26/01/2024 03:51:07.385367 - TEST test_ipsec_wait 26/01/2024 03:51:10.391308 - TEST test_ipsec_ipv4_libreswan_cert_auth_add_and_remove 26/01/2024 03:51:10.632734 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: 26/01/2024 03:51:11.636589 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0xce7b6660 reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xa64343621f570365e7cacba10e02ba4e6c1798acda9fd4fbce62765864ae6a9105b88723 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0xaeb95eb7 reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x23a167465cc00c88d6d098219e7401605cb6c2e96491c619026f3b435d1b2bd22889ad73 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 03:51:12.071812 - TEST test_ipsec_ipv4_libreswan_psk_auth_add_and_remove 26/01/2024 03:51:12.300275 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 26/01/2024 03:51:13.305725 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x90dfc51b reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xc405a5f593b55b3bb4a77bb49f0f26aad9614b5ea7fa249e6fe80ff2054a8c66de2aeae2 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x42092195 reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xf264460ca7dd62765e26c3533b31abfbad9abb79faef5757977debedd71198cf807a3efc 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 03:51:13.837879 - TEST test_ipsec_apply_with_hiden_psk 26/01/2024 03:51:14.406487 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x46a97bfe reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x4896c4e331b116a0a43dca7f0ce85f530061d25221914321dee59267767e4c1d31852e19 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0xb2365a44 reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xc9bf37a81f8f299449f07c3f98bc182f50d196de2629cf11c26307a1de147c5469ee004d 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 03:51:14.749704 - TEST test_ipsec_rsa_authenticate 26/01/2024 03:51:15.005520 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: 26/01/2024 03:51:16.009989 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: src 192.0.2.154 dst 192.0.2.249 proto esp spi 0xf48efdbf reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xd781d63b8a92fcef90ab81d5bca3b4f2c8da1b1a5a8248bac5ce2756834b00c842d44bec 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.249 dst 192.0.2.154 proto esp spi 0x088c5b3c reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x86490144940fb529c4004619aacd46331d9fbe64214dbf3420400f5c8deeb7e5c94f99c3 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 03:51:16.647855 - TEST test_ipsec_ipv4_libreswan_fromcert 26/01/2024 03:51:16.883869 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: 26/01/2024 03:51:17.888363 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0xf1a6f64f reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x19501f5b14ddc5ae09a85bda323b6c396f45032d1945f4c38cb923a8e0b91daa2ea00037 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0xee1c43f9 reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x2e7a33b770e8f2931772cda4e32325afdeb91f447c505205d397831e344c8b15370a1fea 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 03:51:18.409931 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_ipsec_iface 26/01/2024 03:51:18.645254 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 26/01/2024 03:51:19.650475 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xb17cb4ba reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0x9edeb1355f368542b58abc48282fb0d1de54bde58c2e857fcc04a951df0a625b0af98b79 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x9 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x2f7725e0 reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0xfbca7ff2e50469afc1e120b2b8403ca22bc0245885475a9d6f106c9761c355e6ed2f641b 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x9 26/01/2024 03:51:20.037916 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_dpd 26/01/2024 03:51:20.284539 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 26/01/2024 03:51:21.289311 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x57aafb14 reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0x1b51cff6b1c4ec06d891985d1ca39e3070c6d75177de18ee51071db963b107a7c20eb3e3 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x0fd0ecf6 reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0xcadbdd9a6d27aa39b98fbbc6afbd61ff0e765a8fa3a59a40d17179777fa36a2ab90c1e89 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa 26/01/2024 03:51:23.572441 - TEST test_ipsec_ipv4_libreswan_authby 26/01/2024 03:51:23.801464 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 26/01/2024 03:51:24.806138 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x2b0a03a7 reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0xb17b55f54792104b788e48c7e8ac4d54a1992cdea7b686072c5fa87b9ef9adb2c854091c 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d src 192.0.2.250 dst 192.0.2.153 proto esp spi 0xb7e22fbe reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0x4c733d5c9092174a34354b1ec1b9b0df7421b375eb3311971c72edb7739d5d6def468209 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d 26/01/2024 03:51:25.477174 - TEST test_ipsec_ipv4_libreswan_p2p_cert_auth_add_and_remove 26/01/2024 03:51:25.756185 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: 26/01/2024 03:51:26.760826 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: src 192.0.2.155 dst 192.0.2.248 proto esp spi 0x303b6777 reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xd58a4fa1debff6489294dcd5b341b2945a983b5ea4bef405df58cea890a1c0df07e87c01 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.248 dst 192.0.2.155 proto esp spi 0xfa955537 reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x845769a301371374ee7310898e411c4f9556ae3f80c12a9d7c1aaea996597cbe12ae6575 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 03:51:27.247817 - TEST test_ipsec_ipv4_libreswan_transport_mode 26/01/2024 03:51:27.480065 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: 26/01/2024 03:51:28.484302 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: src 192.0.2.156 dst 192.0.2.247 proto esp spi 0xaaf2b514 reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0xcda2740460a8339419bb8834461df205c51a2b496f7616bf4ab3169e56f98eb9b6f56435 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.156/32 dst 192.0.2.247/32 src 192.0.2.247 dst 192.0.2.156 proto esp spi 0xfb5d82bc reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0xdcae1eb708538ed4c9b6894d11cbef1643041f429b3f28bc4bdcddaef198079de0709d41 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.247/32 dst 192.0.2.156/32 26/01/2024 03:52:17.015522 - TEST test_ipsec_wait 26/01/2024 03:52:20.021088 - TEST test_ipsec_ipv4_libreswan_cert_auth_add_and_remove 26/01/2024 03:52:20.276970 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: 26/01/2024 03:52:21.282067 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0x5b9ae553 reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x09884e37a86e3968eadd830933c3430dd3bdb197ef554cd1170045cdcb26a635a8bf7780 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0x2f55fe57 reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x1147fccf3b5a9b78aa98826d72a6cfd43fea0e4aca936c6c6065c682c73849d345783e0a 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 03:52:21.776100 - TEST test_ipsec_ipv4_libreswan_psk_auth_add_and_remove 26/01/2024 03:52:22.008819 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 26/01/2024 03:52:23.012973 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x180d7bcd reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x6e52e0570fc0f1e65a7c77cc0eb6d67c6758972cbc18c20db2a9c967eb33fa4ea5d15950 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0xb392a9bd reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x991ce03ac262d025a48315327452a4ef08b0a98199c2df51441c0680e8c9dc0505051669 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 03:52:23.450064 - TEST test_ipsec_apply_with_hiden_psk 26/01/2024 03:52:24.240169 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x5ba27b1c reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x425ddf948ca61f4d399fbe5017bb8d488041a875d07428b1270920d1c06bbc5cf21f5e53 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x89639c92 reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x7584c28688c9bd6f6378494de4756a71733a1383394521316010f4c29a800993aab6fb84 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 03:52:25.135144 - TEST test_ipsec_rsa_authenticate 26/01/2024 03:52:25.389750 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: 26/01/2024 03:52:26.393924 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: src 192.0.2.154 dst 192.0.2.249 proto esp spi 0x3e3f1543 reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x115e0d448f4d4f416bb0a9c9409f6505fa16bb96fbca58f512c00ea8f29315fd2c91e559 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.249 dst 192.0.2.154 proto esp spi 0x28c35237 reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xda23de8c02114dc63b2d6efa94b52c529d1cceba1173eafa073adf920e37fe9fa133cda3 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 03:52:27.007927 - TEST test_ipsec_ipv4_libreswan_fromcert 26/01/2024 03:52:27.274371 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: 26/01/2024 03:52:28.278628 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0x6b790c88 reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x9726e0e56c3bfb09a4e5bf65e535d70d726c49fb74addef13fbdbd1c75b0b37c951b166e 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0x01007872 reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xb6831d9a1e9f25dd8508b1d9edac27e32147c087350fe48bc3c4f9c89fb71db5ac9b7f74 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 03:52:29.129686 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_ipsec_iface 26/01/2024 03:52:29.382992 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 26/01/2024 03:52:30.387532 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xc39b4881 reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0x53087ab9653f7f825d64017a9c543aee9f13b8af5a9a0218e6a845659c9a73a192a46cb7 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x9 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x0c4e7653 reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0xdd09cc33dde334e7e93193d84b31f57fea1802e1ae7466349858b8c2cd4c37d99e415a38 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x9 26/01/2024 03:52:31.309741 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_dpd 26/01/2024 03:52:31.564610 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 26/01/2024 03:52:32.569453 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xe726c6f5 reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0xb790261fc855d02fd55642464be07756a9f5ad09b9ca72f68bec0cdc2f3f7292befaa1d9 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x4c669c87 reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0x521ff4b61618d538e91aa545d20df429c19dfbf7e440781a754ff09c4e882bd6a9b61eea 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa 26/01/2024 03:52:33.044021 - TEST test_ipsec_ipv4_libreswan_authby 26/01/2024 03:52:33.288621 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 26/01/2024 03:52:34.292991 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x06678d89 reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0x86f4d34f9e92c9f7ff58aabfa37e2089210852f997176b724c01709f14c6be123042d6ef 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x1c5cee58 reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0x2d7994b628dbad6eb7050eb60b5c4f2067f672be64341376a867368cc645a174ef90f64c 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d 26/01/2024 03:52:34.738361 - TEST test_ipsec_ipv4_libreswan_p2p_cert_auth_add_and_remove 26/01/2024 03:52:34.990342 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: 26/01/2024 03:52:35.995074 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: src 192.0.2.155 dst 192.0.2.248 proto esp spi 0x493a1e06 reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xeccb75f92ed3ce0ddb4fa517441eb694a19ff7650476e7d4f96cd02df0f8ec48caabea16 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.248 dst 192.0.2.155 proto esp spi 0x45811e29 reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xbc26482c521e4d4ad9b4613557073a0f7bc27fff7370e5d289b61236627b96b43754177b 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 03:52:36.356459 - TEST test_ipsec_ipv4_libreswan_transport_mode 26/01/2024 03:52:36.584323 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: src 192.0.2.156 dst 192.0.2.247 proto esp spi 0x0c5535da reqid 16425 mode transport replay-window 0 anti-replay context: seq 0x0, oseq 0x0, bitmap 0x00000000 sel src 192.0.2.156/32 dst 192.0.2.247/32 26/01/2024 03:52:37.588799 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: src 192.0.2.156 dst 192.0.2.247 proto esp spi 0x0c5535da reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0xb35820b47378c91f25d72f1a6358c56c63195555967a38c1460ebdae99e617362a4204f5 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.156/32 dst 192.0.2.247/32 src 192.0.2.247 dst 192.0.2.156 proto esp spi 0x0ac21125 reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0x2ebf8f661cf10e4d4b22abab64f1512de07ad18bbe65b5e3147b88a91dfb10811fdfcb81 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.247/32 dst 192.0.2.156/32 26/01/2024 03:52:53.742270 - TEST test_ipsec_wait 26/01/2024 03:52:56.747815 - TEST test_ipsec_ipv4_libreswan_cert_auth_add_and_remove 26/01/2024 03:52:56.975809 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: 26/01/2024 03:52:57.980106 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0x1dfa2934 reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xf70d08c6dfa6d3a51c96808019ca8a5ba5be22c27d884b26d9970cada407e7588f5e40dc 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0x504d24ea reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x672f4de35aec6669c273532ebcf12625afcf63793797ed7cae65bf7bdd6e103740f68062 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 03:52:58.407225 - TEST test_ipsec_ipv4_libreswan_psk_auth_add_and_remove 26/01/2024 03:52:58.645321 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xb725ce31 reqid 16393 mode transport replay-window 0 anti-replay context: seq 0x0, oseq 0x0, bitmap 0x00000000 sel src 192.0.2.153/32 dst 192.0.2.250/32 26/01/2024 03:52:59.649948 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xb725ce31 reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xfc585deb67f4e541d6ff08deeae7b7bdf0f17bd1935d47be33fd82a942b25aaca6548b32 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x7c1d46e6 reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x1e599ad0327da0c8872966daecb1ea73b5f3236019db6a824f21c1ff91e0c0bd489eecce 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 03:53:00.126199 - TEST test_ipsec_apply_with_hiden_psk 26/01/2024 03:53:00.672257 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xd6167fbf reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x0a27da7dc9daeed71264117439407251c7d8315c94678a606a56fcc76ab83bc7e11e7fd9 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x8c579a07 reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xe05554aa90fbb92732fa5f0702db080c3e50ab35cd6fba9bbba4dbaaa8bdc29420ccdc44 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 03:53:00.987265 - TEST test_ipsec_rsa_authenticate 26/01/2024 03:53:01.240939 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: 26/01/2024 03:53:02.245819 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: src 192.0.2.154 dst 192.0.2.249 proto esp spi 0xd4bc0e9c reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x0cc3316da5b130b3fa0ec28019d0d55c0bb6db5fb0ffc89828c9a7ebba7eb14c397935c2 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.249 dst 192.0.2.154 proto esp spi 0xe2e9ad7f reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x3109d71ed068eac2dbe694bac3ebec2599ea42bc7750e976ff4a6287d6fb8f70f4fe7de2 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 03:53:02.711380 - TEST test_ipsec_ipv4_libreswan_fromcert 26/01/2024 03:53:02.953636 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: 26/01/2024 03:53:03.958167 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0x25df5a46 reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xafc5855d6772426dac9807c761419b5a3381e2d2b88876f88682d557e1250f027eaba6f8 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0xa280cc73 reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x5be1b3c4a9f9812b356188b41d363b541f9494fc6d8e1b86bcf58c88de11c3a67b5155f7 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 03:53:04.456423 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_ipsec_iface 26/01/2024 03:53:04.691013 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 26/01/2024 03:53:05.695508 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xd58a415f reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0xd54a8a80f262fcd23fdc0b21340e3a28b0fede20d0b5f9242e25e6dc0c3359215c96dece 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x9 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0xe18db31c reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0x22ee82ef4bf65c94516936af4986816054975541a0cece4a3ba0d37a28a3d0b10e9e2f60 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x9 26/01/2024 03:53:06.173459 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_dpd 26/01/2024 03:53:06.406578 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 26/01/2024 03:53:07.411211 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x2551f5ef reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0x0d9adc8c7d9c7a34f0e0ef2f216dfe2912ed8d149e0a19ed9a784ddaa0f9278ad511d4a3 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x45739a68 reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0x017ec16562e5576cb2a1993788517abe0e5155f6a37ceab492d3983b05e93df210b8678b 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa 26/01/2024 03:53:07.820066 - TEST test_ipsec_ipv4_libreswan_authby 26/01/2024 03:53:08.072380 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 26/01/2024 03:53:09.077027 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x7775c355 reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0xf7ce55f2ce0e807d0795089a740b51748389e82446ddcaffe0a1521293f84755a8f4bc5f 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x4216b527 reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0xfd97d958fcae78c0eb1c6106fef8924d01699f4660acaa33dab4b73947a0949bb6116408 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d 26/01/2024 03:53:09.548168 - TEST test_ipsec_ipv4_libreswan_p2p_cert_auth_add_and_remove 26/01/2024 03:53:09.799788 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: src 192.0.2.155 dst 192.0.2.248 proto esp spi 0xddd9c9ce reqid 16421 mode transport replay-window 0 anti-replay context: seq 0x0, oseq 0x0, bitmap 0x00000000 sel src 192.0.2.155/32 dst 192.0.2.248/32 26/01/2024 03:53:10.804189 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: src 192.0.2.155 dst 192.0.2.248 proto esp spi 0xddd9c9ce reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xafdb0ff8dac435e5c7eba07f0e3b85757c2acf6fd88d0219fe7789eb3b30d9a5af0de579 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.248 dst 192.0.2.155 proto esp spi 0x231daad9 reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x720610af121ce04fa8f27939e3bb78dd64ef63ceb612f28918795149bf44e1ac35e06730 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 03:53:11.325275 - TEST test_ipsec_ipv4_libreswan_transport_mode 26/01/2024 03:53:11.608322 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: src 192.0.2.156 dst 192.0.2.247 proto esp spi 0x276c69f8 reqid 16425 mode transport replay-window 0 anti-replay context: seq 0x0, oseq 0x0, bitmap 0x00000000 sel src 192.0.2.156/32 dst 192.0.2.247/32 26/01/2024 03:53:12.612665 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: src 192.0.2.156 dst 192.0.2.247 proto esp spi 0x276c69f8 reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0xd9bc1616f158f369cc5ddc8bd6251cc60ce9c4be4ca0d7fe13cd3ecaf2785e98eb74c6ec 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.156/32 dst 192.0.2.247/32 src 192.0.2.247 dst 192.0.2.156 proto esp spi 0xe7c19d8f reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0xc309806c75688ea46b355bac601bb8846dd01f7cea6fcf7fbb02c8b485494417d0fe7358 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.247/32 dst 192.0.2.156/32 26/01/2024 03:53:32.965680 - TEST test_ipsec_wait 26/01/2024 03:53:35.971056 - TEST test_ipsec_ipv4_libreswan_cert_auth_add_and_remove 26/01/2024 03:53:36.201295 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: 26/01/2024 03:53:37.205804 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0xf9eb0ea3 reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x39e16e65fdaf58dc3e1764a6fc548228a95ed840fa979d4df35be9e154eca2fb1d16660f 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0x8a9d558b reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x301816dffa56bb0230d7bb2dad3242f0d787f69f15d1ae6ea984cdbe5ca313c0fe74b95f 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 03:53:37.629255 - TEST test_ipsec_ipv4_libreswan_psk_auth_add_and_remove 26/01/2024 03:53:37.873658 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x9ba67130 reqid 16393 mode transport replay-window 0 anti-replay context: seq 0x0, oseq 0x0, bitmap 0x00000000 sel src 192.0.2.153/32 dst 192.0.2.250/32 26/01/2024 03:53:38.878286 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x9ba67130 reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x2db772c4b84754a1ad61524479c034398e7c403750f8d0651c905c5c153a0e1eb0cd5012 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x6721350a reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x089af53f61bdd59c9d92142ebf9a97ce68865871ed1df9ddc2788ade6f8fd16e0919a341 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 03:53:42.434745 - TEST test_ipsec_apply_with_hiden_psk 26/01/2024 03:53:43.541228 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xf0a18aba reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x819856baaf98e1de1a74c5505d277b4e6d5cc9fe26f1b38acbfd6eceb578b3e3b11728ae 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x901ec695 reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x43513bb0f019107cf183c730ee19569d115fbd26b8cf6e4a180f4998b7cea36d32db8b2f 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 03:53:44.024560 - TEST test_ipsec_rsa_authenticate 26/01/2024 03:53:44.245484 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: 26/01/2024 03:53:45.249783 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: src 192.0.2.154 dst 192.0.2.249 proto esp spi 0x713a09b3 reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x2f516a80b14f50c531db7ee3e5a597ca24ad95d5a0c2b91dc2d422edc3583a325b5bd20a 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.249 dst 192.0.2.154 proto esp spi 0x463ae12e reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x46bb88cf129cfc76f0afeb53c80f56b665e132c32a21383ad3dc3bc0ab73ecc3ef25aaeb 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 03:53:45.668110 - TEST test_ipsec_ipv4_libreswan_fromcert 26/01/2024 03:53:45.901837 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: 26/01/2024 03:53:46.906421 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0x3589a1a7 reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xce7072a66818b2e7c2584d0c957b2cce2739c2cab20871aa69965dcc9d2ef7bfdbfdf721 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0xcefb8b25 reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xb3ac492a62bc18dc3d03916cbbf34b6d980152d0d23b01a3476c97d5850bd8cf41e30135 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 03:53:47.437973 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_ipsec_iface 26/01/2024 03:53:47.699865 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 26/01/2024 03:53:48.704304 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xc2d50330 reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0x5bd37c0aac0230b885078a796d6891334be71ab3e6fc64063e88c43d2525809c44df158a 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x9 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x2c9c7a01 reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0x8112724bf588e09e204bfb312c1fcd01e27330b51e81431e23631cf18a294ca7db09561a 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x9 26/01/2024 03:53:49.125744 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_dpd 26/01/2024 03:53:49.405760 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 26/01/2024 03:53:50.410341 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x6b509245 reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0x2536b739df3fe7996d07fa88da12b359950bd21e92f50fb38dafa86ac498fb7237e6f997 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x854108b3 reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0xc5f2503f0d8b1152dbfdc729b6653db8a23b52c31cb8e777ef6e56aabb9fc2fa351f69d2 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa 26/01/2024 03:53:50.883922 - TEST test_ipsec_ipv4_libreswan_authby 26/01/2024 03:53:51.115705 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 26/01/2024 03:53:52.120246 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xc62b5722 reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0x0431155785e99f1a33f1a1f0a30b5e7e92b98627700a34b58db2e2f001f77d768d26e3a5 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x5d43906c reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0xd98dcc4e5bfcd02c6736d00653b5b739493ea38324037d5237dc0cf36f021a36acc33fa9 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d 26/01/2024 03:53:52.546494 - TEST test_ipsec_ipv4_libreswan_p2p_cert_auth_add_and_remove 26/01/2024 03:53:52.794631 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: src 192.0.2.155 dst 192.0.2.248 proto esp spi 0x3e58c53b reqid 16421 mode transport replay-window 0 anti-replay context: seq 0x0, oseq 0x0, bitmap 0x00000000 sel src 192.0.2.155/32 dst 192.0.2.248/32 26/01/2024 03:53:53.798884 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: src 192.0.2.155 dst 192.0.2.248 proto esp spi 0x3e58c53b reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x41b9d3f69f34dc4752377b698185672b7d9d262780241bad9bdfdbfb3e119dfefb1a0a75 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.248 dst 192.0.2.155 proto esp spi 0xd67beb68 reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x8de1456ec023c8ddfda4368ae834bd7574a62a237ba1548fbf486fb0977197f482a96a21 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 03:53:54.103991 - TEST test_ipsec_ipv4_libreswan_transport_mode 26/01/2024 03:53:54.353410 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: src 192.0.2.156 dst 192.0.2.247 proto esp spi 0x022f5a11 reqid 16425 mode transport replay-window 0 anti-replay context: seq 0x0, oseq 0x0, bitmap 0x00000000 sel src 192.0.2.156/32 dst 192.0.2.247/32 26/01/2024 03:53:55.357748 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: src 192.0.2.156 dst 192.0.2.247 proto esp spi 0x022f5a11 reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0x7d2e5365bbb79582cd2fe4a6ed1931e18c30fee0c126c883f695cad89f72f3c986c6fe90 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.156/32 dst 192.0.2.247/32 src 192.0.2.247 dst 192.0.2.156 proto esp spi 0x17c5a232 reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0x00e71fa823c55ae18c855c194c0809ae41c1aac937870679ef75a3a04f336ee80626340e 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.247/32 dst 192.0.2.156/32 26/01/2024 03:54:11.212213 - TEST test_ipsec_wait 26/01/2024 03:54:14.217673 - TEST test_ipsec_ipv4_libreswan_cert_auth_add_and_remove 26/01/2024 03:54:14.448019 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: 26/01/2024 03:54:15.452480 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0x96942068 reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x91fadd212a979a9ae42e81d457ce38e6fc3bc1a8c8536fd329b85f298b76dc1835ebb3d7 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0x634a3d6a reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x730f3898036b82addddc0125cfa1d9bf58ede99a1963269d26aec67e2909c69747fef50e 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 03:54:15.923093 - TEST test_ipsec_ipv4_libreswan_psk_auth_add_and_remove 26/01/2024 03:54:16.152925 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 26/01/2024 03:54:17.157373 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x64839084 reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x7528c6dee46a7bdd13d7a2adc778ab6c34dc52c6626e5f48e1e31fa0a2b32193aa9b0cda 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0xc0364d3b reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x769870040daa00cc43ce6b9d1e331490d35d37802d0bd6c0afaa906e1f05ffe3f9ed9816 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 03:54:17.521231 - TEST test_ipsec_apply_with_hiden_psk 26/01/2024 03:54:18.032511 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xbdf352dd reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xb99c7e93976e047689f1d49f4deb91c5f39ed0a648f5d59dda6157c2839f19abdf8545d0 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x3a7dd2a8 reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xceb706080fe7f28fb48cbafb694167a945ba83019180d051e8432824a433214150440fbc 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 03:54:18.399568 - TEST test_ipsec_rsa_authenticate 26/01/2024 03:54:18.619033 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: 26/01/2024 03:54:19.623335 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: src 192.0.2.154 dst 192.0.2.249 proto esp spi 0x9c9229c9 reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x72fdbf32e63e7d78bbda7d15689125935de45eccf9ff9df512515daa73e3884de6fd30d8 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.249 dst 192.0.2.154 proto esp spi 0xca631fd3 reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x614a034b2d95b3c6fb92539970fe59cc936c1b7a4a90d40e0e427bd1c1a5a91b2a99a646 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 03:54:20.076194 - TEST test_ipsec_ipv4_libreswan_fromcert 26/01/2024 03:54:20.290710 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: 26/01/2024 03:54:21.294934 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0xd4e7f59d reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xd22521913fd691bab48336b8eb090258cbd71be8fae141bb291391f4519ee2e11768cc32 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0x14afa8be reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x9b388eca2109624fc5d8f445f2e546c9f2db8ff3dac240a7bdc4d220df1d552cd972c44f 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 03:54:21.868007 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_ipsec_iface 26/01/2024 03:54:22.100847 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 26/01/2024 03:54:23.105485 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xad3880ee reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0x0a551e4c7e1577e8cd89f3fbc02272b303f2648ffbf17dcdbb23101b9f02fb40911678c5 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x9 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x067b60bc reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0xf46e4cbe6133f03c784eafc8cc9fe0bb6916a099bb33ae0147b0f0aff8683a78dfb7fb34 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x9 26/01/2024 03:54:23.586477 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_dpd 26/01/2024 03:54:23.816508 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 26/01/2024 03:54:24.821260 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xc74ccb78 reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0x393543ea84c6e208b2469d65569e1a1231e53946cbbd31b5b8a897bcc0a78fb682ecb51d 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa src 192.0.2.250 dst 192.0.2.153 proto esp spi 0xcdeaceb9 reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0x65b7a6eba1ca444a68e9da63e47242ef4215239ddc7df8b575881ef614746ba97fa6049a 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa 26/01/2024 03:54:25.459825 - TEST test_ipsec_ipv4_libreswan_authby 26/01/2024 03:54:25.721701 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xab3000a4 reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0xa7ed9b7fb1ada3086e65979a7a11b76317a55986742c375b82df4624c0d380f60a6c529b 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x6a3fb7a2 reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0x45dc5826367c151cfbd7299194d52d269232ff14f5653349486894862aa95a63593093c8 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d 26/01/2024 03:54:27.230062 - TEST test_ipsec_ipv4_libreswan_p2p_cert_auth_add_and_remove 26/01/2024 03:54:27.449867 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: 26/01/2024 03:54:28.454244 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: src 192.0.2.155 dst 192.0.2.248 proto esp spi 0x640c8a71 reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xa487e6bf45cee2671547b774ceb260ecfaf3b70ad8e42a3fdf79cb7dc0f18329ff692412 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.248 dst 192.0.2.155 proto esp spi 0xdc67f52d reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x44f39d2f031239ccfe13ae69612316be28b620e0ed1c12229bc560c4cb0cda6176d82688 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 03:54:28.943784 - TEST test_ipsec_ipv4_libreswan_transport_mode 26/01/2024 03:54:29.165913 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: 26/01/2024 03:54:30.170236 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: src 192.0.2.156 dst 192.0.2.247 proto esp spi 0xfa2b33da reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0xc2538f6ea85a409902a626c81bf0261b304d739dc6e748539e4a01e4699742fd9d411e73 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.156/32 dst 192.0.2.247/32 src 192.0.2.247 dst 192.0.2.156 proto esp spi 0x3ee9cf0b reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0x547233e7400ad956475fbe3646427cf806fd08c9d72676072fc2161ea385a61ad31e85bb 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.247/32 dst 192.0.2.156/32 26/01/2024 03:54:47.617467 - TEST test_ipsec_wait 26/01/2024 03:54:50.622588 - TEST test_ipsec_ipv4_libreswan_cert_auth_add_and_remove 26/01/2024 03:54:50.843836 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: 26/01/2024 03:54:51.848630 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0x6f523de9 reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x3d14e39c0f9afe8c1c72866f1a6db9b339ab73dabed36190f830125e5854dfc5d9d8a35d 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0xfc18cdd7 reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xd5734966747ea98140955686ddc853ede516bcae1067bf9059d6315514d4dafb704d82e4 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 03:54:52.345165 - TEST test_ipsec_ipv4_libreswan_psk_auth_add_and_remove 26/01/2024 03:54:52.577853 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 26/01/2024 03:54:53.582222 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x2a532b42 reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x589c6595c0a4ff3f2885dbc0369220b0b2edffefec60aee6cb9e3329731acf2690b06d58 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0xd804f2cc reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x855ee3f924b0385a7ef537d5645b6ae7bd911301d70dfd99f7c355b0a6060ee97e005be3 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 03:54:54.022388 - TEST test_ipsec_apply_with_hiden_psk 26/01/2024 03:54:54.562186 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x50b45bf9 reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x4546e3cb732def6a635d67e9960132f6582f8a485e1bd07396403ef86135c15eb3fadbc1 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x2c099003 reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x14c3d0f2b06bcdefc277d9dbd7d321aa3ead34e80d9c60c30ea44c5cebb6086c63be258c 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 03:54:54.859884 - TEST test_ipsec_rsa_authenticate 26/01/2024 03:54:55.100261 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: 26/01/2024 03:54:56.104510 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: src 192.0.2.154 dst 192.0.2.249 proto esp spi 0xeab7a652 reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xfc6a985c1a10f345536fae8de56e6e34e21165bfe414da00c4f81b6f83f55c56ab2b5301 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.249 dst 192.0.2.154 proto esp spi 0x190b28c8 reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x5badc64e0fd92b31384b4d51e113f701080e2a03db15b2725d65c6f2e8ac3b90efeded40 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 03:54:56.638509 - TEST test_ipsec_ipv4_libreswan_fromcert 26/01/2024 03:54:56.867696 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: 26/01/2024 03:54:57.872181 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0x11a56fb1 reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x28dfe7d29c69bdecefaa7a5669fe98f2d7e9182918f8cddad42127a53e2150bc17d2302b 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0xf8f212cf reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x2ce3e146700396d25d3aec0d4aef78c2b4f85cdc19eb09b73715d7f58334e6f5785566ce 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 03:54:58.316017 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_ipsec_iface 26/01/2024 03:54:58.532015 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 26/01/2024 03:54:59.536238 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x35506e96 reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0x8ea6d03294c41477bca7173c9fe34b9753abf287b9a31a9b4eb2d18825ec49fe652c7331 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x9 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x05d33bb2 reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0x4df4a6f32167c9bafb84bcb27a00da1dfb6530e710841311270031ab8fc792e8c803664a 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x9 26/01/2024 03:55:00.009774 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_dpd 26/01/2024 03:55:00.288446 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x9201cfab reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0x0f80bab8129eeaa8998febfe2fb08367f0ab6d82750cf806be3616d57d2646d938ca0878 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x3b8a22de reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0xea84969f0084b71e40d372f820404d1c1a7c53fdfbe015b57484e966623e5e5b1325b593 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa 26/01/2024 03:55:00.627391 - TEST test_ipsec_ipv4_libreswan_authby 26/01/2024 03:55:00.904353 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xf9e382d9 reqid 16417 mode transport replay-window 0 anti-replay context: seq 0x0, oseq 0x0, bitmap 0x00000000 sel src 192.0.2.153/32 dst 192.0.2.250/32 26/01/2024 03:55:01.908788 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xf9e382d9 reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0xb3becae8a4cc5510c9b50fd8cfd6622748737b1499e83542b465d72b1c6d93415ef27db5 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x333add01 reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0xe03ddb1926cdb51656fd55d3825711873584ea7006450b0fbe709298b62bbe2bf13b8125 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d 26/01/2024 03:55:02.395621 - TEST test_ipsec_ipv4_libreswan_p2p_cert_auth_add_and_remove 26/01/2024 03:55:02.641239 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: 26/01/2024 03:55:03.646062 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: src 192.0.2.155 dst 192.0.2.248 proto esp spi 0x2546abd7 reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xfce14378d5e66a32ac11f6f05b47a8f020d52114163c550f00a5f3d73e202fc793a26d09 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.248 dst 192.0.2.155 proto esp spi 0xc515629d reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x03281b0341eef27dcb2e29d032f594d9d33c433bc65eadf0b586b920fd9f5eaebaa9855b 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 03:55:04.021027 - TEST test_ipsec_ipv4_libreswan_transport_mode 26/01/2024 03:55:04.286320 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: src 192.0.2.156 dst 192.0.2.247 proto esp spi 0x31510e34 reqid 16425 mode transport replay-window 0 anti-replay context: seq 0x0, oseq 0x0, bitmap 0x00000000 sel src 192.0.2.156/32 dst 192.0.2.247/32 26/01/2024 03:55:05.290811 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: src 192.0.2.156 dst 192.0.2.247 proto esp spi 0x31510e34 reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0xca9509abc33fbf3331d3786fa001c830daec97990b4221baaf2e3db26746bb2d78f9cff0 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.156/32 dst 192.0.2.247/32 src 192.0.2.247 dst 192.0.2.156 proto esp spi 0x2bd84c7f reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0x33cc09654731c439bb7ba36f90c5c356e8ba767222925cdb0182c466a3c6ac789de2776a 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.247/32 dst 192.0.2.156/32 26/01/2024 03:55:25.429568 - TEST test_ipsec_wait 26/01/2024 03:55:28.434894 - TEST test_ipsec_ipv4_libreswan_cert_auth_add_and_remove 26/01/2024 03:55:28.673649 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: 26/01/2024 03:55:29.678140 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0xe47d8866 reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x5fb03c8591a22e9ef5110ac24aab39323d8db09a35ca9b6055a371cf019dcebe66af53e2 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0x494cbe73 reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x11e674d6dfd485324541c1445a2e16ac2c86e183fcae402bd80a2f93240eb85b4e3f465f 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 03:55:30.182062 - TEST test_ipsec_ipv4_libreswan_psk_auth_add_and_remove 26/01/2024 03:55:30.414944 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 26/01/2024 03:55:31.419347 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x987df16a reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x6d58b1690e47766bf68ae7820c6c0e2fb8aa74906de239cd24f8221c2ba40e4de8825860 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x05ed3823 reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xf0bc320c2f40956f276d1fbc0e1a23d2a5d58c96f42a233219a37b097c0af908251be54d 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 03:55:31.859000 - TEST test_ipsec_apply_with_hiden_psk 26/01/2024 03:55:32.434977 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x0dc005fc reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xe019f1c66c41adaa194b6a84e1dbf1b81e2bd197de64fb62cf42438972c5b87c617c4217 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0xb465025a reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x7b0e49405f455b218515a281cb07a539adfb628b6ac520e3dd9f9dc44e93ba9358cfda0f 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 03:55:32.769493 - TEST test_ipsec_rsa_authenticate 26/01/2024 03:55:33.039854 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: 26/01/2024 03:55:34.044561 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: src 192.0.2.154 dst 192.0.2.249 proto esp spi 0x094fceb6 reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xd9d54d54b7f8a8fd3eaa4107efb3d01180e4cac8eac059ae9d755a17571b863083fcb54e 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.249 dst 192.0.2.154 proto esp spi 0x6c1e8827 reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x071b949f2bbb9418177521aeec7317539edd9217f3df9a60501bf70e6876efe7b27a2d45 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 03:55:34.528935 - TEST test_ipsec_ipv4_libreswan_fromcert 26/01/2024 03:55:34.781173 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: 26/01/2024 03:55:35.786101 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0x309118fe reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x37f6eb8f9eda52ea1babbdc94287600705a92ba2d7b2d3719102e98c9504c43947d98821 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0x7d2a7b20 reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x733f6a0fa1a68a7d0227c3497fa3076ab4f46b8a40e873dae305a6af66e01760a5be0260 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 03:55:36.219251 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_ipsec_iface 26/01/2024 03:55:36.513904 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 26/01/2024 03:55:37.518491 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x92cd3317 reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0xb1ad6e2443b7c192dbd5152059d5d6bbbaf6435c7b4b6f65eab23b1536e7aee73f479d2a 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x9 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0xf9cc582e reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0x42781064acdc15a982c37415d08eaa7a78c122ec450b6af12e54c343020db4f201380073 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x9 26/01/2024 03:55:37.972631 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_dpd 26/01/2024 03:55:38.212634 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 26/01/2024 03:55:39.217008 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x4cdacc1b reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0xfc96935796bd7e59d1269644033514645eaed354a3e6e80fc7e8b04241c42b898c233830 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x11d56018 reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0x4fcefe0c50b7ac4e70d0170dd736c0cd16cd17ba12f6d68ab0a297f88a0723de98b51558 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa 26/01/2024 03:55:39.692201 - TEST test_ipsec_ipv4_libreswan_authby 26/01/2024 03:55:39.922277 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 26/01/2024 03:55:40.927194 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x57f35adc reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0xf0d6f5433506c6c2771ea0c0c6e0b7b10ee78c23934b1f08d20ea7673c04117f17819f94 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x735f8d62 reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0xf6ff73c710a4e6c09423f27d854ce28ebb6266eaff6acd28a921f6eff70713285b7d72ce 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d 26/01/2024 03:55:41.432210 - TEST test_ipsec_ipv4_libreswan_p2p_cert_auth_add_and_remove 26/01/2024 03:55:41.672283 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: 26/01/2024 03:55:42.676583 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: src 192.0.2.155 dst 192.0.2.248 proto esp spi 0x46eb5594 reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xdb21b943b9d509c3faa9b693ef04708ef5489b2cbed4efebd3d3b3ee759160d3c276cb27 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.248 dst 192.0.2.155 proto esp spi 0x5073046a reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xac2ec2038ec9d9c69fd4794739e58ca0a49960383e3dfa936cbfe7b98a2f277e50334d04 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 03:55:42.961928 - TEST test_ipsec_ipv4_libreswan_transport_mode 26/01/2024 03:55:43.192708 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: 26/01/2024 03:55:44.197168 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: src 192.0.2.156 dst 192.0.2.247 proto esp spi 0x6ed73fe5 reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0x41a8e0a3731d0ca9a001ff4f8d971b790286fcaa7f2f15213dcaac6afe9866aa4678344e 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.156/32 dst 192.0.2.247/32 src 192.0.2.247 dst 192.0.2.156 proto esp spi 0xfa945e5e reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0xf8803bd79b618c699aceb7f225011bdb7002fb020e4a8bc2996c6ad639d9060b00f754bf 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.247/32 dst 192.0.2.156/32 26/01/2024 03:56:03.248368 - TEST test_ipsec_wait 26/01/2024 03:56:06.253755 - TEST test_ipsec_ipv4_libreswan_cert_auth_add_and_remove 26/01/2024 03:56:06.497204 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: 26/01/2024 03:56:07.501575 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0xf1bd3eca reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x3c41d8b124ef1dd03be501844f7769bc05840d3417a795f177837a3d8444774f0d2b7c65 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0xf358ae5d reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x93f8aa1b21edfdf466e7a13cbce6b4d720a7483cfad29fea560d4c564fc69bb42226ffbd 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 03:56:07.869356 - TEST test_ipsec_ipv4_libreswan_psk_auth_add_and_remove 26/01/2024 03:56:08.107230 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 26/01/2024 03:56:09.111590 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xba6a31d8 reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xaa8ec8fee8cafa2cfb4da47ad67bded7ddb51b703f6c70c5b0a1db76e75806485e07a6dd 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x5e5e11fe reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xec406fee277319e14d9acb85d7ff72e3867aaf3d95f57632ad6e903da5751908b48da983 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 03:56:09.543800 - TEST test_ipsec_apply_with_hiden_psk 26/01/2024 03:56:10.041214 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x4954abc4 reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x78f5c4ae3fc92084ab15af37ceb33a18c7731001d01744e9b00260441c5c938d9f87e535 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0xa6eb9c6e reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x5a4e805caa50bd35388d1dde0f1f89411a960f9bbe5f57b5e9e9dd3260bfbb01f9a445d2 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 03:56:10.365687 - TEST test_ipsec_rsa_authenticate 26/01/2024 03:56:10.587280 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: 26/01/2024 03:56:11.591782 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: src 192.0.2.154 dst 192.0.2.249 proto esp spi 0xfba590f9 reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xe5b871ad76a60e381a92cbabd256b6bc349693bd7a6e028f35dcff5ca9e6b492f21a4e45 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.249 dst 192.0.2.154 proto esp spi 0x13d4331f reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xc5b459caaa3ad8eee3d3b3a1280301b3220f3fee589dd77c977d5cd2fec61d59d4b27e3b 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 03:56:11.930840 - TEST test_ipsec_ipv4_libreswan_fromcert 26/01/2024 03:56:12.173337 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0x821ec091 reqid 16405 mode transport replay-window 0 anti-replay context: seq 0x0, oseq 0x0, bitmap 0x00000000 sel src 192.0.2.152/32 dst 192.0.2.251/32 26/01/2024 03:56:13.177953 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0x821ec091 reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xb5c4000faa4c38cf4b0565b061c980f75d8882c0c7d460a434a550c62b8577c821f9c4e8 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0xdd37d7d2 reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xe6a46e6167d8263dfd20fa231b260def72f49fa76e85330e87811f761fe0fa70a49cdd6a 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 03:56:13.655361 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_ipsec_iface 26/01/2024 03:56:13.904762 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 26/01/2024 03:56:14.908012 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xe3b9e979 reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0x197833d8ecb6c56ca50fa588b494949d1197080212a6849260ed4439a33a64d90c366757 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x9 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0xad7666b1 reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0x3922c4fc790212b144bb369d5fcd6d586b4f5935a7bab36a2d6e58390b0f8993192b8a54 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x9 26/01/2024 03:56:15.350753 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_dpd 26/01/2024 03:56:15.569573 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 26/01/2024 03:56:16.573799 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x147055ef reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0xdb4b11dc305d547b551a541b525b2c9e370f0c0c034b37cd00f6ec302b7c0d0140e49840 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x8db2b40f reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0x80f17f72a87c9c5a44b817c489a82ca1de4db605807f39566574b7f5555128144fc5e344 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa 26/01/2024 03:56:17.063144 - TEST test_ipsec_ipv4_libreswan_authby 26/01/2024 03:56:17.291857 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x7ad3d212 reqid 16417 mode transport replay-window 0 anti-replay context: seq 0x0, oseq 0x0, bitmap 0x00000000 sel src 192.0.2.153/32 dst 192.0.2.250/32 26/01/2024 03:56:18.296276 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x7ad3d212 reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0xadffd83391b388bbc6af8a1ce9f2fd3416be12ad68a5397f8ffc0069aff82769851ad547 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x68318d79 reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0xc313aeaeba76a5917762a249d0e23d5b1df7ab1bd4107b28582b3f404db718f34912b563 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d 26/01/2024 03:56:18.674997 - TEST test_ipsec_ipv4_libreswan_p2p_cert_auth_add_and_remove 26/01/2024 03:56:18.920475 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: 26/01/2024 03:56:19.924841 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: src 192.0.2.155 dst 192.0.2.248 proto esp spi 0x5405ae02 reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x28c9b9d7b998db7da447e7a05f1cdb1a1e9628f5953ca6ddbbf087dd14444dcb6c68e90a 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.248 dst 192.0.2.155 proto esp spi 0x66a3c4e2 reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xfb8de2363a1d5ad83b0232f80ec2263245fb401eeefd2929c0aa6ddce011518c437edc90 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 03:56:20.280708 - TEST test_ipsec_ipv4_libreswan_transport_mode 26/01/2024 03:56:20.534243 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: 26/01/2024 03:56:21.538443 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: src 192.0.2.156 dst 192.0.2.247 proto esp spi 0xd0c20e98 reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0x15986b4c0f5b2506bca2c5b10dff6f37d572d9b7ae098f9b8f71bc5ecca59f31d0fb7605 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.156/32 dst 192.0.2.247/32 src 192.0.2.247 dst 192.0.2.156 proto esp spi 0x68897754 reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0x6aef7a37ac3b2cb366759e252f29f4c0aa53a62e82118082b4a50ec6152fe50c1ce95c3b 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.247/32 dst 192.0.2.156/32 26/01/2024 03:56:42.778053 - TEST test_ipsec_wait 26/01/2024 03:56:45.783265 - TEST test_ipsec_ipv4_libreswan_cert_auth_add_and_remove 26/01/2024 03:56:46.019836 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: 26/01/2024 03:56:47.024172 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0xb45c46f1 reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x7f872bc6aef5cf7d6fb402f1490c63798d6db7aa569c7b4760e4682002e4ac7860134da3 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0xc144a0d3 reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x5f084aed3a27d893ea2f483f1d9a726c9f2277140680f7820d3871a92b9dfdfd57c1ac97 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 03:56:47.383929 - TEST test_ipsec_ipv4_libreswan_psk_auth_add_and_remove 26/01/2024 03:56:47.607236 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 26/01/2024 03:56:48.611746 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x6ae48c80 reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x7c44c1202d29470b2e0cb41aff24bc896142610761e272ec37d53a9753f3759ce6b19529 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0xdc6f3070 reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xa24a214fda43ae1045d4b1256de007e6aa463e56a6804b080449701e673659386575a74a 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 03:56:49.106788 - TEST test_ipsec_apply_with_hiden_psk 26/01/2024 03:56:49.634976 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x78c38fb2 reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x1075c30ec38d0f02f64bab325201266d48f716ae046ad50d215c847ff8d6f06a0a7f0b65 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0xfd8c8077 reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x610031742d3c78b73c42c74b1aea2cfd9dacc3b9bde3e023e239f5fd6d9e5e4a1f4421be 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 03:56:49.935367 - TEST test_ipsec_rsa_authenticate 26/01/2024 03:56:50.155493 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: 26/01/2024 03:56:51.159986 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: src 192.0.2.154 dst 192.0.2.249 proto esp spi 0x0fea1ad4 reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x9e025fa834abb6e41f8e30605be51985473fa46cf60ce9918eb854dfe874388ad2c4784c 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.249 dst 192.0.2.154 proto esp spi 0x6de47fa3 reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x4a22ae1f50307c22fc52759a22425fd146e3ef92722186023363e660cc7db03da5f240d1 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 03:56:51.623109 - TEST test_ipsec_ipv4_libreswan_fromcert 26/01/2024 03:56:51.843415 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: 26/01/2024 03:56:52.847851 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0x68f9b790 reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xb80ab0bd2384a3a44c499814c62fa0dcaae30f5000453e384f9a0244c149b6a7f1692e79 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0x58f4a983 reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x1c986228a93384a1cc2788b5dd726fa250219535a23b73babe18b130466462cc0ea21385 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 03:56:55.045741 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_ipsec_iface 26/01/2024 03:56:55.278739 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 26/01/2024 03:56:56.283195 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xce9e4680 reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0x9aed0947f88b795c33cd4289cb9285437d0e2d82673aab783e1067a21475d0d9a1e5ae0c 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x9 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x0c2f4a86 reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0xc536c11e0e2432714a5b898d8b8719528def4f39b10e158f7e129c4e928c82617e6559e6 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x9 26/01/2024 03:56:56.754375 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_dpd 26/01/2024 03:56:57.057362 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x51c38480 reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0xca36c141fdc968ea84a12154d7774c9525442bcb6f9f0bba9c518d2ef3155a04dcc06919 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x1e102cce reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0xf55e80f4d5009a49d2fc0e1eeb04295173980023461b1a4d562bfdb6427d776486c4a54f 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa 26/01/2024 03:56:57.392557 - TEST test_ipsec_ipv4_libreswan_authby 26/01/2024 03:56:57.650492 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 26/01/2024 03:56:58.654991 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x631ac35e reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0x7f5e55d22f2b6b141ebfca6e3a517ec0053d0b4fa4752c099d1bd661e8417bb7ef3dba5b 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d src 192.0.2.250 dst 192.0.2.153 proto esp spi 0xc09605dc reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0x46407c5848faff5f28dbbb54dfc9af7ae0a7ad9ee64c6f57430ef31d61f67a80c92775d6 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d 26/01/2024 03:56:59.108046 - TEST test_ipsec_ipv4_libreswan_p2p_cert_auth_add_and_remove 26/01/2024 03:56:59.330348 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: 26/01/2024 03:57:00.334751 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: src 192.0.2.155 dst 192.0.2.248 proto esp spi 0xd7364c6a reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xa762a000ea98225adcf4f692b71b1e76914ecf883aa10fabce0a1ba04ab129ac015fdc8e 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.248 dst 192.0.2.155 proto esp spi 0xf5f6fc32 reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xff0b9e185e31323a6770e5c93a43f9f010766bd9a29508c9a3d7afbe83d54d9ab5ff9a4f 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 03:57:00.715642 - TEST test_ipsec_ipv4_libreswan_transport_mode 26/01/2024 03:57:00.932680 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: 26/01/2024 03:57:01.937144 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: src 192.0.2.156 dst 192.0.2.247 proto esp spi 0x4f763410 reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0x65ff569f0a207bd3bd4855441789fc33185806ba1efed68e65bb374087128ec39133a7f4 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.156/32 dst 192.0.2.247/32 src 192.0.2.247 dst 192.0.2.156 proto esp spi 0xf0cfd44e reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0xa558d00a0f0573647bc5a596a9c3ad7aa0705115eaedf48907613cf6a1695ce1330eb408 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.247/32 dst 192.0.2.156/32 26/01/2024 03:57:16.126284 - TEST test_ipsec_wait 26/01/2024 03:57:19.131949 - TEST test_ipsec_ipv4_libreswan_cert_auth_add_and_remove 26/01/2024 03:57:19.364107 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: 26/01/2024 03:57:20.368548 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0x6dd29e46 reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xa30007e5bcb6d6e6e3db20a2066f33c39471c3ee7d10cd2f76a701ae037178b94047641a 128 lastused 2024-01-26 03:57:20 anti-replay esn context: seq-hi 0x0, seq 0x1, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000001 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0x511e12bf reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xaa657ecff7a0f3f52709c7affdb2f8044be2952b0b80372e53f2418e623ba6763401f9ff 128 lastused 2024-01-26 03:57:20 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x1 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 03:57:20.928276 - TEST test_ipsec_ipv4_libreswan_psk_auth_add_and_remove 26/01/2024 03:57:21.142911 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 26/01/2024 03:57:22.147367 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x3e6d9216 reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x44d9c908de76d2d461453ad1a332f77b257c03bb9ae4dd44467b220603eeca4d4df8755a 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x0ecec717 reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x25714860df2bd2ac6428b155b77d00cb3b767ccb65a8769772f3eb8ddc9b61b5ceac9a71 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 03:57:22.615554 - TEST test_ipsec_apply_with_hiden_psk 26/01/2024 03:57:23.138288 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x2d8870f5 reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xb6f306671eca5e1a9d90806e00ab7804ef382168b9052a73ab011005736848959f9f295d 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0xea196727 reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xb4aee266b2504e9deae11a7eb0a8e857a78383122b7d67645d9018351cbdae8d1952b3cc 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 03:57:23.612031 - TEST test_ipsec_rsa_authenticate 26/01/2024 03:57:23.863636 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: 26/01/2024 03:57:24.868196 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: src 192.0.2.154 dst 192.0.2.249 proto esp spi 0xd67696ff reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x2032552c5051f67bb8f87faf8ef6bbaee8ebd59a4000ca83b1147be9776453c85c3826fc 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.249 dst 192.0.2.154 proto esp spi 0x3f835f42 reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x72216ec055eb803064f7caefe6aba73ee0ba42f2b2a2225135df00c128910fba8d2fb096 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 03:57:25.243034 - TEST test_ipsec_ipv4_libreswan_fromcert 26/01/2024 03:57:25.474190 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: 26/01/2024 03:57:26.478565 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0xa4b49188 reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xada0ff2e5db4f1e0bf650789e9a75c9b6308c82e23f8c4846b76f6871ed9329a57764ab9 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0xabe82ac8 reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x5c45d75f681ec8a3d025ce874bfb3b7dee017316552d57fe5789268e504bda2e57188d2d 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 03:57:26.990518 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_ipsec_iface 26/01/2024 03:57:27.231476 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 26/01/2024 03:57:28.235258 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x5559cf91 reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0xf4593517960dea2e0e9abdf06475e8c34336c689d92e1e6afb960d739fac75d66298239f 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x9 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0xd456d469 reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0x1da25c61eca321c0d1375b580fa586954e9e69f3933127bbbad8dadea1bc1748e0ae6277 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x9 26/01/2024 03:57:28.719951 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_dpd 26/01/2024 03:57:28.963484 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x9e935b1c reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0xeed59a5917e97803475655982d40bd0934c51ca4526752c50645ff49eef9985798f5c8fc 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xb78caf07 reqid 16413 mode transport replay-window 0 anti-replay context: seq 0x0, oseq 0x0, bitmap 0x00000000 sel src 192.0.2.153/32 dst 192.0.2.250/32 26/01/2024 03:57:30.558433 - TEST test_ipsec_ipv4_libreswan_authby 26/01/2024 03:57:30.824365 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 26/01/2024 03:57:31.828715 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x3f9c79ac reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0xc1ac9825546d467d3f54ec4bd5bc4bbc3894d2d76770375523f746e34942ed463e01bbfd 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x7be6492a reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0x3c8ade9bc38be84463d963b06a1e57c021a4bffa7d92a2ae261c4207dc8ffbea2bb579ed 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d 26/01/2024 03:57:32.241012 - TEST test_ipsec_ipv4_libreswan_p2p_cert_auth_add_and_remove 26/01/2024 03:57:32.475351 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: src 192.0.2.155 dst 192.0.2.248 proto esp spi 0x151b35af reqid 16421 mode transport replay-window 0 anti-replay context: seq 0x0, oseq 0x0, bitmap 0x00000000 sel src 192.0.2.155/32 dst 192.0.2.248/32 26/01/2024 03:57:33.479696 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: src 192.0.2.155 dst 192.0.2.248 proto esp spi 0x151b35af reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xb39492bfd6ce4e16cb455cf2225a55ffe27a1fbdb6857bca28706173096bd9450497963e 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.248 dst 192.0.2.155 proto esp spi 0x6603eb0a reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x56aee2c630cf20e0d3a1fa7b0298439e36891c9dd3384d35d9b0d3395c64258c1fe01df2 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 03:57:33.798832 - TEST test_ipsec_ipv4_libreswan_transport_mode 26/01/2024 03:57:34.016378 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: 26/01/2024 03:57:35.020986 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: src 192.0.2.156 dst 192.0.2.247 proto esp spi 0x4b348cef reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0x2887e47b933d2680c5e741554575e8389b88e48f5f1e290321f47f79689cab303d1f7d8b 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.156/32 dst 192.0.2.247/32 src 192.0.2.247 dst 192.0.2.156 proto esp spi 0x6aa6833d reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0x10febf7ae2a3dfa4b943f38883b3f8b9154eb5058949605c4991baa6eb5f287ff6866eb3 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.247/32 dst 192.0.2.156/32 26/01/2024 03:57:51.100966 - TEST test_ipsec_wait 26/01/2024 03:57:54.106264 - TEST test_ipsec_ipv4_libreswan_cert_auth_add_and_remove 26/01/2024 03:57:54.360841 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: 26/01/2024 03:57:55.365183 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0xffbac20f reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x2d4df9cc58791320d1dc301602e2cfbdff9e13c47c9478684d318743264ec9e24b0fef03 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0x8757d793 reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x295f4663c296f67524cccdf52a65a702ec697963ace69d0dfb022e26ab89bd51c191cbd7 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 03:57:55.821805 - TEST test_ipsec_ipv4_libreswan_psk_auth_add_and_remove 26/01/2024 03:57:56.051038 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 26/01/2024 03:57:57.055563 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x3731d53f reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x426f18a95d2ec693a204757e540a3f78b079a8179fa8b6299872ddf635d82595bab53154 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x018805c0 reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x5dc84ca3663cdcc1fee266e487e320cc73b39788309f385ee2caa8ceaad219fde1fc8737 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 03:57:57.509888 - TEST test_ipsec_apply_with_hiden_psk 26/01/2024 03:57:58.034883 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xd733ea67 reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xa13c083a368f1369aef64cf00723aa8cf2ae4f2de079bc3c0a67efc9c43e985049438668 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x65f5b0e8 reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x80f0b06050c42932dab787b2fb3e7540a14d414dfea1f9df7ddea2a0c64df1dc25ba4850 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 03:57:58.433161 - TEST test_ipsec_rsa_authenticate 26/01/2024 03:57:58.660071 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: 26/01/2024 03:57:59.664330 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: src 192.0.2.154 dst 192.0.2.249 proto esp spi 0xaf363235 reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xb74d272562e47b59cc68bdf38235efbc3dc8bf6d2b0a5acdf1646a4b25983bc83f578aa8 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.249 dst 192.0.2.154 proto esp spi 0x060b5724 reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xbfe24360138ac07b6e88d777654ac0a01a687242d95a2d8c35ec222abd3ce18619c4fa1b 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 03:58:00.088549 - TEST test_ipsec_ipv4_libreswan_fromcert 26/01/2024 03:58:00.315086 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: 26/01/2024 03:58:01.319256 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0xbb2ba92b reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x54cb95595967914a6ee852454ca8b9b336d78d9ca7595ad781aa960de8557180f739a6de 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0xddb5bf10 reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x0c717c3b9836d527aa7fd344ad7365390d313634725ffb549601f4464ccf39fbc1784bc9 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 03:58:01.790301 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_ipsec_iface 26/01/2024 03:58:02.028577 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 26/01/2024 03:58:03.032722 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xfb44e782 reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0x341a927e7c306811e3fda04ff6669e3d2d9df0ac9f5a42d7c94eadf5a806d7071e1f5e12 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x9 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x9e8bc9e0 reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0x635cf3f350c1846f069d3408c8beb4f83c3bd01944b737534b0e1422eaec2d118a7f2fca 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x9 26/01/2024 03:58:03.485001 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_dpd 26/01/2024 03:58:03.701946 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 26/01/2024 03:58:04.706153 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x3412e5d4 reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0x9cfd9f4ee899f91aa471c286950106416ea607abb134a58ea16293cd76540e7c6d0c8512 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x0d1a2791 reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0xa4130ec392784d94dc8c023d0950e709e8bbf0d2ba3951e5a365805481d16b936abf0e4d 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa 26/01/2024 03:58:05.192676 - TEST test_ipsec_ipv4_libreswan_authby 26/01/2024 03:58:05.453034 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 26/01/2024 03:58:06.457472 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x8e56796e reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0x7e7c913ed93f4da3832fea19252720be9089a3d5f0c832c41d332045d17543c41bea0243 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x446c62a3 reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0x625cbf44fd1a5c2dbb4d991ea9812232dfdf24f200d9369a90712710c6d67dc3a02509b4 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d 26/01/2024 03:58:06.920965 - TEST test_ipsec_ipv4_libreswan_p2p_cert_auth_add_and_remove 26/01/2024 03:58:07.157872 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: 26/01/2024 03:58:08.162171 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: src 192.0.2.155 dst 192.0.2.248 proto esp spi 0x240ca19e reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x72fdff294e7c8f727c400fa2d438bb5d6d2a1fdb60ef011070b1e42e7ca0acdec5a03926 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.248 dst 192.0.2.155 proto esp spi 0x7fd995b5 reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x9d19c5ec6e3f5f9940a0811c7ee972e51ad20d48954fe79a774d846f27ec3801d32b47d6 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 03:58:08.550077 - TEST test_ipsec_ipv4_libreswan_transport_mode 26/01/2024 03:58:08.780980 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: src 192.0.2.156 dst 192.0.2.247 proto esp spi 0x0d443ea9 reqid 16425 mode transport replay-window 0 anti-replay context: seq 0x0, oseq 0x0, bitmap 0x00000000 sel src 192.0.2.156/32 dst 192.0.2.247/32 26/01/2024 03:58:09.785400 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: src 192.0.2.156 dst 192.0.2.247 proto esp spi 0x0d443ea9 reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0x1792ee6c6e2e47c4a0ee9ebfb327cb1b3b9572e8f9b63bef4f77b545fe219672026ab48b 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.156/32 dst 192.0.2.247/32 src 192.0.2.247 dst 192.0.2.156 proto esp spi 0x3f08ca29 reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0xdfdf9e5140806fb9496c37238382aa0ed4f19019c12df3cbed2accc108437cbc9f816388 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.247/32 dst 192.0.2.156/32 26/01/2024 03:58:26.242701 - TEST test_ipsec_wait 26/01/2024 03:58:29.248287 - TEST test_ipsec_ipv4_libreswan_cert_auth_add_and_remove 26/01/2024 03:58:29.473000 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: 26/01/2024 03:58:30.477543 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0xd0202add reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xa7a080d154cdc959f6b6497e1a056f88fe2d206f37c56d677d70f80e48a9340c7685a793 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0xe643c9e6 reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x8fc56037fb145b03f639b6c505901da5a7821608a348db525fc8ee36920f6377b1f31beb 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 03:58:30.936133 - TEST test_ipsec_ipv4_libreswan_psk_auth_add_and_remove 26/01/2024 03:58:31.169230 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xae855a34 reqid 16393 mode transport replay-window 0 anti-replay context: seq 0x0, oseq 0x0, bitmap 0x00000000 sel src 192.0.2.153/32 dst 192.0.2.250/32 26/01/2024 03:58:32.173420 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xae855a34 reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xc15cedce047c08d5cbda6f5f510416fc30805bc33ccd55764d2e584280d16ddbb01d5fca 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x9c1b3748 reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xacd2639f2510896942a021a872ac2ba675fc0593e649166c45fe8f479f36ae930d0a8db2 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 03:58:32.609266 - TEST test_ipsec_apply_with_hiden_psk 26/01/2024 03:58:33.221865 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xc9fd9b96 reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x9180084ebea5f22b3590b11c0a2d5c1e77631b60ff129fd6d9bc456d9e15de30a7c94e3c 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x16e94763 reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x410e2eabcff71fe643f677735ab9d350ec51f33c7a8756c6319b390ff2d3e8fe45d5716f 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 03:58:33.669506 - TEST test_ipsec_rsa_authenticate 26/01/2024 03:58:33.883407 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: 26/01/2024 03:58:34.887700 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: src 192.0.2.154 dst 192.0.2.249 proto esp spi 0xf801fef5 reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x26afeb6c5a73a6e403dcbd302694b3522415ab01fe5d574e0b1ed515c5e83e6cf388d0dc 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.249 dst 192.0.2.154 proto esp spi 0xdcd9b609 reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xf6951112c979305052a6980c310331b567cb1c68e86eb2cf693594a530db3b98884a7bc4 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 03:58:35.255633 - TEST test_ipsec_ipv4_libreswan_fromcert 26/01/2024 03:58:35.491991 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: 26/01/2024 03:58:36.496650 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0xcb05e1a6 reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x9d411c45362378a9b8244261741ec3817460f2ef70915c80caed497b06fb38289e931b44 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0x130a8595 reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x7ad0603744ab0634036f5243f20ddf7c00e55682957c45c2ec164e72aa257ed947222ab9 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 03:58:36.911826 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_ipsec_iface 26/01/2024 03:58:37.149881 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 26/01/2024 03:58:38.154298 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x38cbd532 reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0xdfebc83c5b6e6b76a0862371e26cf46c74331e4a52d950464c36c915beab7aa78be79fa9 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x9 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x616ded42 reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0x35b71b0c97c478a9639294ce5014cf2f936aaa37ef09b9521f73c006ab48c8c61a637b07 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x9 26/01/2024 03:58:38.615313 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_dpd 26/01/2024 03:58:38.842014 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x499270d9 reqid 16413 mode transport replay-window 0 anti-replay context: seq 0x0, oseq 0x0, bitmap 0x00000000 sel src 192.0.2.153/32 dst 192.0.2.250/32 26/01/2024 03:58:39.846632 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x499270d9 reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0x983b9df5873bb025146887ef88bc4cd56427e9665228aac0bf1b177abe7cddbdc344cbaf 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa src 192.0.2.250 dst 192.0.2.153 proto esp spi 0xb78bda19 reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0x2dd96c4f8641510401df9b3f63ee9915adf72ea7e5c3d65d4f9d23612f3ad5042e8f7c61 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa 26/01/2024 03:58:40.245356 - TEST test_ipsec_ipv4_libreswan_authby 26/01/2024 03:58:40.506577 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 26/01/2024 03:58:41.511201 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xb3b8da81 reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0xb07571b914711fdaea7786589fa1c6d25c0ebbf8c72b256a58accac9fd3db159591dca77 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x5a46757d reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0xd00e3fa17e47c8f391d22a0577cec87baf12871a033c96a54279307d04ca93d2082ab597 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d 26/01/2024 03:58:41.979936 - TEST test_ipsec_ipv4_libreswan_p2p_cert_auth_add_and_remove 26/01/2024 03:58:42.250568 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: src 192.0.2.155 dst 192.0.2.248 proto esp spi 0x5abf3be0 reqid 16421 mode transport replay-window 0 anti-replay context: seq 0x0, oseq 0x0, bitmap 0x00000000 sel src 192.0.2.155/32 dst 192.0.2.248/32 26/01/2024 03:58:43.255434 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: src 192.0.2.155 dst 192.0.2.248 proto esp spi 0x5abf3be0 reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xcbe35a15b289c22057c72e98fffe929a0e52eef3c34c539a3a1d763cd1e9c25e38238530 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.248 dst 192.0.2.155 proto esp spi 0xff855cf6 reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x3d71009355c229f82db8a8152411092a6471269e47766229471c351bb59aa4046d35fd1d 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 03:58:43.568017 - TEST test_ipsec_ipv4_libreswan_transport_mode 26/01/2024 03:58:43.796299 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: 26/01/2024 03:58:44.801747 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: src 192.0.2.156 dst 192.0.2.247 proto esp spi 0x903fff10 reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0xead434a8985e878aca2ebcff263d29353738f94a9bd284333ca8c8d805558ba707b5c7b7 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.156/32 dst 192.0.2.247/32 src 192.0.2.247 dst 192.0.2.156 proto esp spi 0xc0dd418e reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0x2772562841491c86ef47fa676f342d0652a0c77e383b203fd4f4893fd1e8c22c346faabe 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.247/32 dst 192.0.2.156/32 26/01/2024 03:59:01.886898 - TEST test_ipsec_wait 26/01/2024 03:59:04.892509 - TEST test_ipsec_ipv4_libreswan_cert_auth_add_and_remove 26/01/2024 03:59:05.131642 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0x7a962025 reqid 16389 mode transport replay-window 0 anti-replay context: seq 0x0, oseq 0x0, bitmap 0x00000000 sel src 192.0.2.152/32 dst 192.0.2.251/32 26/01/2024 03:59:06.136638 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0x7a962025 reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x153b1a45a50d22c91cd8563089f2cbf40ce8e6219ad9ea1b03b7dc10627d2c7631def4bf 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0xbc78821e reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xdcc048d1211f9763ac5c8c066b4dff5cf32fcc927c5dd143ebb49b8cf51a954b34a4f706 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 03:59:06.604601 - TEST test_ipsec_ipv4_libreswan_psk_auth_add_and_remove 26/01/2024 03:59:06.824860 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 26/01/2024 03:59:07.829822 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x04643414 reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xcfb1bc6c7598fe257895166e1ead22ecf0ebf2aee56d1aedb2b1c675d622c8c9f33492f7 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0xb1ca8b6e reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xe2f471baff35aa0342fc3cc3ff84a2f6cf9a1df84f7916fd7dfb8c538377245909317287 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 03:59:08.280959 - TEST test_ipsec_apply_with_hiden_psk 26/01/2024 03:59:08.974444 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x9e40b10d reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x976296047494fec5e4a8f5c7bf7d0fe819ea16827b860f5402c7508e42d703a4a5ab93b0 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x032f238d reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x3a183fb1bee63360dd044bd0b80a5704501346a0250cfa2c4b4a5d4d203b9a195cf43da2 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 03:59:09.388394 - TEST test_ipsec_rsa_authenticate 26/01/2024 03:59:09.632521 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: 26/01/2024 03:59:10.637517 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: src 192.0.2.154 dst 192.0.2.249 proto esp spi 0x04486dad reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x1114198739b97b5d3b043501e70928add27bd75a1031fd13dd5a935c403ab7891a602074 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.249 dst 192.0.2.154 proto esp spi 0xcad36d41 reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x72bc898cb1ca27b8f1ae0a34ac6f07f7dc17f8dd9b930be32905695e21a472e3199a7405 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 03:59:11.384425 - TEST test_ipsec_ipv4_libreswan_fromcert 26/01/2024 03:59:11.621980 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: 26/01/2024 03:59:12.628169 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0xecda6fb3 reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x3cbfbbf819e274c6e9536d60163fdc7a0738b7cdf29087bb19250eb2ef0b466915ed20f3 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0x8fdec707 reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x8d78e54a215f6d9541e4eeb20de572831a610ff98f6349f69c86e6085b1f890a3e38ef13 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 03:59:13.042186 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_ipsec_iface 26/01/2024 03:59:13.450169 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 26/01/2024 03:59:14.455065 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x4fbc94ed reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0x8a5e1abd234abe1f83531595873548097a8ac95bdae6aaf130e83f70e0c29763de2c47a9 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x9 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x6db97534 reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0x1d78f02f55e80592e6ad5b7cc2cb581b559af70c0192cd7e0c9e3fed616f18c467748466 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x9 26/01/2024 03:59:14.888309 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_dpd 26/01/2024 03:59:15.141405 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x5b45df63 reqid 16413 mode transport replay-window 0 anti-replay context: seq 0x0, oseq 0x0, bitmap 0x00000000 sel src 192.0.2.153/32 dst 192.0.2.250/32 26/01/2024 03:59:16.145485 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x5b45df63 reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0x8f924a9b1de963856231cc72e7130e9e34f838da1676397b28d21d9b2529b8e510ee161c 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x9cdaeb17 reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0x868d317a9b8e6cc59e252b1f7faeca3e2b30f85a70f5b3de58bb22bb34b7a14af2272da9 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa 26/01/2024 03:59:16.682770 - TEST test_ipsec_ipv4_libreswan_authby 26/01/2024 03:59:16.931564 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 26/01/2024 03:59:17.936503 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xc345585e reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0x5f739119b44bdc28ea23d858de269869b4d2225c5dfa01281dc4eef721e603f9e1de25c7 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d src 192.0.2.250 dst 192.0.2.153 proto esp spi 0xaa3feef7 reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0xe74627da749f831494d4ad7ef2790001149d7f630dd2c24e1f13fda350174c6800bd4993 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d 26/01/2024 03:59:18.336704 - TEST test_ipsec_ipv4_libreswan_p2p_cert_auth_add_and_remove 26/01/2024 03:59:18.587871 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: 26/01/2024 03:59:19.592703 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: src 192.0.2.155 dst 192.0.2.248 proto esp spi 0x999f1aa0 reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x5522543009d8d93e99f4d872c977298d3945fd78c16babb46bff814a5b0d0dda73698d0a 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.248 dst 192.0.2.155 proto esp spi 0x6b94d9b8 reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x501f48d2b244d2b6a310a1ed8c1d79028d349b9bda4d7234fda918abdb67e4d948e6bee2 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 03:59:19.899664 - TEST test_ipsec_ipv4_libreswan_transport_mode 26/01/2024 03:59:20.143008 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: src 192.0.2.156 dst 192.0.2.247 proto esp spi 0xc752ec79 reqid 16425 mode transport replay-window 0 anti-replay context: seq 0x0, oseq 0x0, bitmap 0x00000000 sel src 192.0.2.156/32 dst 192.0.2.247/32 26/01/2024 03:59:21.147632 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: src 192.0.2.156 dst 192.0.2.247 proto esp spi 0xc752ec79 reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0x7387e68ba73c04e9d3f56773353c267e3e3f9ca9833776e175058624251d1d2d794322e1 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.156/32 dst 192.0.2.247/32 src 192.0.2.247 dst 192.0.2.156 proto esp spi 0xe9effa3b reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0x06ef45b0434ab2ef4d4a93a8325920451873bb9609b3a06cc1fbd95e197fc1282421f03a 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.247/32 dst 192.0.2.156/32 26/01/2024 03:59:36.935433 - TEST test_ipsec_wait 26/01/2024 03:59:39.940906 - TEST test_ipsec_ipv4_libreswan_cert_auth_add_and_remove 26/01/2024 03:59:40.193651 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: 26/01/2024 03:59:41.198304 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0xcd962844 reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xe1fd5c967bf9c6651ce744c8945b78ea992644e1663aa4709e8a9d242430de00a3a04b89 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0x3254babe reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x3e166b733b1db99868037034d6a8793336dd26260d68dc5950d47a356345d7a45df4e970 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 03:59:41.613655 - TEST test_ipsec_ipv4_libreswan_psk_auth_add_and_remove 26/01/2024 03:59:41.843183 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 26/01/2024 03:59:42.847525 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x0c2c40a2 reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xd02f6df890f13dabd5379b9a62af7925cb183b7beb1ba0a3a31846fc46f2923556ea1c8a 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x2aaace88 reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x86a6d5cfcadf7c6145faee59c349bc9da35b44c5c3d2608bfeea2d0a432f549b319cf2a0 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 03:59:43.468813 - TEST test_ipsec_apply_with_hiden_psk 26/01/2024 03:59:44.097228 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x3bd08cdd reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x1d3ed5e54298dcdd53a189641c2d16173d9ee311738fa93f3034360d9dc20591bfdcd712 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x9d9eaa94 reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x7a241faa05908d5098e5af81ec64c6270286f47b356783f703c4df3eef7aa3068c93ca91 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 03:59:44.459739 - TEST test_ipsec_rsa_authenticate 26/01/2024 03:59:44.681642 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: 26/01/2024 03:59:45.686101 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: src 192.0.2.154 dst 192.0.2.249 proto esp spi 0x83174374 reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xf4c0d21aa8d70866933432465bcab66b9b001c901d995f5a280b4a2391357db990681f91 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.249 dst 192.0.2.154 proto esp spi 0x1873a7f9 reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x98649526bc0359e7c1e0e7d095ed90a1f460de581197a8cedc15b3c604153a7f4ab329c7 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 03:59:46.066907 - TEST test_ipsec_ipv4_libreswan_fromcert 26/01/2024 03:59:46.294970 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: 26/01/2024 03:59:47.299369 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0x2386f3f5 reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x056bf6b4689ff040a045c0692af8e2378f8f16226cb6a27cacebecec23a604e0903c1c48 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0xecd58f47 reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x5f4889c8f44459659af94a19ba74fbe1a1fddc1da5925b0c32f63c94fe5add1adbb6e596 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 03:59:47.663241 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_ipsec_iface 26/01/2024 03:59:47.909195 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 26/01/2024 03:59:48.913558 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x0cce1582 reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0x0f5d8b9a7ab0fe571a4816cdcafc16a749285b56f36d5f2445a90b7990f4a45276a7ebac 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x9 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x505e1904 reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0xc5b161689aa609bb2c5bde0087730eb75697bf9b856baab977fe614d5a567ee6473ec4c2 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x9 26/01/2024 03:59:49.300486 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_dpd 26/01/2024 03:59:49.518980 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 26/01/2024 03:59:50.523606 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x49a5e523 reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0x7686ed27a74f376ef57d13e97252dea7f01002ba91755be891e76210ac136a18f32fb6df 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa src 192.0.2.250 dst 192.0.2.153 proto esp spi 0xd5aa9e20 reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0xde54901cbc7e4b31a84f5e12af642fb348b85e778d55ee1de84c285624d7210294c146ae 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa 26/01/2024 03:59:50.930707 - TEST test_ipsec_ipv4_libreswan_authby 26/01/2024 03:59:51.180068 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 26/01/2024 03:59:52.185527 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x08d4b218 reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0x4da5ba64201679deb2eb239cdfec8445cb8b36b25251381339013911fae41fea084faa0c 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x7adaee26 reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0x38cb3f3d240d9b8d67d5f82d5bdea074a78d42371d03feb154122cfd0f97221e63c3839d 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d 26/01/2024 03:59:55.955894 - TEST test_ipsec_ipv4_libreswan_p2p_cert_auth_add_and_remove 26/01/2024 03:59:56.207131 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: 26/01/2024 03:59:57.211934 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: src 192.0.2.155 dst 192.0.2.248 proto esp spi 0x6e2d0e50 reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xb86eaf6fca4d0493cfef4d518975ba31e4ebcd1b0ae3f28050e42c2ba746578edea4ff61 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.248 dst 192.0.2.155 proto esp spi 0x095779dc reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xd4aa13af2b146017f37c503cc08778cabd95e75b522d48607bc7132af5f7a12e6695c725 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 03:59:57.623638 - TEST test_ipsec_ipv4_libreswan_transport_mode 26/01/2024 03:59:57.857812 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: 26/01/2024 03:59:58.862494 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: src 192.0.2.156 dst 192.0.2.247 proto esp spi 0x3861f4f7 reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0x1d198c218778f3e8938d43e16ad226267c7e1922fa86ac011dfe0b406b3369de4387ccaf 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.156/32 dst 192.0.2.247/32 src 192.0.2.247 dst 192.0.2.156 proto esp spi 0x2d1b25b2 reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0x10d4e385109f9758380c7be73b6293a6dd2b917aa8e4f5935654b231d37bffe57ec88273 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.247/32 dst 192.0.2.156/32 26/01/2024 04:00:16.149610 - TEST test_ipsec_wait 26/01/2024 04:00:19.155203 - TEST test_ipsec_ipv4_libreswan_cert_auth_add_and_remove 26/01/2024 04:00:19.396844 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: 26/01/2024 04:00:20.401383 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0x1d686695 reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xec39b9ebfe0f2bacea499d68d3d005045ce5337ea1b1ae1c83ab6360a40dcd58e403701b 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0x1bfb7d54 reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x419b8feffccf2e7039f408cdd04528bd296f127503551714f2cc43bfe4d4c63bb62105d7 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 04:00:20.900575 - TEST test_ipsec_ipv4_libreswan_psk_auth_add_and_remove 26/01/2024 04:00:21.168557 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 26/01/2024 04:00:22.173286 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xbced6eaf reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xd5f9150bfbbd4574f2a3b53bc15a57634d2995d505b831a978291c7043112c66998039a6 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0xbe2cdf13 reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x446dd1deb05b0ae1c5b28e5876275cc4c8aac56af9ac840bfff862d8eccf02f2adbda25f 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 04:00:22.848671 - TEST test_ipsec_apply_with_hiden_psk 26/01/2024 04:00:23.456151 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x11c28737 reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x46bca19ddc20dd957d240548601497255ea69a75ac73932dc39a71bfb940e4a3954fa1a9 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0xb94c9b5c reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xdaed6047a62be9ee7de2433c2d41166321fbb64adff51c06da25906396cc8661833148f8 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 04:00:23.846477 - TEST test_ipsec_rsa_authenticate 26/01/2024 04:00:24.138392 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: 26/01/2024 04:00:25.142756 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: src 192.0.2.154 dst 192.0.2.249 proto esp spi 0x9160853a reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xdf568ac7c76444fa212b58e1c1cce2128f2316b88b42a86e4b2350bc80c41a6fd83b4bad 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.249 dst 192.0.2.154 proto esp spi 0xaf937e1d reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x6791118db2714192728c0d256ce688993d2ce7a7b25bf8d73c94ea3c923cd8553b2ec3e6 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 04:00:25.549812 - TEST test_ipsec_ipv4_libreswan_fromcert 26/01/2024 04:00:25.815523 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0x2aada46a reqid 16405 mode transport replay-window 0 anti-replay context: seq 0x0, oseq 0x0, bitmap 0x00000000 sel src 192.0.2.152/32 dst 192.0.2.251/32 26/01/2024 04:00:26.820992 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0x2aada46a reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xd027c9ebd523dc88ecfe1440679c0636fcab89223e56125a8e615496f68579616fa0bdcf 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0xc2ebc3d5 reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x700094c5fccda5eb5fdaac8b68c661bba4c29c63cfa9ddfa6e8920671984440ce3ad7e15 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 04:00:27.318654 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_ipsec_iface 26/01/2024 04:00:27.568563 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 26/01/2024 04:00:28.573097 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x21cc4f39 reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0x6358610cf17b083966af3191cab822f4cb712a6259d1b1a92e17dc3930600e64db92dd72 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x9 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x00ac5c41 reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0x8504339ae62139970743ff4bc96658c7288dba449f2607285609ee0b01ffcba7fccc714f 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x9 26/01/2024 04:00:28.970867 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_dpd 26/01/2024 04:00:29.216686 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 26/01/2024 04:00:30.221719 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x0ad95815 reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0x3b9cc3c70fa2b3ee38c7ecaebd3c1fce12c6efd190a075dfed473ebde5ddd49456849967 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa src 192.0.2.250 dst 192.0.2.153 proto esp spi 0xf532d823 reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0x4cdc891ee812e1bf69826783374e3ab8607f5a885970ebf19a1e07c6d1aff29f5b627a72 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa 26/01/2024 04:00:30.654277 - TEST test_ipsec_ipv4_libreswan_authby 26/01/2024 04:00:30.950146 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xcdcdb68f reqid 16417 mode transport replay-window 0 anti-replay context: seq 0x0, oseq 0x0, bitmap 0x00000000 sel src 192.0.2.153/32 dst 192.0.2.250/32 26/01/2024 04:00:31.954662 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xcdcdb68f reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0x1e17c4d222c95473f9381ee06d9b9243b41d9520d7b817fd5b49740dc8417e9c955bf890 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d src 192.0.2.250 dst 192.0.2.153 proto esp spi 0xbe428c2d reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0xf36bb0e78a22372f418dea018870e31a7a678ceb55303ba2d3ba1094298076808548df78 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d 26/01/2024 04:00:32.387133 - TEST test_ipsec_ipv4_libreswan_p2p_cert_auth_add_and_remove 26/01/2024 04:00:32.665571 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: 26/01/2024 04:00:33.669627 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: src 192.0.2.155 dst 192.0.2.248 proto esp spi 0x2eb2faf7 reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x23719baeb6fe0014da6189cc6de10d0b9d480420dde27c7308566e312f02f4a4a18b1abf 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.248 dst 192.0.2.155 proto esp spi 0x0b5ff4f1 reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x97a503907b4d06073e488c5b14da069526d7ad4be6f26a4121c7fc1007bdda441dc6b912 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 04:00:35.016586 - TEST test_ipsec_ipv4_libreswan_transport_mode 26/01/2024 04:00:35.255372 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: 26/01/2024 04:00:36.260071 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: src 192.0.2.156 dst 192.0.2.247 proto esp spi 0xf2777d53 reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0xe77f00df7549a8f59957a2dab52e8d0d5342ea880e1abc5ff4f26c46b716091acb393124 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.156/32 dst 192.0.2.247/32 src 192.0.2.247 dst 192.0.2.156 proto esp spi 0xa88317a2 reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0x9d926291e6dfd62e6d0b39f04ec4270e50327298478b8d77d0750a7b3f4c2392ff77bb89 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.247/32 dst 192.0.2.156/32 26/01/2024 04:00:54.551659 - TEST test_ipsec_wait 26/01/2024 04:00:57.557294 - TEST test_ipsec_ipv4_libreswan_cert_auth_add_and_remove 26/01/2024 04:00:57.822236 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0xa1d9f5f2 reqid 16389 mode transport replay-window 0 anti-replay context: seq 0x0, oseq 0x0, bitmap 0x00000000 sel src 192.0.2.152/32 dst 192.0.2.251/32 26/01/2024 04:00:58.826928 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0xa1d9f5f2 reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x9e4dab170747e963a011338572f42ceea21551027ddcb6799f5b3c62b7fdfbf8f1a39958 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0x736d40bc reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xf8d020d666b265d2ef4ca6edfa5bf213bea6efc9af6b9edb82af505898f1d4c066437434 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 04:00:59.219320 - TEST test_ipsec_ipv4_libreswan_psk_auth_add_and_remove 26/01/2024 04:00:59.460587 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 26/01/2024 04:01:00.465031 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x74e10c9d reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xbc1b9a57a094c2466994cecf04be66ade9871737791ed7075ce41867a83beedc8aeb535a 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x50eaae1b reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x1d1cd7f83c782c79ff663781584ddc813e0565b768bb03b97a133f82abc08f5014960c9b 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 04:01:00.971662 - TEST test_ipsec_apply_with_hiden_psk 26/01/2024 04:01:01.520214 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x1da8e57a reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xc20ef8f9ce80903be1c7b93b3fd370cce33691b025d55c9f7e8153871118a7126c63ade0 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x527a8cbe reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x01ad8086d4dedf1e2a35ee64fc18fd8b9b0661f89e9874d25ff89371b584e87bfc0dea3d 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 04:01:01.839071 - TEST test_ipsec_rsa_authenticate 26/01/2024 04:01:02.073689 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: 26/01/2024 04:01:03.078084 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: src 192.0.2.154 dst 192.0.2.249 proto esp spi 0x4775c87a reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x59add312f01ee0531ee2c05f2bddfbf659e4d62ff8e9162f8168e7aff08d03e42e8bb387 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.249 dst 192.0.2.154 proto esp spi 0xdaccee1c reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xe4349eaf9ac7a63c41b4eaae378fbddc60df4236dbeac881d07a8dda37833456ca43068f 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 04:01:03.783277 - TEST test_ipsec_ipv4_libreswan_fromcert 26/01/2024 04:01:04.037133 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: 26/01/2024 04:01:05.041682 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0xbc0320f5 reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x97be6f0303a9c3217bcc9d4edea79eea695de1aae5961c985d9369c557d0784861ebd14c 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0x2beede16 reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x5f43b3189fcf517648d0e8adc8bdae0075b17d94bf0b78c2a6f30e5f2285427852a73218 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 04:01:05.664637 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_ipsec_iface 26/01/2024 04:01:05.963742 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 26/01/2024 04:01:06.968450 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xd2ae96e8 reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0x146fd4b3c8e71a9bd73d84030dd0f821200d46b35d9a8707d76a471c05cce7cc788cdc6f 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x9 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x6a15efb5 reqid 16409 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x9/0xffffffff aead rfc4106(gcm(aes)) 0xc50cf3be7eb7081964753f4bf1b740ba099c6a8b308410b6318bf3bf71499095993bad49 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x9 26/01/2024 04:01:07.491125 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_dpd 26/01/2024 04:01:07.724722 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 26/01/2024 04:01:08.730460 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xa3b1e3be reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0x972d2c8e392007326d096d7fc5c4b75d034fc8e5b5961b87f57c213cd581bbc031e6b835 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x6531aaac reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0x427a63657834525cea17a63a42eedeb9500b622ef52b498b8df9f0d000a41faaf36444a5 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa 26/01/2024 04:01:09.096359 - TEST test_ipsec_ipv4_libreswan_authby 26/01/2024 04:01:09.342496 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 26/01/2024 04:01:10.347129 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xd9c5fe79 reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0xe1f6569173aeb42efea4b7170173140b436812ec1ee10a9240f0568eb96e7dd00a40d6eb 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d src 192.0.2.250 dst 192.0.2.153 proto esp spi 0xe13f81cb reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0xdaf67ae689cdc54066ba41c5a1a7e6409c2e23b9ca1c1d25c5c017288156c39e69b854ed 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d 26/01/2024 04:01:10.841279 - TEST test_ipsec_ipv4_libreswan_p2p_cert_auth_add_and_remove 26/01/2024 04:01:11.067953 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: 26/01/2024 04:01:12.072882 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: src 192.0.2.155 dst 192.0.2.248 proto esp spi 0x2ca6eeb8 reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xac4c7fdc876d9bfeca29aabdca6e07ac191f7c8a6f7c82af403c2de8aceaa426de91bd8f 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.248 dst 192.0.2.155 proto esp spi 0x23b45ab6 reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x0cef465fc996ad51fc473d9e40ea1a04a48f4a780932f93639d28e2ca78a74e35e3680eb 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 04:01:12.467430 - TEST test_ipsec_ipv4_libreswan_transport_mode 26/01/2024 04:01:12.740796 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: 26/01/2024 04:01:13.745480 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: src 192.0.2.156 dst 192.0.2.247 proto esp spi 0x12c5c6c2 reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0xbad641e8e6cc5775233df2b2bfd698cd101cb0fb2c23bc91309dfff8c9a6d596ac46d1b8 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.156/32 dst 192.0.2.247/32 src 192.0.2.247 dst 192.0.2.156 proto esp spi 0xc72a9bfa reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0xaff34f10d9ca221a5a53d8c12167391bec88ba1c366f216e3c4c246d0d57f67363e8be1b 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.247/32 dst 192.0.2.156/32 26/01/2024 04:01:29.570244 - TEST test_ipsec_wait 26/01/2024 04:01:32.575724 - TEST test_ipsec_ipv4_libreswan_cert_auth_add_and_remove 26/01/2024 04:01:32.814615 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: 26/01/2024 04:01:33.819100 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0x72fbee68 reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x26eccb6cea75d58021de4c50cbdba500628307401ebdf460a44a0b8e2e6897e9d1057485 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0xc9279e45 reqid 16389 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x8cfcb0053f36bcb486e05985231ee5708c8979fc2390958140d9688e622c265429514bc4 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 04:01:35.240574 - TEST test_ipsec_ipv4_libreswan_psk_auth_add_and_remove 26/01/2024 04:01:35.497240 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 26/01/2024 04:01:36.502481 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xe7420d85 reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x527452b3fe117f053039228a7199e375c304fe51f916ec734525347e1a7b09b008a32607 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x644151b0 reqid 16393 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x65f00b719c259135d28594f5fcc279f3d178cbbfd3301664ee0fb4395b6c5ffff51efbb8 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 04:01:36.957766 - TEST test_ipsec_apply_with_hiden_psk 26/01/2024 04:01:37.679589 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0x74dcc76b reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x6c84cea6e7b38ee2b07689bda9ea813c671053347689637c9e0173c8b9011206fdea493b 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.250 dst 192.0.2.153 proto esp spi 0xdddafa74 reqid 16397 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x53bf1655f9eb50eaa8921b0fdac96517a7ab49f86ef689fd12f428d0bb4ea678c65365a9 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 04:01:38.036675 - TEST test_ipsec_rsa_authenticate 26/01/2024 04:01:38.271377 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: 26/01/2024 04:01:39.275686 - expected: 'src 192.0.2.249 dst 192.0.2.154', got: src 192.0.2.154 dst 192.0.2.249 proto esp spi 0x82c38f2f reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x77552775137ca73522ba35eb2c8a489c9b98801f7043e07b3c167b85ca085f669ca6d7ce 128 lastused 2024-01-26 04:01:39 anti-replay esn context: seq-hi 0x0, seq 0x1, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000001 src 192.0.2.249 dst 192.0.2.154 proto esp spi 0x6f5bba27 reqid 16401 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x061abecf951e322f035fd88fb324600c8bec57dc58ad4551b947f040b3a7a7ba96d6b5b7 128 lastused 2024-01-26 04:01:39 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x1 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 04:01:40.046022 - TEST test_ipsec_ipv4_libreswan_fromcert 26/01/2024 04:01:40.289778 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: 26/01/2024 04:01:41.294433 - expected: 'src 192.0.2.251 dst 192.0.2.152', got: src 192.0.2.152 dst 192.0.2.251 proto esp spi 0x1c22646d reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x9e290abe02174872a3d40ed9f15d74e3859db5f8745bf4bd24e68865388975851f808f04 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.251 dst 192.0.2.152 proto esp spi 0x8c0cd36d reqid 16405 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xfa126f7ba8610d8f9f95aeaa36337d55990e5eb7427dfe44b0ff89c904d06da9901e40ac 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 04:01:41.643822 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_ipsec_iface 26/01/2024 04:01:41.890016 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 26/01/2024 04:01:42.895051 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 26/01/2024 04:01:43.899522 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 26/01/2024 04:01:44.904158 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 26/01/2024 04:01:45.908439 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 26/01/2024 04:01:46.913223 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 26/01/2024 04:01:47.917996 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 26/01/2024 04:01:48.922569 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 26/01/2024 04:01:49.926864 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 26/01/2024 04:01:50.931498 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 26/01/2024 04:01:51.936106 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 26/01/2024 04:01:52.244146 - TEST test_ipsec_ipv4_libreswan_psk_auth_with_dpd 26/01/2024 04:01:52.523276 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xb4d2b24c reqid 16413 mode transport replay-window 0 anti-replay context: seq 0x0, oseq 0x0, bitmap 0x00000000 sel src 192.0.2.153/32 dst 192.0.2.250/32 26/01/2024 04:01:53.527842 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xb4d2b24c reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0xc7dae1b6d99173957ab2438828325f177d502631134e0f6482531006e5eb7b142b4469c7 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa src 192.0.2.250 dst 192.0.2.153 proto esp spi 0xa4d90b9a reqid 16413 mode tunnel replay-window 0 flag af-unspec esn output-mark 0xa/0xffffffff aead rfc4106(gcm(aes)) 0xbbae26dcbe6bb8c89f6a4840888d3643e33cb203b94c894c9281a8b4079148a158efc017 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0xa 26/01/2024 04:01:53.932412 - TEST test_ipsec_ipv4_libreswan_authby 26/01/2024 04:01:54.160407 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: 26/01/2024 04:01:55.165834 - expected: 'src 192.0.2.250 dst 192.0.2.153', got: src 192.0.2.153 dst 192.0.2.250 proto esp spi 0xac86ac72 reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0xa4fda59cee9d7f4bcf870e8867b168f272fd78e2df1378fffe199f7137b6100cc1e69998 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d src 192.0.2.250 dst 192.0.2.153 proto esp spi 0x58dea49d reqid 16417 mode tunnel replay-window 0 flag af-unspec esn output-mark 0x4d/0xffffffff aead rfc4106(gcm(aes)) 0xf5527e02c1206304d3e35ff6c8ecf715b6828759275c3dd4512b7eb81cf8ea44bd6631f5 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 if_id 0x4d 26/01/2024 04:01:55.599698 - TEST test_ipsec_ipv4_libreswan_p2p_cert_auth_add_and_remove 26/01/2024 04:01:55.851584 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: 26/01/2024 04:01:56.856284 - expected: 'src 192.0.2.248 dst 192.0.2.155', got: src 192.0.2.155 dst 192.0.2.248 proto esp spi 0x27733df0 reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0xd82d22f0a03d2e34015cf73f8ac60011488501d51897b01a8fb57a10e3eae8d6d79802c5 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 src 192.0.2.248 dst 192.0.2.155 proto esp spi 0x20866cd2 reqid 16421 mode tunnel replay-window 0 flag af-unspec esn aead rfc4106(gcm(aes)) 0x8afd78124eaca5d5e39dbc576550f4290ed0f774bdb42d496b4540996f8e266e1b92d272 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 26/01/2024 04:01:57.164063 - TEST test_ipsec_ipv4_libreswan_transport_mode 26/01/2024 04:01:57.423265 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: src 192.0.2.156 dst 192.0.2.247 proto esp spi 0xb1ac8450 reqid 16425 mode transport replay-window 0 anti-replay context: seq 0x0, oseq 0x0, bitmap 0x00000000 sel src 192.0.2.156/32 dst 192.0.2.247/32 26/01/2024 04:01:58.428215 - expected: 'src 192.0.2.247 dst 192.0.2.156', got: src 192.0.2.156 dst 192.0.2.247 proto esp spi 0xb1ac8450 reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0x02d84d8dfc8942e97f79ce38b42c4d22f4292d57809696441052fc6182e315effb8905c3 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.156/32 dst 192.0.2.247/32 src 192.0.2.247 dst 192.0.2.156 proto esp spi 0x27316eca reqid 16425 mode transport replay-window 0 flag esn aead rfc4106(gcm(aes)) 0xa4c44e2f549663c37af9a96ad7b397eec1ac42b9d68083686cd68e0b66e101adea3fdf78 128 anti-replay esn context: seq-hi 0x0, seq 0x0, oseq-hi 0x0, oseq 0x0 replay_window 128, bitmap-length 4 00000000 00000000 00000000 00000000 sel src 192.0.2.247/32 dst 192.0.2.156/32