5327c265a8c2e11452c527d3fe43f392b1acec5604bc5ce04a4f6cfa9cc517e572 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 05:07:43.023237 - TEST test_ipsec_rsa_authenticate 22/01/2024 05:07:43.279340 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: 22/01/2024 05:07:44.284144 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: src 192.0.2.154 dst 192.0.2.249 proto esp spi 0xb9ffa6d8 reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xf70963df90e7f8596eb05901c1a4a5c917e2b5da78623778f5e5391b4fab3d73333aa2c6 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.249 dst 192.0.2.154 proto esp spi 0x2a3a7ab6 reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x828c140e72d33b1071d831a202ae040e84d3f4710f333a7059d56933072b7e8c721f6236 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 05:07:44.853524 - TEST test_ipsec_ipv4_libreswan_fromcert 22/01/2024 05:07:45.138149 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: 22/01/2024 05:07:46.143047 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0xf1cc44f7 reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xf2002aab6954cb37a6c5c8e866cbd3ab6472dd1431f8cec73dde969e596bf52aa0f57415 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0x3cf71a96 reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x4a63cef36d6d053b8ade4f7a484cb6f1d518349b93314175514a69cc6f71a0131cfc333c 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 05:07:46.567413 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_ipsec_iface 22/01/2024 05:07:46.805957 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 05:07:47.810689 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x2e8fdc51 reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0x17b74d505c1c454e6c470af4869c65c0befe27b21cf12d9a5e6ab6599b04afc33e11d04f 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x9 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x7afb2dd5 reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0x14b99b775adb6a5e1a9cd2ff6714fa029591fde0cd65524006d750e0017877091c865aa5 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x9 22/01/2024 05:07:48.381704 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_dpd 22/01/2024 05:07:48.658469 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xff924517 reqid 16413 mode transport replay-window 0 anti-replay context: seq 0x0, oseq 0x0, bitmap 0x00000000 sel src 192.0.2.153/32 dst 192.0.2.250/32 22/01/2024 05:07:49.663625 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xff924517 reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0x906b9cc10f3bafc0f395db7a49def5e30ef942a96185dea517797e26dcbf07d53ceae7f2 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x032e3ed0 reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0xfef6a5d87d9461f9adabbe9125f4147f6911ddb99c48a4d9d97f3e2749f640aa673f0963 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa 22/01/2024 05:07:50.022922 - TEST test_ipsec_ipv4_libreswan_authby 22/01/2024 05:07:50.273521 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xfe71273e reqid 16417 mode transport replay-window 0 anti-replay context: seq 0x0, oseq 0x0, bitmap 0x00000000 sel src 192.0.2.153/32 dst 192.0.2.250/32 22/01/2024 05:07:51.278615 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xfe71273e reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0xab562b4e74b798cc46033531ade65e60ab5569495c088dc28c7ec81f01a9755198070550 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d src 192.0.2.250 dst 192.0.2.153 proto esp spi 0xc94d632d reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0xed70c393e4011b564ee13970fa44bc9e7d7b55de33f0e01fc74d3de15885a1831cd93cd5 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d 22/01/2024 05:07:52.116545 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: 22/01/2024 05:07:53.121950 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: src 192.0.2.155 dst 192.0.2.248 proto esp spi 0xd0ddb3e6 reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x44fdf5766df2579221d766647dd33360ee64a01148f50d8dab372e2bd7377a0a031badb3 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.248 dst 192.0.2.155 proto esp spi 0x65917af1 reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xebe17ed4e2259a8f0182db35ee49f67b3c0797e42c8ad5b1765968b9ad03d247f7e8ee05 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 05:07:53.792448 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: 22/01/2024 05:07:54.797183 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: src 192.0.2.156 dst 192.0.2.247 proto esp spi 0x8b618899 reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0x660130526490bcbfae2bb44e3e76c22bceac2cc9ddbac5c72a04c2fe39df2f49c6d2f9a6 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.156/32 dst 192.0.2.247/32 src 192.0.2.247 dst 192.0.2.156 proto esp spi 0xb1f0311f reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0x6c9be0c3c488340103c9fa9feb524259261075e7582ad8fd5d33125e65c655b4d4e51313 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.247/32 dst 192.0.2.156/32 22/01/2024 05:07:55.344284 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:07:56.348328 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:07:57.352362 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:07:58.357266 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:07:59.362173 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:08:00.367078 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:08:01.371496 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:08:02.376245 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:08:03.381139 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:08:04.385951 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:08:05.390749 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:08:06.051238 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:08:07.055968 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:08:08.060495 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:08:09.065145 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:08:10.069990 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:08:11.074573 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:08:12.078941 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:08:13.083652 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:08:14.088403 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:08:15.092887 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:08:16.097289 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:19:01.476345 - TEST test_ipsec_ipv4_libreswan_cert_auth_add_and_remove 22/01/2024 05:19:01.726702 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: 22/01/2024 05:19:02.731650 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0xb17e00e2 reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x59dba774479feceb7682042e18205ae786f390b5af3311af68430ea25066f38ae2635ce0 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0x4565dc6a reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x64b8f995cb28665c4a57270ee4b880df39861da35a2b28bb2d76cd7f49358faa5d9e5898 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 05:19:03.186580 - TEST test_ipsec_ipv4_libreswan_psk_auth_add_and_remove 22/01/2024 05:19:03.443561 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xc0ab0eb3 reqid 16393 mode transport replay-window 0 anti-replay context: seq 0x0, oseq 0x0, bitmap 0x00000000 sel src 192.0.2.153/32 dst 192.0.2.250/32 22/01/2024 05:19:04.448305 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xc0ab0eb3 reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x1b5b66f9eb2fdf107731a8dcfcfb7748251daf381b1dafa235d94f242ddad99ad724a68c 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x902d89f7 reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xcde20d271af5831921d91a794a1ecabaa8e12f76940712e9ed111c10974fa9cdd0485d0f 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 05:19:04.909330 - TEST test_ipsec_apply_with_hiden_psk 22/01/2024 05:19:05.545698 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xfd7232ad reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xe96c008d1d5398a0f1dd630a3283a7dac89e1a81c6660453cfc5d5a603a07a30f56fc806 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x139a0085 reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x8637850bbd2ba45e5b4cc43b25f69e9b3f7cb07f5f7893a96f8a8d937dcb87b0949ee249 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 05:19:05.900273 - TEST test_ipsec_rsa_authenticate 22/01/2024 05:19:06.120569 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: 22/01/2024 05:19:07.125265 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: src 192.0.2.154 dst 192.0.2.249 proto esp spi 0x39e97791 reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xb46606953edf3fdddf13bee23d6ccaf3abccad82c5a581a5f87db209e0b72a2e58770f08 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.249 dst 192.0.2.154 proto esp spi 0xb0158141 reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xdd9a19ecc33db630d49bc5b0fa7bd72efdf71bc9f2459da9bb43c8e81f2dd0e644a14992 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 05:19:07.552902 - TEST test_ipsec_ipv4_libreswan_fromcert 22/01/2024 05:19:07.800700 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: 22/01/2024 05:19:08.805577 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0xd1c37d11 reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x83868e033ff50f92cd8b2ebb4dd723f439be0ceff30f0391bc66d0afc68fd5849280701c 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0xcbddd16a reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x2bef1f3156565f911231288b30d77a3ecac71e51dfd7c73d64f2c5e0169fc4e2af4c5fbf 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 05:19:09.199608 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_ipsec_iface 22/01/2024 05:19:09.444163 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 05:19:10.448798 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xc0397fbb reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0x50a23a7afb07d188b802bae691a198b8af02d34d8601d03d091d7bf3076bd799ebd18503 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x9 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x9dabe376 reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0x2969c394c660b22a63f6c075f2a3c91e5873b9f943227d8864333e2cbef9e7e4c2c483da 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x9 22/01/2024 05:19:10.838685 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_dpd 22/01/2024 05:19:11.087436 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 05:19:12.092354 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x2d4ee7db reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0xcb992ed53fb9bd727389df1feac05dfcc4e16084a404a6bc6b225139d3fdbb1eaaab6a5b 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa src 192.0.2.250 dst 192.0.2.153 proto esp spi 0xe0c7c7f8 reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0x3b8561b1d7d2d139b6267c8a4984d3767d28d65a43dd495acb7a5d8d3f378138b3a3c643 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa 22/01/2024 05:19:12.522937 - TEST test_ipsec_ipv4_libreswan_authby 22/01/2024 05:19:12.759007 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 05:19:13.763335 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x72d1eaa1 reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0x300c0c31ced1e794f59cd482aedd2926ed2e19461af09a4c7a2c0f2e34da29b18da6664c 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x43485ac3 reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0x5ee27aaa4061f082495149287556982c45f44c438e18caf96564562220236e52f49f22e7 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d 22/01/2024 05:19:14.380051 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: 22/01/2024 05:19:15.384764 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: src 192.0.2.155 dst 192.0.2.248 proto esp spi 0x4a8573b9 reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x36ae6ab2d5e30dafd00518deea99f53e259f3d7272645e5f6a0dc98616c976e11e6a0e14 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.248 dst 192.0.2.155 proto esp spi 0x15df6096 reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xcd2aa41fc0b8a12d928213f01dcc54912c9191d92d813ba6b1b544c86f6295ad5f9112b7 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 05:19:16.021095 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: 22/01/2024 05:19:17.025932 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: src 192.0.2.156 dst 192.0.2.247 proto esp spi 0x04693675 reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0x00e81f71bf60dabd9af0fd9e5677ceab9624e75bcb2d24aad0e00798a1f3b8b5a9b06852 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.156/32 dst 192.0.2.247/32 src 192.0.2.247 dst 192.0.2.156 proto esp spi 0xed6ccc11 reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0xbaa70207d1990308a046ce0c327b1bdf5563eed7146f25a6d45a2c3f907622d8580085a5 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.247/32 dst 192.0.2.156/32 22/01/2024 05:19:17.585542 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:19:18.590087 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:19:19.594631 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:19:20.599120 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:19:21.603795 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:19:22.608730 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:19:23.613521 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:19:24.618034 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:19:25.622700 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:19:26.627416 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:19:27.632039 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:19:28.177051 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:19:29.182550 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:19:30.187152 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:19:31.192165 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:19:32.196846 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:19:33.201459 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:19:34.206137 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:19:35.210674 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:19:36.215220 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:19:37.219766 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:19:38.224425 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:19:54.632758 - TEST test_ipsec_ipv4_libreswan_cert_auth_add_and_remove 22/01/2024 05:19:54.888374 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: 22/01/2024 05:19:55.892944 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0x4e57d788 reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x859261ed8e5a95d336a070432ece92aec5488d148873b7d3cc90ace153bd02d08da9fe67 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0x11534a2e reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xbbd55fce3b777d851a1157ef8e2e989cc1ace4d0979537b3f65351c0b1aa09e542d2ac0d 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 05:19:56.491928 - TEST test_ipsec_ipv4_libreswan_psk_auth_add_and_remove 22/01/2024 05:19:56.750266 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 05:19:57.754877 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x4535674a reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xe537b7e0e06b87c6c2bd036bef0534562ca890c45d5ceca6ac924368f5f5b16e0d3ece5f 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0xed940a42 reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x31803293633c2640f17c4ed8c56f6a86151a9311c5e9fc343778d97a09a6caa917a7ed41 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 05:19:58.106433 - TEST test_ipsec_apply_with_hiden_psk 22/01/2024 05:19:58.736960 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x80aaee2e reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x08ae8f0744ddfe8547c66c002c1ac06a78140e73d2bf096c14c105a2288980668fd0c0b1 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0xde44a1b7 reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x8e1981961c73885b323bd9effbebb077cebe9f5a0177fe419bc038a8c0ddfa3f05905771 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 05:19:59.132618 - TEST test_ipsec_rsa_authenticate 22/01/2024 05:19:59.385781 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: 22/01/2024 05:20:00.390687 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: src 192.0.2.154 dst 192.0.2.249 proto esp spi 0xa9213501 reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x946a32dfe35c611d5fe8399e4cb9537cf7d2bda474f80edcde3cd0c5feb2f05318decbb4 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.249 dst 192.0.2.154 proto esp spi 0x28f8ba12 reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x607ea8d954d074ad60b72b92567fb753187075bada4be5c73b5ee52e33154fff69507219 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 05:20:00.854437 - TEST test_ipsec_ipv4_libreswan_fromcert 22/01/2024 05:20:01.110114 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: 22/01/2024 05:20:02.114795 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0x470962aa reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xc185a5fd7e6818e2a4be6effb3f4d912b1d0c85dd89718a29deefb8ba23da1c1c6d4bc8a 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0xbb120eda reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xf50c5c096c9ad4880823dc76ba89c80b6c4872ded1545b7f32d6240f468d655959695d34 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 05:20:02.559973 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_ipsec_iface 22/01/2024 05:20:02.830312 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x49e6d2a1 reqid 16409 mode transport replay-window 0 anti-replay context: seq 0x0, oseq 0x0, bitmap 0x00000000 sel src 192.0.2.153/32 dst 192.0.2.250/32 22/01/2024 05:20:03.834877 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x49e6d2a1 reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0x3434a76e514fbfddbda59b298abe0c8cce305b99073d41a00656ce0f8fcad68b11da7694 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x9 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0xc5568a41 reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0xf8a487e6566e542818bda3d70f3a4a728040f53fe3ba306812b1e528867c5607f1b1457d 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x9 22/01/2024 05:20:04.276352 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_dpd 22/01/2024 05:20:04.517515 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x37b9f2c5 reqid 16413 mode transport replay-window 0 anti-replay context: seq 0x0, oseq 0x0, bitmap 0x00000000 sel src 192.0.2.153/32 dst 192.0.2.250/32 22/01/2024 05:20:05.522206 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x37b9f2c5 reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0xdecad27b8b85349f3a5befd428523029055f4f60420b162e95023fe16560cfce3a442f49 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x57e04673 reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0x73f08f0665e712ab35dc400f653fc456a224af4d362bfe39c8636ea3c9a23cb825b1e724 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa 22/01/2024 05:20:05.894862 - TEST test_ipsec_ipv4_libreswan_authby 22/01/2024 05:20:06.122431 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 05:20:07.128136 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x47449ba6 reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0x9476176929afe083457eeb630371a826a14304b9511f67110b3ec01def770b472181ea26 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d src 192.0.2.250 dst 192.0.2.153 proto esp spi 0xed3e380c reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0x1dddba55b434edb9238337b8ac0b6f54c30f09d0dd0f233c33a977de97ae9365de96783d 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d 22/01/2024 05:20:07.838552 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: 22/01/2024 05:20:08.843413 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: src 192.0.2.155 dst 192.0.2.248 proto esp spi 0xcfd9fe78 reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xf76e9f9bcc3ffba3dbc9fbcae90ba8f3b7ae83c29de07931bd933927310d7f9c7fdcb0bc 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.248 dst 192.0.2.155 proto esp spi 0x6038c4cf reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x9808d607c20da32936eaaec887825c801b831c13946453b8c5f8b84c4660cdf31533ea6e 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 05:20:09.452876 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: 22/01/2024 05:20:10.457307 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: src 192.0.2.156 dst 192.0.2.247 proto esp spi 0xd6e3dc7e reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0xf0ab77fc76231aebb15eea696040fb117a13af6321c72165608d86eb218b98e53d92ad41 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.156/32 dst 192.0.2.247/32 src 192.0.2.247 dst 192.0.2.156 proto esp spi 0x7268637d reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0xe435e9cc803ac3e9216d80455d8f4790bc08ce3f6e3e60b10cfb3cfd763f13aa9de7c32c 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.247/32 dst 192.0.2.156/32 22/01/2024 05:20:11.324264 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:20:12.328979 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:20:13.333416 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:20:14.337851 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:20:15.342383 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:20:16.347169 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:20:17.352217 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:20:18.357088 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:20:19.361918 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:20:20.366787 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:20:21.371617 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:20:21.888468 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:20:22.893021 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:20:23.897596 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:20:24.902166 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:20:25.906742 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:20:26.911281 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:20:27.915752 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:20:28.920294 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:20:29.924789 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:20:30.929384 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:20:31.934151 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:20:47.339994 - TEST test_ipsec_ipv4_libreswan_cert_auth_add_and_remove 22/01/2024 05:20:47.565190 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: 22/01/2024 05:20:48.570090 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0x41011489 reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x97500c17fcfcde34d52aae094a74cee7a24ed280988547037d08919c78de730eb3dacfb4 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0xa140f6ac reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xcf428ee47e8481eb3dfb14842d7e107f0d51c1e84d344f230ddf298eb5f96450fb6a067a 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 05:20:48.938116 - TEST test_ipsec_ipv4_libreswan_psk_auth_add_and_remove 22/01/2024 05:20:49.160145 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 05:20:50.164648 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x633b7673 reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x4e551149086f7b59610bd2ccf87ee04a6577837284f5d4ff528ab303ee513f1357fc7f77 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x50009c90 reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x31c37f48ae66563773faee74457327fbf8fa7d72285d144ea32c0ceb213ac6ccb94af8f2 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 05:20:50.537485 - TEST test_ipsec_apply_with_hiden_psk 22/01/2024 05:20:51.107783 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x5e31c2cb reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xc4f78f8524b3dd9c5fa74ef662fed1b802728f8adc18233e022f9610e504f4e1f6a1fadb 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x15bfbe39 reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x57b9370d5df4117d511150905bd38c058c1c6e56cdcb42dc8ac4bf6e9c0ebb974ea26ca6 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 05:20:51.484086 - TEST test_ipsec_rsa_authenticate 22/01/2024 05:20:51.705720 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: 22/01/2024 05:20:52.710498 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: src 192.0.2.154 dst 192.0.2.249 proto esp spi 0x1132bdd6 reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x90b72e2dd9e5c2cda6cc6a55cd629260a93c45f20e1ee5fefac3fc94c60301a4c227fb07 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.249 dst 192.0.2.154 proto esp spi 0xdccf04df reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x77f32735f03b38fff96282c2428f6994c404f52735a0020bcfd8659cb2844fb92cd7628a 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 05:20:53.681618 - TEST test_ipsec_ipv4_libreswan_fromcert 22/01/2024 05:20:53.967482 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0x3dfaedaf reqid 16405 mode transport replay-window 0 anti-replay context: seq 0x0, oseq 0x0, bitmap 0x00000000 sel src 192.0.2.152/32 dst 192.0.2.251/32 22/01/2024 05:20:54.972894 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0x3dfaedaf reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x54eaf0a2b8f87ea7254f2003aa58544227bd5d9594ecf7091ae3928f3fc712143be86159 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0xfc91d719 reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xdd28da267454061687f0c16060f4a357c7f67906349749ad3a39895ab345251015256fd1 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 05:20:55.833282 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_ipsec_iface 22/01/2024 05:20:56.067703 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 05:20:57.072304 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x8f6b7c1b reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0x7e54e39b2042bf4e248e11c668fd1017a1d92c8da95938479224c63a2ccb2c7dd8c4e7eb 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x9 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x95a80a32 reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0xa21ce6a87e77a9ef74f6081d39300797a2b80a992f0fe0c255bacf60512a99c842367fd7 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x9 22/01/2024 05:20:57.815188 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_dpd 22/01/2024 05:20:58.058578 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 05:20:59.062951 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x528e64e5 reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0x6b32a1155f09ac9fcc4e4e6b773cab90963c9156ea27a98a0ca09c079c8d6ff8ba4180d4 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x757ac311 reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0x1ed7089c18bf9d01fa202728fcd6f3b0dfa25caa5b07a751759df10577d0addbab1293d4 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa 22/01/2024 05:20:59.479059 - TEST test_ipsec_ipv4_libreswan_authby 22/01/2024 05:20:59.746642 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x79dc827a reqid 16417 mode transport replay-window 0 anti-replay context: seq 0x0, oseq 0x0, bitmap 0x00000000 sel src 192.0.2.153/32 dst 192.0.2.250/32 22/01/2024 05:21:00.752044 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x79dc827a reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0xc277c3c0f6bd69d75cee5eef98fc524aff96ec8ebc089ffca8f6bdcd4ff87af6d22901d4 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x1c90062c reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0x81873a2119d8d6ecedffc35ea723c01a6dc9aa016cb03bb93de9555cf24d2856cbe12463 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d 22/01/2024 05:21:01.401533 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: 22/01/2024 05:21:02.406315 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: src 192.0.2.155 dst 192.0.2.248 proto esp spi 0xc9864305 reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x57562cc74e82353ed0e562f4ea6c34296f7fe96745fb78f026c3c4558513ad0dbb876bf7 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.248 dst 192.0.2.155 proto esp spi 0x0d813bf6 reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x8b832342de829048c98beabaebaa462cfe2e44e1f39d7cc50c34ade727ffcdcf5c787623 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 05:21:03.042498 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: 22/01/2024 05:21:04.047106 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: src 192.0.2.156 dst 192.0.2.247 proto esp spi 0x9b671f7c reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0x9652ecfd153d81047f9a45383fb42b4dfc23a3aa59625126bd0410b256fe5debf633e8d6 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.156/32 dst 192.0.2.247/32 src 192.0.2.247 dst 192.0.2.156 proto esp spi 0x5d197cab reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0x95eea9649704cb9a8c00278973321712c2d89655180f23ef53b52212f4c4130104d4a543 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.247/32 dst 192.0.2.156/32 22/01/2024 05:21:04.799883 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:21:05.804453 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:21:06.809143 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:21:07.813703 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:21:08.818335 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:21:09.822886 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:21:10.827806 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:21:11.833342 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:21:12.838174 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:21:13.842973 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:21:14.848163 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:21:15.464085 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:21:16.468864 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:21:17.473415 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:21:18.477951 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:21:19.482493 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:21:20.487092 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:21:21.491556 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:21:22.496157 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:21:23.501630 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:21:24.507003 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:21:25.512403 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:21:44.846803 - TEST test_ipsec_ipv4_libreswan_cert_auth_add_and_remove 22/01/2024 05:21:45.100918 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: 22/01/2024 05:21:46.105595 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0xb26726ab reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xa2ee05306900ef0601856c42aa085a2e458f846d0014b3ab6c53388080845a52cb651bff 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0xe149a448 reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xf414c66f58a176c755858efc40d36c4067dda99ae078c9f1c911e24a36d30cce58a53087 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 05:21:46.545766 - TEST test_ipsec_ipv4_libreswan_psk_auth_add_and_remove 22/01/2024 05:21:46.800484 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 05:21:47.804951 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xe6c610e4 reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x0e6d800aa74f0cbc67116dc99291af1023b91a5efe9c8569a20383e2ce0633c211dac54d 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x9dfc8c34 reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xb6425687e5cc273b0e913b183e9559e28253e8ce9de39cfa611b4e0400557bde6b46786d 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 05:21:48.322451 - TEST test_ipsec_apply_with_hiden_psk 22/01/2024 05:21:49.315889 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x90404e91 reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x35e46e180095df779c22ad130f99a99d133057d2a356981375f87acf84680053bb49d242 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0xa36ffb44 reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xe4bc37e22764b40ec68858d698d21c5f3f622162ac6e29d62e1080a9248b7f5ad57f7d5a 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 05:21:49.642579 - TEST test_ipsec_rsa_authenticate 22/01/2024 05:21:49.878713 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: 22/01/2024 05:21:50.883251 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: src 192.0.2.154 dst 192.0.2.249 proto esp spi 0x8db0da3d reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x82e3f1a815f0cdc8a2b5857863156f8590d3c2c0b5ff20247f813846fbef6ab0518e9209 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.249 dst 192.0.2.154 proto esp spi 0xb5f8d431 reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x0add3f664f91d9861881848e822df403e61184761db92be82901e72dddfd2605d3283def 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 05:21:51.349071 - TEST test_ipsec_ipv4_libreswan_fromcert 22/01/2024 05:21:51.588578 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: 22/01/2024 05:21:52.593072 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0x4669b634 reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x861b0b63992765c0b03f629f4bf5160bfcf18ddfa0011b21c852b61f7ddc5c999025060d 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0x205bef4b reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x0a1a5ddb467e3794fe6f148da80e52a1763c4fca8e14a3396c239b764f54f4911d9b8132 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 05:21:53.046361 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_ipsec_iface 22/01/2024 05:21:53.279729 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 05:21:54.284617 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x31510e19 reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0x3854ee3bbade4019d9f63a924b3ed52437e309fe70ee2e25d3444fdd3321ed7d68681c84 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x9 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x58ccf37e reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0x0e69d0c106568d5a090ab92ed49deb7c5756473ab2f987cc173bbb1df06b12426b0b86d7 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x9 22/01/2024 05:21:54.711714 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_dpd 22/01/2024 05:21:54.963161 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xca12d9a4 reqid 16413 mode transport replay-window 0 anti-replay context: seq 0x0, oseq 0x0, bitmap 0x00000000 sel src 192.0.2.153/32 dst 192.0.2.250/32 22/01/2024 05:21:55.968120 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xca12d9a4 reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0x097b56058256a90a5e0528a8563cc6318712638e9157b27ca83228a9e6c79f5fb60d9913 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa src 192.0.2.250 dst 192.0.2.153 proto esp spi 0xaaab2df2 reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0xf59d3306c911164815cbda123d81d730988f9900f4d35732d33dd10b3e02187d431339cf 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa 22/01/2024 05:21:56.388105 - TEST test_ipsec_ipv4_libreswan_authby 22/01/2024 05:21:56.627115 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 05:21:57.632006 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xcb3eace4 reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0x3d23a521078717f496d69201ddbcf42cea054a3610c92439d5086219b42c6274a0612341 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d src 192.0.2.250 dst 192.0.2.153 proto esp spi 0xbe538b45 reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0x23c4e74f9239a825ea895304a6761122465f14e7f597ab3c60c82ca1b6debccd65a2261b 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d 22/01/2024 05:21:58.250103 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: 22/01/2024 05:21:59.254920 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: src 192.0.2.155 dst 192.0.2.248 proto esp spi 0xbc2c2567 reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x5d4d6e5110f608113328c8914262a8a3bece9b7400bf8f4d006c2734b3705171123ba83b 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.248 dst 192.0.2.155 proto esp spi 0xd97cd671 reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xf6862421b4a67b61dfc90cc5318ff4c44811d3406b107af260893596cd38c0fc8e7f7654 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 05:22:00.005851 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: 22/01/2024 05:22:01.010409 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: src 192.0.2.156 dst 192.0.2.247 proto esp spi 0x996b266b reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0x77846a0b42672a12e6fcd407f94cf2c3bbd4da513b9df4c2efdce1d45653013c36ecedcb 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.156/32 dst 192.0.2.247/32 src 192.0.2.247 dst 192.0.2.156 proto esp spi 0x6c996afd reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0xf3aa8658a58cb6071858ba4ea22287c5e6b0e7e6faa703e6bf83a41fd825858456994eb2 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.247/32 dst 192.0.2.156/32 22/01/2024 05:22:01.576976 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: src 2001:db8:f::b dst 2001:db8:f::a proto esp spi 0x5c3c9a81 reqid 16429 mode transport replay-window 0 anti-replay context: seq 0x0, oseq 0x0, bitmap 0x00000000 sel src 2001:db8:f::b/128 dst 2001:db8:f::a/128 22/01/2024 05:22:02.581623 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:22:03.586634 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:22:04.591428 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:22:05.596096 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:22:06.602419 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:22:07.607346 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:22:08.612221 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:22:09.616880 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:22:10.621576 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:22:11.626115 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:22:12.104544 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:22:13.109558 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:22:14.113917 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:22:15.118359 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:22:16.122894 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:22:17.127611 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:22:18.132158 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:22:19.136658 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:22:20.141409 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:22:21.146411 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:22:22.150917 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:22:38.091722 - TEST test_ipsec_ipv4_libreswan_cert_auth_add_and_remove 22/01/2024 05:22:38.317381 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: 22/01/2024 05:22:39.321981 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0x5ae50176 reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x8d67f2aa4fb2706b912b3321bc96f48c17ac32e9c27ee4fcf265f3383dc309a56af63b81 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0x55af4d76 reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x15b8ffeac6b2571356474e2dddadd0f6ed719f0d8d86bbe347a498339f74a2af4aebb325 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 05:22:39.805874 - TEST test_ipsec_ipv4_libreswan_psk_auth_add_and_remove 22/01/2024 05:22:40.035408 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 05:22:41.040035 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x4b47bafa reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xd5ca30cb7ac0eada664c2b3d72de470236a19d58d7944e6ace057b4f7eadfaa7a87302aa 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x6b0599e0 reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xe6c4b84aaa6ae66975e7a46d9f6588b235f61157fe4282dae4f33c5200b83b20d4728c89 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 05:22:41.453821 - TEST test_ipsec_apply_with_hiden_psk 22/01/2024 05:22:42.154007 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xb96fb038 reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x29d86312e365cd0f829e06b8f1aeea03073baab050f6ba203cb9f00e572e9f9b00afa094 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0xd03dcc1f reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x93219b130015a3406ce97586274778c1b634c09c8b3fc2f523abe02763698f88db899ef1 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 05:22:42.556007 - TEST test_ipsec_rsa_authenticate 22/01/2024 05:22:42.811211 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: 22/01/2024 05:22:43.815779 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: src 192.0.2.154 dst 192.0.2.249 proto esp spi 0x07b8b9f2 reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x02d661c335c1e6a8889431bb9cc543e670dc182265f6f69aac5eb5c74200f1f72cee7eef 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.249 dst 192.0.2.154 proto esp spi 0x792e9158 reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x8367c1223d51dacbcb25d5e0c27dd4f62aa8e0c9469ac8724a0445105fddeea501d524ae 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 05:22:44.197482 - TEST test_ipsec_ipv4_libreswan_fromcert 22/01/2024 05:22:44.435632 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: 22/01/2024 05:22:45.440055 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0x78de00fb reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xdfd93d35ac6003c1d9ceeb122511989affacb4817dcd4ce66ab8a3473dd55d1cede27b00 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0x9f91b5c4 reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xd4faab26b00b457c5697a2d330882b10627c4132e833198b7cc211ca98c88c9cfab3af25 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 05:22:45.765647 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_ipsec_iface 22/01/2024 05:22:46.003251 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xa1203ba1 reqid 16409 mode transport replay-window 0 anti-replay context: seq 0x0, oseq 0x0, bitmap 0x00000000 sel src 192.0.2.153/32 dst 192.0.2.250/32 22/01/2024 05:22:47.008552 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xa1203ba1 reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0xb8130764cdf6c097c26d84088617b4a30053028f20df191bdb24d09da56b59e5b7477079 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x9 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x6b11d182 reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0x5a37bf434c1369739d904d2634a0656054e263525c61b98ddd07cd9fb34959f1e721c158 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x9 22/01/2024 05:22:47.413464 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_dpd 22/01/2024 05:22:47.639042 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x1c96bbc3 reqid 16413 mode transport replay-window 0 anti-replay context: seq 0x0, oseq 0x0, bitmap 0x00000000 sel src 192.0.2.153/32 dst 192.0.2.250/32 22/01/2024 05:22:48.643530 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x1c96bbc3 reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0xcf569f86e0f61e23612aff78efbfa5dc1b04163c6886660eadc7c0336870b7d405cecafe 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x259ca77d reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0x42312be73e9a6a56a42172ab647c3abe02e8cf531ed03b8e6a2429e66606699fbf9d31e2 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa 22/01/2024 05:22:49.103432 - TEST test_ipsec_ipv4_libreswan_authby 22/01/2024 05:22:49.328994 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 05:22:50.333417 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x64928c0d reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0xfac31aaae415c1451ee73bb45233f2d4f38572d7394b10cf574c0a9650ba5e6f8d818aec 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x3bfb9fd4 reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0xa87350fc9d25a8684cb0181fb7c8dd786482c557c69b9b709fa6feae3468072988980d00 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d 22/01/2024 05:22:50.982942 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: 22/01/2024 05:22:51.987495 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: src 192.0.2.155 dst 192.0.2.248 proto esp spi 0x4e28e9b2 reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x501f600c6f57913d7ea712ff6efa4f5a67f0214e944a83f471cfd7d27edf4f98838333a8 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.248 dst 192.0.2.155 proto esp spi 0xb747c35a reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x354f9ed3fe442e27e509e97fe61e51948ed089640bdb5bccc5b297646f03ba670a263299 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 05:22:53.491243 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: 22/01/2024 05:22:54.495876 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: src 192.0.2.156 dst 192.0.2.247 proto esp spi 0xd35f7edb reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0x810eb892d2e1b7adb0c5517ecfdcead53e03cad4edb2e1d4401d95c77504238d9296be7d 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.156/32 dst 192.0.2.247/32 src 192.0.2.247 dst 192.0.2.156 proto esp spi 0x0d8087f4 reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0xe13e33a91a72cb5fec555ec04b4b982ac8f8879b4cf9a39c361103a3990097279e2686ad 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.247/32 dst 192.0.2.156/32 22/01/2024 05:22:55.242559 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:22:56.247540 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:22:57.251736 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:22:58.257247 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:22:59.261976 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:23:00.266782 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:23:01.271575 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:23:02.276273 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:23:03.281074 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:23:04.285669 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:23:05.290299 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:23:05.812388 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:23:06.817284 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:23:07.822135 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:23:08.827085 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:23:09.831710 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:23:10.836607 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:23:11.841114 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:23:12.845703 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:23:13.851065 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:23:14.855609 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:23:15.860119 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:23:33.745013 - TEST test_ipsec_ipv4_libreswan_cert_auth_add_and_remove 22/01/2024 05:23:34.002399 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0x63c77c70 reqid 16389 mode transport replay-window 0 anti-replay context: seq 0x0, oseq 0x0, bitmap 0x00000000 sel src 192.0.2.152/32 dst 192.0.2.251/32 22/01/2024 05:23:35.007980 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0x63c77c70 reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xad2760a9686e718d8174c3ec147fd2cc0d309bc54bfa0b92bbf644fc33bd644b46bef9dc 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0x37cf52bc reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xc013a896d6adbc46d7773c45ca846b810fd03152ab62d1b65a5368795d5be51d342a9788 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 05:23:35.521946 - TEST test_ipsec_ipv4_libreswan_psk_auth_add_and_remove 22/01/2024 05:23:35.749343 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 05:23:36.754752 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x66685408 reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x693a545fa459f9988361d2c458d3a0142b21ee5a43bd41f73070bf70fdc757e4f6f8102f 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x7d3be587 reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x0a76b3d033c744c7c1a29c2b7b860bc6dbb19323dda68eaa8089379aae00f202fbdbc615 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 05:23:37.108684 - TEST test_ipsec_apply_with_hiden_psk 22/01/2024 05:23:37.832719 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xa73ac9c2 reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xc9e1e51192df2461e2185541576787cfcaf6fafc4574754da3fd34ce673c6337adccea8c 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x8217c419 reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x7d109a467c2394ace6e0eb191100516495bc7fda0fd432185ec28234a03f8c9239b88cc9 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 05:23:38.255980 - TEST test_ipsec_rsa_authenticate 22/01/2024 05:23:38.475193 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: 22/01/2024 05:23:39.479662 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: src 192.0.2.154 dst 192.0.2.249 proto esp spi 0xcccba61e reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x0c7be49a21613b3285162eecf64a0951549169c5d38a6c33f5ffcdeac3421b76fd742fb2 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.249 dst 192.0.2.154 proto esp spi 0x76eaaad0 reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x2a1ad6e50a481317615a7ea8160b14ef57ecaf603fe36331085950edb753247ef4a66c74 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 05:23:39.935237 - TEST test_ipsec_ipv4_libreswan_fromcert 22/01/2024 05:23:40.165720 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: 22/01/2024 05:23:41.171211 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0x888ebbb8 reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xf148e6ccc72a327922854a4c5384a86e26f00685d853e12c54beee45cb314567d4d02165 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0xae158a7b reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x654d64895a14de606b99c17eb6cc450d5da662ba6646625c710b15e646fa6d4f302c8af6 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 05:23:41.666718 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_ipsec_iface 22/01/2024 05:23:41.961094 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 05:23:42.965945 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x9647b4a5 reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0xf5ab5c4eb12fe2337e0d13bbe00332d1f60cfa6d93dc40d8ca6ead87e35091b392423fa2 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x9 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0xf4627247 reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0xad008d29c2273630e9a48f5befb30ed818d87c6ef58c0b8c33ec163177e120244eef487e 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x9 22/01/2024 05:23:43.336086 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_dpd 22/01/2024 05:23:43.578428 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x941f15ed reqid 16413 mode transport replay-window 0 anti-replay context: seq 0x0, oseq 0x0, bitmap 0x00000000 sel src 192.0.2.153/32 dst 192.0.2.250/32 22/01/2024 05:23:44.583012 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x941f15ed reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0xc3f52af7e2a99c5bb00bd52bc3ac1b6ed1cec8ece88634ea7728af462adf4d70f1e833eb 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x60a37e61 reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0x826aece3841e24129834c959077ce18bcce2bf798283064cdd42d926be2fe34400f5b340 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa 22/01/2024 05:23:44.960377 - TEST test_ipsec_ipv4_libreswan_authby 22/01/2024 05:23:45.203657 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 05:23:46.208392 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x692157a0 reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0x1dc8ec1568f43850cbd980a0d220b4582fe4a45c113b468aebda4f940eefc957bfacfe6c 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x2d8cf30f reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0xe6e0d11de3371181412ad935f4408a707fdc9a31fcde525a24bbc0375de312d4c0b1e771 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d 22/01/2024 05:23:46.961213 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: 22/01/2024 05:23:47.965985 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: src 192.0.2.155 dst 192.0.2.248 proto esp spi 0x09d9edab reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x93e48bc9f7479eac939057927308d3d44aab3184b6143638b02a70998ece3376f266b439 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.248 dst 192.0.2.155 proto esp spi 0xf0daeea0 reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x3387224d64e1441cdd7ae4bed84a0bcccda60309c9f8857c598de62a669c6ca2c2d9e1c2 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 05:23:48.631096 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: src 192.0.2.156 dst 192.0.2.247 proto esp spi 0x0f70e393 reqid 16425 mode transport replay-window 0 anti-replay context: seq 0x0, oseq 0x0, bitmap 0x00000000 sel src 192.0.2.156/32 dst 192.0.2.247/32 22/01/2024 05:23:49.636248 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: src 192.0.2.156 dst 192.0.2.247 proto esp spi 0x0f70e393 reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0x33b5d37a180cace78662928a28977a0b094dbbbc42166e386c995bac6726c17b558fb6b2 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.156/32 dst 192.0.2.247/32 src 192.0.2.247 dst 192.0.2.156 proto esp spi 0xb5115334 reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0x85dd68cf12d90196f6a65855e96b4e31257deab66cd5322c327aecf64a7c18d7b103d237 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.247/32 dst 192.0.2.156/32 22/01/2024 05:23:50.219616 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:23:51.224202 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:23:52.228905 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:23:53.233406 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:23:54.238015 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:23:55.242514 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:23:56.247058 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:23:57.251205 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:23:58.255593 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:23:59.260013 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:24:00.264397 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:24:00.737122 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:24:01.741640 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:24:02.746159 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:24:03.751626 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:24:04.756329 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:24:05.762555 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:24:06.767333 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:24:07.771049 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:24:08.775901 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:24:09.780474 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:24:10.784957 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:24:26.623377 - TEST test_ipsec_ipv4_libreswan_cert_auth_add_and_remove 22/01/2024 05:24:26.850602 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: 22/01/2024 05:24:27.855085 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0xe8828560 reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x28aa572a466c5e0875b980247d7a7545e0d748c1acd9031051b5dd04c87674845266bd7d 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0xc4f75a5a reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x09ca133a7f5ab3f642333afd4a3211543586b82a300aa16e497c03cc1bc1a98c658cf7a3 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 05:24:28.365456 - TEST test_ipsec_ipv4_libreswan_psk_auth_add_and_remove 22/01/2024 05:24:28.631115 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x0bb3c7c9 reqid 16393 mode transport replay-window 0 anti-replay context: seq 0x0, oseq 0x0, bitmap 0x00000000 sel src 192.0.2.153/32 dst 192.0.2.250/32 22/01/2024 05:24:29.635984 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x0bb3c7c9 reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xcf1a4143753ff87a765ba76abec6fc03bf5ab5198c9afd91cc047d141599a5d394c21b0a 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0xb844fa14 reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x60e4da46f7049594d07c2f69c62948120b54f5d80e7734cc236a33346634d50c9066dbcc 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 05:24:30.031220 - TEST test_ipsec_apply_with_hiden_psk 22/01/2024 05:24:30.663228 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xd7239ff2 reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xeca95aa2270bc04012f32cdf3390c51cbca9211ba71f838a20e1f9186fc538a68013cc31 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0xde8cb21d reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x2d4c305c16dde3bc9529e5f45e13a4388a898d87142b064e8d5fe09e40d0ec2acb8ac2ff 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 05:24:30.988656 - TEST test_ipsec_rsa_authenticate 22/01/2024 05:24:31.246280 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: 22/01/2024 05:24:32.251020 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: src 192.0.2.154 dst 192.0.2.249 proto esp spi 0x0a8953e9 reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x05d1ec017c4ed53ba20d3bb0f99a94d244e229e574abb30ecafbca8616debc5bf0282cd5 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.249 dst 192.0.2.154 proto esp spi 0x59f75ad8 reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x2eaf30f7b6a16948cb373ae81e4afa7cc96232690efa9e6c91ff523b4b548accfbe79365 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 05:24:32.721660 - TEST test_ipsec_ipv4_libreswan_fromcert 22/01/2024 05:24:32.968003 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: 22/01/2024 05:24:33.972730 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0x8aafa3ea reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x9aede09fc13af5c011c75248dd034b205946cd7a94922997a60b2d46a9afea01a8db1037 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0xa39bf6fe reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xb8988effca2a0fda256490136823900c208833d5ff04ad740d37e3c1d99d3f2dc9b7467e 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 05:24:34.356643 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_ipsec_iface 22/01/2024 05:24:34.599268 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 05:24:35.603992 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xd19f9018 reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0x2f9fc5c636f76d9e316268f422062f0d7ea4ae53639e5ccaaeb5cd004c967952a5bb7e0b 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x9 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x82385c2b reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0xf76f2470dda554d264344c432bdd2a433c1ce79b4c244e0be5df9b71518b4874f69310d0 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x9 22/01/2024 05:24:36.068129 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_dpd 22/01/2024 05:24:36.292114 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 05:24:37.296625 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x1df13779 reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0xd5068002013539017e21774662c829dea7b73694422c8a7405c5888f0e50e6809b54eba6 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x2c936f5c reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0x0da5d121385d852a30d181d5b822d5b1116cb93738efce85a37d098bf09fccbf44262639 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa 22/01/2024 05:24:37.803678 - TEST test_ipsec_ipv4_libreswan_authby 22/01/2024 05:24:38.054834 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 05:24:39.059450 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xaa8a580b reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0xaae1d2e1bea06c809f2dfe697f78fee29a8d9e7f9bfbd956c83e10a5817124ce994207d9 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x092c3fb4 reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0x9892c8f929fcb1048cdd46d7495f352d9444851086f9fcd57dd5741280a493c6de495499 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d 22/01/2024 05:24:39.936746 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: 22/01/2024 05:24:40.941503 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: src 192.0.2.155 dst 192.0.2.248 proto esp spi 0xc22de90b reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x358ff51f8f26c2551b0b0046024eaff1c962d849c4780d6a036e92840b4cf1cc5032d247 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.248 dst 192.0.2.155 proto esp spi 0x38d205b1 reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x6c8fe41ce83f7516f6d68fd751fb27d90dc228e4e3e3d9058d6bfab63d554d97363e439b 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 05:24:41.629669 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: 22/01/2024 05:24:42.635022 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: src 192.0.2.156 dst 192.0.2.247 proto esp spi 0xa3f8c28c reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0x373687a291207dd709a41c0d798f8578115a29a5c916526e754b8cb3ceaab5de55b9d30f 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.156/32 dst 192.0.2.247/32 src 192.0.2.247 dst 192.0.2.156 proto esp spi 0xce68bbfa reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0x8ac7febbfb2190371c376445be358ca7e65c45a96629d232637266ae1ff34054956db021 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.247/32 dst 192.0.2.156/32 22/01/2024 05:24:43.263068 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:24:44.268131 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:24:45.272730 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:24:46.277533 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:24:47.282015 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:24:48.287263 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:24:49.292642 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:24:50.298178 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:24:51.302998 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:24:52.307628 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:24:53.312206 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:24:53.797774 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:24:54.802319 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:24:55.806992 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:24:56.811546 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:24:57.816553 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:24:58.821400 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:24:59.826985 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:25:00.831814 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:25:01.836526 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:25:02.841075 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:25:03.846521 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:25:19.525431 - TEST test_ipsec_ipv4_libreswan_cert_auth_add_and_remove 22/01/2024 05:25:19.798014 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: 22/01/2024 05:25:20.802705 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0x3d90e8d5 reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x0692388270963c7f30684cfac81ed2008d4c1188c6d06c36f55254a850edb201b8c9eb85 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0xe3eb2727 reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x3aa11c6937ab064c45287a04868bee1caae9d77d6146cf058b8b219d72898f594d1a2d19 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 05:25:21.251457 - TEST test_ipsec_ipv4_libreswan_psk_auth_add_and_remove 22/01/2024 05:25:21.472908 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 05:25:22.477629 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x8fbd84b9 reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x05f6c77fe3d9eeee294fdd5409c81b60de36f80a119541939921de8d87d67776169317fe 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0xe0c480a0 reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x80787d37d96aec075928e5315ceb2b3debceb4614808d8f3ba7e443068ee1fc7c5c1d769 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 05:25:22.930726 - TEST test_ipsec_apply_with_hiden_psk 22/01/2024 05:25:23.494027 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x46fb9a4d reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x69be67cab44c9c0064afe69e7569abbec6c4755e8cf932b66004e10de42a36fcb2b98d5b 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0xf62f03ba reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x5713189a2b6720fb49341739e3e59d120bb62932b9b701757b14da06145d82865e024b02 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 05:25:23.809565 - TEST test_ipsec_rsa_authenticate 22/01/2024 05:25:24.050655 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: 22/01/2024 05:25:25.055324 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: src 192.0.2.154 dst 192.0.2.249 proto esp spi 0x31bf39ed reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x31741947991d416095b14ca730c60aa7cf5f5472a03529d0cab97dbdb76731a1a95aa2f4 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.249 dst 192.0.2.154 proto esp spi 0xedc7e0f8 reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xb7fbccd7d5f33be7b5866ca9f3930cb416c427a4ad9193680257547b6223e05416288a6e 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 05:25:25.625538 - TEST test_ipsec_ipv4_libreswan_fromcert 22/01/2024 05:25:25.860419 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: 22/01/2024 05:25:26.865131 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0x29d6c60c reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x6b7e16a2da86b31c2c754fb31fe7e050472bc4914ca6019eb0f3d408779fa765544b7f51 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0x0b1b0cde reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x0fe509df1fd0e786ea00513c097e1638f7f5d83836d1d7636f8e0c59a92589cc9aaae6c1 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 05:25:27.351733 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_ipsec_iface 22/01/2024 05:25:27.620888 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 05:25:28.625563 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x171a9c61 reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0x7c24e9ecc79358e3a4b5377b82e169bc9e0865cf9a98a4d8dd89ecaba6107de12a5de2db 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x9 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x4fd7e4d0 reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0xaf9a5fddb9102d9ee0165da12d6b037341a35532191c1274396e800020bc42dc211f36a3 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x9 22/01/2024 05:25:28.989312 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_dpd 22/01/2024 05:25:29.219490 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 05:25:30.224348 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x06c321d4 reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0xf191068e536625b05b61bc590a7a394af0fb4bb168877b65556fa17ca091197ae3278eb2 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x3858a7ea reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0xc9fa564468d135c643110ec81dd5c226c3a53de1fbea37e63ce1773989f9af092c00e6af 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa 22/01/2024 05:25:30.637872 - TEST test_ipsec_ipv4_libreswan_authby 22/01/2024 05:25:30.866167 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 05:25:31.871053 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x15edc64c reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0x0307fa856ef1150e4f125996aa94a347a092738ce07edaab3da4471c71623e8ceeab7f93 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x3b4e49db reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0xaf8d886d9156071f09a385b0063747b48bca121a8ba6078a7164d1410929be214f20ae12 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d 22/01/2024 05:25:32.512138 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: src 192.0.2.155 dst 192.0.2.248 proto esp spi 0xd8c4947a reqid 16421 mode transport replay-window 0 anti-replay context: seq 0x0, oseq 0x0, bitmap 0x00000000 sel src 192.0.2.155/32 dst 192.0.2.248/32 22/01/2024 05:25:33.516887 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: src 192.0.2.155 dst 192.0.2.248 proto esp spi 0xd8c4947a reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x682ef60af50608c087c3ca8539cd7a2359c0119939fa5aef776560d1aa7a4515574a4561 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.248 dst 192.0.2.155 proto esp spi 0x9464ce61 reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x807c1da0ddc57c97cce9f0ac447affa2a49d075334caaa4d5e12c2c0716e677c454c2219 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 05:25:34.074241 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: 22/01/2024 05:25:35.078826 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: src 192.0.2.156 dst 192.0.2.247 proto esp spi 0xdf760942 reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0x0c0105503fb41861a0602a6f51678ac98895286bfd7ecb8a400f4b0bda2fb5ebc3871fdd 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.156/32 dst 192.0.2.247/32 src 192.0.2.247 dst 192.0.2.156 proto esp spi 0x2703cce8 reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0x1a0cac951f2e1e351eb5da9309f3d50ce088c5dbf15d9464fcd3aa4a016e5b3b7fad232d 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.247/32 dst 192.0.2.156/32 22/01/2024 05:25:35.622058 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:25:36.626919 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:25:37.631630 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:25:38.635978 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:25:39.640512 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:25:40.645226 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:25:41.649981 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:25:42.654757 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:25:43.659343 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:25:44.663951 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:25:45.668499 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:25:46.137610 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:25:47.142132 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:25:48.146596 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:25:49.151347 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:25:50.155903 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:25:51.160524 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:25:52.165400 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:25:53.170060 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:25:54.174939 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:25:55.179700 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:25:56.184675 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:26:11.426642 - TEST test_ipsec_ipv4_libreswan_cert_auth_add_and_remove 22/01/2024 05:26:11.678993 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: 22/01/2024 05:26:12.683720 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0x254f83fa reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x8709de5727b50afaea5534c9da725a3c69189a036916a795cc3237f0b5f26c14647f0d9f 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0xfc085256 reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x6b920e9918be7d189e70ec447c6207e94b37d56c7e30c18a148ccb3b683c78ae36298f3b 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 05:26:13.099507 - TEST test_ipsec_ipv4_libreswan_psk_auth_add_and_remove 22/01/2024 05:26:13.322169 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x7a05e9d7 reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xe57aa0001ad12001cdf0e896e1b7a78903bc2f1a9ab21b429b88097f1610d38e56eda771 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0xafc1c97d reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x807422a29715c7aeb058495aa35d319527fa4fb30831bf1220d8a6f18c8312ea56883f35 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 05:26:24.453854 - TEST test_ipsec_apply_with_hiden_psk 22/01/2024 05:26:25.028351 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x299d33be reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x944718cd5bd482db837e29b4e891e2342c59bc20a232183576c49334781467420e406787 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x0b0a046f reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xf946c21ad91dfc6d240611893d9a85cb336ad379b7399e963ecaccd734f3fdd9153187d8 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 05:26:25.397687 - TEST test_ipsec_rsa_authenticate 22/01/2024 05:26:25.656726 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: 22/01/2024 05:26:26.661533 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: src 192.0.2.154 dst 192.0.2.249 proto esp spi 0x74d581da reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x8668076d355d23b5384c794b47cadff30c981ed1119654d15ceaf71d1c37628f6de7c7c8 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.249 dst 192.0.2.154 proto esp spi 0x80070199 reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xb977b73d376914b21270e9aa4104a64da13e9be9c888c21685de469acebb9f86c9a071ef 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 05:26:27.037994 - TEST test_ipsec_ipv4_libreswan_fromcert 22/01/2024 05:26:27.275358 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: 22/01/2024 05:26:28.280210 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0x14448fc9 reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x25f12aff22a95609c3b43b55e4548955e8e59a48b05b4fe08c948efff522dc4202c7f43d 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0x3d275313 reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x1a2cffd2ce440ba87a5635b1b2c7a07dfd8e507c3340f13a92816ca43c05d1b576be0798 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 05:26:28.663507 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_ipsec_iface 22/01/2024 05:26:28.884356 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 05:26:29.889239 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xe3fb6874 reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0xc684057e236968a632e1586003c6da985a7500288069c17e10868220893cbd257eeb667f 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x9 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x187338e2 reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0x22dcada91cd4076642f5339ebad92d67eba032a2a78f1b4976208dd845c674cf6e6f0728 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x9 22/01/2024 05:26:30.258558 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_dpd 22/01/2024 05:26:30.496618 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 05:26:31.502210 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x0ac02d21 reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0x0f5efd20eb14e250ce5221f79dc5171141a7e5e3582a11755c40e3435bd1747b3d0c119d 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa src 192.0.2.250 dst 192.0.2.153 proto esp spi 0xf64cd187 reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0xbb5ec51c1d36c89a2638c98e2708e900e67ff94bd1936f1b931ef21c440dd44c572d66e5 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa 22/01/2024 05:26:31.897496 - TEST test_ipsec_ipv4_libreswan_authby 22/01/2024 05:26:32.125388 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 22/01/2024 05:26:33.130281 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x01eae14d reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0x89282969fb147d0d9f47326f6fc440066227af2948a69a9ff54a02e905defd23d0ec6754 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d src 192.0.2.250 dst 192.0.2.153 proto esp spi 0xa9f17e05 reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0x9a96d738a59dca36f68b35b81634168f446b9ba63e4914fcbcc0463a8793ee27b493487d 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d 22/01/2024 05:26:33.768706 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: 22/01/2024 05:26:34.773255 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: src 192.0.2.155 dst 192.0.2.248 proto esp spi 0x9512d5a8 reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xb75d5aa1e04e0fa11dad845bccd869e7edda52ee7d7e8082482f1d52e257894f53352bc4 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.248 dst 192.0.2.155 proto esp spi 0x07af53d7 reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xe9a2072cc3e5e1cfbe071758b965b493b67590df05d38e367258f8c5e63139fdc5c6c18c 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 22/01/2024 05:26:35.269972 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: 22/01/2024 05:26:36.274670 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: src 192.0.2.156 dst 192.0.2.247 proto esp spi 0x611f4633 reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0x3c2b43bb848d511db71698f0ebebbc1dfd5e3ac97ae5a0be4cbf380ca00aa5bc03add0fc 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.156/32 dst 192.0.2.247/32 src 192.0.2.247 dst 192.0.2.156 proto esp spi 0xd4aa2463 reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0x60851c988813b9458a87f102b6d84d90ced708dbbf64e2be08f12f124f006c354b61a357 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.247/32 dst 192.0.2.156/32 22/01/2024 05:26:36.925969 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: src 2001:db8:f::b dst 2001:db8:f::a proto esp spi 0xd0c93b28 reqid 16429 mode transport replay-window 0 anti-replay context: seq 0x0, oseq 0x0, bitmap 0x00000000 sel src 2001:db8:f::b/128 dst 2001:db8:f::a/128 22/01/2024 05:26:37.930633 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:26:38.935204 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:26:39.940104 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:26:40.944879 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:26:41.950050 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:26:42.955692 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:26:43.960472 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:26:44.965175 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:26:45.970025 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:26:46.974735 - expected: 'src 2001:db8:f::a dst 2001:db8:f::b', got: 22/01/2024 05:26:47.557519 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:26:48.563394 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:26:49.568042 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:26:50.572760 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:26:51.578430 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:26:52.583987 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:26:53.590011 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:26:54.594942 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:26:55.599644 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:26:56.604344 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: 22/01/2024 05:26:57.609107 - expected: 'src 2001:db8:e::a dst 2001:db8:e::b', got: